Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ZOj46Y8Mb1.exe

Overview

General Information

Sample name:ZOj46Y8Mb1.exe
(renamed file extension from none to exe, renamed because original name is a hash value)
Original sample name:EA0CEC77AAF87880CDF131F7E5879FE2B97FC1C2227645D620FB1741B0A244F3
Analysis ID:1537088
MD5:258d5f751308fd4fe7e9993b557e861a
SHA1:9f2dad0703864f29648d0f540b7e29712a178efa
SHA256:ea0cec77aaf87880cdf131f7e5879fe2b97fc1c2227645d620fb1741b0a244f3
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Reads the Security eventlog
Reads the System eventlog
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality for read data from the clipboard
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates or modifies windows services
Detected potential crypto function
Drops PE files
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • ZOj46Y8Mb1.exe (PID: 7372 cmdline: "C:\Users\user\Desktop\ZOj46Y8Mb1.exe" MD5: 258D5F751308FD4FE7E9993B557E861A)
    • PQForceAgentService.exe (PID: 8052 cmdline: "C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exe " /install /servicename "PQForceAgent-CPA" /displayname "PQForceAgent-CPA" /startmode manual MD5: F9488AB05F2F39D983D0229B7C3A4FE9)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: ZOj46Y8Mb1.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPAJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\NLog.configJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\NLog.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\Newtonsoft.Json.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\PQForceAgent.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\PQForceAgentConsole.exeJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\PQForceAgentConsole.exe.configJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\PQForceAgentFileBased.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\PQForceAgentNLog.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\PQForceAgentSystem.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\PqForceComm.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\Quartz.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\SMallBase.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\wwwJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\favicon.icoJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\index.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\manifest.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\polymer.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_componentsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\accessibility-developer-toolsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\accessibility-developer-tools\.bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\accessibility-developer-tools\Changelog.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\accessibility-developer-tools\LICENSEJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\accessibility-developer-tools\README.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\accessibility-developer-tools\bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\accessibility-developer-tools\main.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\accessibility-developer-tools\distJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\accessibility-developer-tools\dist\jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\accessibility-developer-tools\dist\js\axs_testing.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\asyncJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\.bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\CHANGELOG.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\LICENSEJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\MakefileJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\README.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\component.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\karma.conf.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\package.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\depsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\deps\nodeunit.cssJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\deps\nodeunit.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\distJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\dist\async.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\dist\async.min.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\dist\async.min.mapJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\libJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\lib\async.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\mocha_testJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\mocha_test\compose.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\mocha_test\forever.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\mocha_test\supportJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\mocha_test\support\is_browser.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\perfJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\perf\benchmark.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\perf\memory.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\perf\suites.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\supportJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\support\sync-package-managers.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\chaiJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\chai\.bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\chai\CODE_OF_CONDUCT.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\chai\CONTRIBUTING.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\chai\History.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\chai\README.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\chai\ReleaseNotes.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\chai\bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\chai\chai.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\chai\karma.conf.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\chai\karma.sauce.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\chai\package.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\chai\sauce.browsers.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajaxJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\.bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\.gitignoreJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\.travis.ymlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\CONTRIBUTING.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\README.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\hero.svgJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\index.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\iron-ajax.d.tsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\iron-ajax.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\iron-request.d.tsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\iron-request.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\package-lock.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\package.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\.githubJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\.github\CODEOWNERSJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\.github\ISSUE_TEMPLATE.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\demoJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\demo\index.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\testJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\test\index.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\test\iron-ajax.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\test\iron-request.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behaviorJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\.bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\.gitignoreJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\.travis.ymlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\CONTRIBUTING.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\README.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\index.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\iron-resizable-behavior.d.tsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\iron-resizable-behavior.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\package-lock.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\package.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\wct.conf.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\.githubJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\.github\CODEOWNERSJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\.github\ISSUE_TEMPLATE.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\demoJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\demo\index.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\demo\srcJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\demo\src\x-app.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\testJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\test\basic.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\test\imports.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\test\index.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\test\iron-resizable-behavior.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\test\test-elements.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\test\x-resizable.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\test\x-resizer-parent.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\lodashJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\lodash\.bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\lodash\LICENSEJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\lodash\bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\lodash\lodash.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\lodash\lodash.min.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\mochaJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\mocha\.bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\mocha\CHANGELOG.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\mocha\LICENSEJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\mocha\README.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\mocha\bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\mocha\mocha.cssJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\mocha\mocha.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\momentJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\.bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\CHANGELOG.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\LICENSEJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\README.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\moment.d.tsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\moment.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\package-lock.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\localeJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\af.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ar-dz.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ar-kw.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ar-ly.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ar-ma.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ar-sa.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ar-tn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ar.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\az.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\be.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\bg.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\bm.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\bn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\bo.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\br.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\bs.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ca.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\cs.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\cv.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\cy.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\da.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\de-at.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\de-ch.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\de.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\dv.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\el.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\en-SG.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\en-au.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\en-ca.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\en-gb.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\en-ie.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\en-il.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\en-nz.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\eo.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\es-do.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\es-us.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\es.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\et.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\eu.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\fa.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\fi.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\fo.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\fr-ca.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\fr-ch.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\fr.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\fy.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ga.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\gd.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\gl.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\gom-latn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\gu.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\he.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\hi.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\hr.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\hu.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\hy-am.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\id.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\is.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\it-ch.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\it.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ja.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\jv.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ka.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\kk.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\km.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\kn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ko.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ku.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ky.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\lb.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\lo.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\lt.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\lv.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\me.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\mi.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\mk.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ml.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\mn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\mr.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ms-my.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ms.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\mt.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\my.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\nb.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ne.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\nl-be.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\nl.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\nn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\pa-in.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\pl.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\pt-br.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\pt.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ro.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ru.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\sd.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\se.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\si.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\sk.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\sl.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\sq.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\sr-cyrl.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\sr.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ss.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\sv.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\sw.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ta.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\te.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\tet.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\tg.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\th.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\tl-ph.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\tlh.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\tr.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\tzl.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\tzm-latn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\tzm.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ug-cn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\uk.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ur.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\uz-latn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\uz.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\vi.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\x-pseudo.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\yo.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\zh-cn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\zh-hk.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\zh-tw.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\minJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\min\locales.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\min\locales.min.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\min\moment-with-locales.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\min\moment-with-locales.min.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\min\moment.min.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\srcJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\moment.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\libJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\createJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\create\check-overflow.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\create\date-from-array.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\create\from-anything.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\create\from-array.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\create\from-object.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\create\from-string-and-array.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\create\from-string-and-format.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\create\from-string.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\create\local.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\create\parsing-flags.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\create\utc.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\create\valid.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\durationJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\duration\abs.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\duration\add-subtract.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\duration\as.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\duration\bubble.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\duration\clone.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\duration\constructor.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\duration\create.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\duration\duration.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\duration\get.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\duration\humanize.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\duration\iso-string.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\duration\prototype.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\duration\valid.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\formatJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\format\format.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\localeJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\base-config.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\calendar.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\constructor.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\en.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\formats.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\invalid.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\lists.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\locale.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\locales.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\ordinal.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\pre-post-format.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\prototype.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\relative.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\set.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\momentJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\add-subtract.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\calendar.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\clone.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\compare.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\constructor.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\creation-data.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\diff.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\format.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\from.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\get-set.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\locale.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\min-max.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\moment.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\now.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\prototype.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\start-end-of.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\to-type.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\to.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\valid.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\parseJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\parse\regex.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\parse\token.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\unitsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\aliases.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\constants.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\day-of-month.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\day-of-week.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\day-of-year.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\hour.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\millisecond.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\minute.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\month.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\offset.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\priorities.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\quarter.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\second.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\timestamp.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\timezone.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\units.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\week-calendar-utils.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\week-year.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\week.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\year.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utilsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\abs-ceil.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\abs-floor.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\abs-round.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\compare-arrays.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\defaults.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\deprecate.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\extend.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\has-own-prop.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\hooks.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\index-of.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\is-array.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\is-date.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\is-function.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\is-number.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\is-object-empty.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\is-object.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\is-undefined.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\keys.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\map.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\mod.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\some.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\to-int.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\zero-fill.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\localeJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\af.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ar-dz.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ar-kw.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ar-ly.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ar-ma.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ar-sa.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ar-tn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ar.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\az.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\be.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\bg.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\bm.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\bn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\bo.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\br.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\bs.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ca.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\cs.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\cv.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\cy.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\da.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\de-at.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\de-ch.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\de.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\dv.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\el.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\en-SG.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\en-au.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\en-ca.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\en-gb.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\en-ie.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\en-il.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\en-nz.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\eo.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\es-do.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\es-us.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\es.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\et.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\eu.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\fa.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\fi.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\fo.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\fr-ca.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\fr-ch.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\fr.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\fy.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ga.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\gd.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\gl.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\gom-latn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\gu.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\he.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\hi.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\hr.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\hu.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\hy-am.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\id.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\is.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\it-ch.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\it.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ja.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\jv.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ka.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\kk.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\km.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\kn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ko.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ku.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ky.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\lb.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\lo.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\lt.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\lv.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\me.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\mi.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\mk.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ml.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\mn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\mr.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ms-my.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ms.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\mt.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\my.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\nb.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ne.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\nl-be.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\nl.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\nn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\pa-in.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\pl.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\pt-br.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\pt.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ro.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ru.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\sd.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\se.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\si.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\sk.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\sl.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\sq.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\sr-cyrl.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile created: C:\Program Files\PQForceAgent-CPA\www\bower_components\polymer\LICENSE.txtJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile created: C:\Program Files\PQForceAgent-CPA\www\bower_components\sinon-chai\LICENSE.txtJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile created: C:\Program Files\PQForceAgent-CPA\www\bower_components\webcomponentsjs\license-header.txtJump to behavior
Source: ZOj46Y8Mb1.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\BuildAgent\work\d2b36b72e57e3b8c\SMallBase\Source\obj\Release\net48\SMallBase.pdb source: PQForceAgentService.exe, 00000008.00000002.2408300583.0000017E33422000.00000002.00000001.01000000.0000000C.sdmp, SMallBase.dll.0.dr
Source: Binary string: C:\BuildAgent\work\9ff7b3c040607c31\src\PQForceAgentService\obj\Release\net48\PQForceAgentService.pdbSHA256 source: PQForceAgentService.exe, 00000008.00000000.2398065870.0000017E33072000.00000002.00000001.01000000.0000000A.sdmp, PQForceAgentService.exe.0.dr
Source: Binary string: C:\BuildAgent\work\9ff7b3c040607c31\src\PQForceAgentFileBased\obj\Release\net48\PQForceAgentFileBased.pdb source: PQForceAgentFileBased.dll.0.dr
Source: Binary string: C:\projects\nlog\src\NLog\obj\Release\net45\NLog.pdbSHA256 source: NLog.dll.0.dr
Source: Binary string: C:\BuildAgent\work\d2b36b72e57e3b8c\SMallBase\Source\obj\Release\net48\SMallBase.pdbSHA256 source: PQForceAgentService.exe, 00000008.00000002.2408300583.0000017E33422000.00000002.00000001.01000000.0000000C.sdmp, SMallBase.dll.0.dr
Source: Binary string: C:\BuildAgent\work\9ff7b3c040607c31\src\PQForceAgentConsole\obj\Release\net48\PQForceAgentConsole.pdbSHA256 source: PQForceAgentConsole.exe.0.dr
Source: Binary string: C:\BuildAgent\work\142daa471bc393a\PQForceComm\PQForceComm\obj\Release\net48\PqForceComm.pdb source: PqForceComm.dll.0.dr
Source: Binary string: C:\BuildAgent\work\9ff7b3c040607c31\src\PQForceAgentFileBased\obj\Release\net48\PQForceAgentFileBased.pdbSHA256 source: PQForceAgentFileBased.dll.0.dr
Source: Binary string: C:\BuildAgent\work\9ff7b3c040607c31\src\PQForceAgentConsole\obj\Release\net48\PQForceAgentConsole.pdb source: PQForceAgentConsole.exe.0.dr
Source: Binary string: C:\projects\nlog\src\NLog\obj\Release\net45\NLog.pdb source: NLog.dll.0.dr
Source: Binary string: C:\BuildAgent\work\142daa471bc393a\PQForceComm\PQForceComm\obj\Release\net48\PqForceComm.pdbSHA256@ source: PqForceComm.dll.0.dr
Source: Binary string: C:\BuildAgent\work\9ff7b3c040607c31\src\PQForceAgentService\obj\Release\net48\PQForceAgentService.pdb source: PQForceAgentService.exe, 00000008.00000000.2398065870.0000017E33072000.00000002.00000001.01000000.0000000A.sdmp, PQForceAgentService.exe.0.dr
Source: Binary string: C:\BuildAgent\work\9ff7b3c040607c31\src\PQForceAgentNLog\obj\Release\net48\PQForceAgentNLog.pdbSHA2561 source: PQForceAgentNLog.dll.0.dr
Source: Binary string: C:\BuildAgent\work\9ff7b3c040607c31\src\PQForceAgentNLog\obj\Release\net48\PQForceAgentNLog.pdb source: PQForceAgentNLog.dll.0.dr
Source: Binary string: C:\BuildAgent\work\9ff7b3c040607c31\src\PQForceAgent\obj\Release\net48\PQForceAgent.pdb source: PQForceAgent.dll.0.dr
Source: Binary string: C:\BuildAgent\work\9ff7b3c040607c31\src\PQForceAgent\obj\Release\net48\PQForceAgent.pdbSHA256 source: PQForceAgent.dll.0.dr
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeCode function: 0_2_004026FE FindFirstFileA,0_2_004026FE
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeCode function: 0_2_004062A3 FindFirstFileA,FindClose,0_2_004062A3
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeCode function: 0_2_00405768 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_00405768
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile opened: C:\Program Files\PQForceAgent-CPA\www\bower_components\shadycss\custom-style-interface.min.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile opened: C:\Program Files\PQForceAgent-CPA\www\bower_components\shadycss\apply-shim.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile opened: C:\Program Files\PQForceAgent-CPA\www\bower_components\shadycss\custom-style-interface.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile opened: C:\Program Files\PQForceAgent-CPA\www\bower_components\shadycss\apply-shim.min.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile opened: C:\Program Files\PQForceAgent-CPA\www\bower_components\shadycss\apply-shim.min.js.mapJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile opened: C:\Program Files\PQForceAgent-CPA\www\bower_components\shadycss\.travis.ymlJump to behavior
Source: README.md11.0.drString found in binary or memory: url="https://www.googleapis.com/youtube/v3/search" equals www.youtube.com (Youtube)
Source: README.md9.0.drString found in binary or memory: http://2014.jsconf.eu/speakers/philip-roberts-what-the-heck-is-the-event-loop-anyway.html)
Source: async.js.0.dr, async.js0.0.drString found in binary or memory: http://ariya.ofilabs.com/2013/03/es6-and-rest-parameter.html)
Source: mocha.js.0.drString found in binary or memory: http://bestiejs.github.io/json3
Source: README.md9.0.drString found in binary or memory: http://blog.carbonfive.com/2013/10/27/the-javascript-event-loop-explained/)
Source: README.md9.0.drString found in binary or memory: http://blog.izs.me/post/59142742143/designing-apis-for-asynchrony)
Source: README.md9.0.drString found in binary or memory: http://bower.io/):
Source: mocha.js.0.drString found in binary or memory: http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.4.6927
Source: CONTRIBUTING.md0.0.drString found in binary or memory: http://code.google.com/legal/corporate-cla-v1.0.html)
Source: CONTRIBUTING.md0.0.drString found in binary or memory: http://code.google.com/legal/individual-cla-v1.0.html).
Source: mocha.js.0.drString found in binary or memory: http://code.google.com/p/google-diff-match-patch/wiki/API
Source: create.js.0.dr, moment.js1.0.drString found in binary or memory: http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.html
Source: mocha.js.0.dr, lodash.js.0.drString found in binary or memory: http://dojofoundation.org/
Source: lodash.js.0.drString found in binary or memory: http://drupalmotion.com/article/debounce-and-throttle-visual-explanation)
Source: lodash.js.0.drString found in binary or memory: http://ecma-international.org/ecma-262/6.0/#sec-ecmascript-function-objects-call-thisargument-argume
Source: lodash.js.0.drString found in binary or memory: http://ecma-international.org/ecma-262/6.0/#sec-escaperegexppattern).
Source: lodash.js.0.drString found in binary or memory: http://ecma-international.org/ecma-262/6.0/#sec-number.isfinite).
Source: mocha.js.0.dr, lodash.js.0.drString found in binary or memory: http://ecma-international.org/ecma-262/6.0/#sec-number.max_safe_integer)
Source: lodash.js.0.drString found in binary or memory: http://ecma-international.org/ecma-262/6.0/#sec-object.assign).
Source: mocha.js.0.dr, lodash.js.0.drString found in binary or memory: http://ecma-international.org/ecma-262/6.0/#sec-object.keys)
Source: mocha.js.0.dr, lodash.js.0.drString found in binary or memory: http://ecma-international.org/ecma-262/6.0/#sec-object.prototype.tostring)
Source: lodash.js.0.drString found in binary or memory: http://ecma-international.org/ecma-262/6.0/#sec-patterns)
Source: lodash.js.0.drString found in binary or memory: http://ecma-international.org/ecma-262/6.0/#sec-properties-of-the-map-prototype-object)
Source: lodash.js.0.drString found in binary or memory: http://ecma-international.org/ecma-262/6.0/#sec-samevaluezero)
Source: lodash.js.0.drString found in binary or memory: http://ecma-international.org/ecma-262/6.0/#sec-template-literal-lexical-components).
Source: mocha.js.0.dr, lodash.js.0.drString found in binary or memory: http://ecma-international.org/ecma-262/6.0/#sec-tolength).
Source: mocha.js.0.drString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-object.prototype.tostring)
Source: mocha.js.0.drString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-tolength).
Source: lodash.js.0.drString found in binary or memory: http://ejohn.org/blog/javascript-micro-templating/)
Source: mocha.js.0.drString found in binary or memory: http://feross.org
Source: mocha.js.0.drString found in binary or memory: http://html5sec.org/#102
Source: mocha.js.0.drString found in binary or memory: http://html5sec.org/#108
Source: mocha.js.0.drString found in binary or memory: http://html5sec.org/#133.
Source: id.js.0.drString found in binary or memory: http://id.wikisource.org/wiki/Pedoman_Umum_Ejaan_Bahasa_Indonesia_yang_Disempurnakan
Source: README.md7.0.drString found in binary or memory: http://img.shields.io/badge/license-MIT-blue.svg?style=flat
Source: README.md7.0.drString found in binary or memory: http://img.shields.io/npm/dm/moment.svg?style=flat
Source: README.md9.0.drString found in binary or memory: http://img.shields.io/npm/v/async.svg)
Source: README.md7.0.drString found in binary or memory: http://img.shields.io/npm/v/moment.svg?style=flat
Source: README.md7.0.drString found in binary or memory: http://img.shields.io/travis/moment/moment/develop.svg?style=flat
Source: README.md9.0.drString found in binary or memory: http://jamjs.org/):
Source: CONTRIBUTING.md0.0.drString found in binary or memory: http://jsbin.com/birajez/edit?html
Source: mocha.js.0.drString found in binary or memory: http://kit.mit-license.org
Source: CHANGELOG.md1.0.drString found in binary or memory: http://lodash.com/docs#transform)
Source: moment-duration-format.js.0.drString found in binary or memory: http://momentjs.com/
Source: README.md7.0.drString found in binary or memory: http://momentjs.com/docs/)
Source: moment.js1.0.drString found in binary or memory: http://momentjs.com/guides/#/warnings/add-inverted-param/
Source: moment.js1.0.dr, locales.js0.0.drString found in binary or memory: http://momentjs.com/guides/#/warnings/define-locale/
Source: prototype.js1.0.dr, moment.js1.0.drString found in binary or memory: http://momentjs.com/guides/#/warnings/dst-shifted/
Source: moment.js1.0.dr, from-string.js.0.drString found in binary or memory: http://momentjs.com/guides/#/warnings/js-date/
Source: min-max.js.0.drString found in binary or memory: http://momentjs.com/guides/#/warnings/min-max/
Source: prototype.js1.0.dr, moment.js1.0.drString found in binary or memory: http://momentjs.com/guides/#/warnings/zone/
Source: NLog.dll.0.drString found in binary or memory: http://nlog-project.org/dummynamespace/
Source: NLog.dll.0.drString found in binary or memory: http://nlog-project.org/ws/
Source: NLog.dll.0.drString found in binary or memory: http://nlog-project.org/ws/3
Source: NLog.dll.0.drString found in binary or memory: http://nlog-project.org/ws/5
Source: NLog.dll.0.drString found in binary or memory: http://nlog-project.org/ws/ILogReceiverOneWayServer/ProcessLogMessages
Source: NLog.dll.0.drString found in binary or memory: http://nlog-project.org/ws/ILogReceiverServer/ProcessLogMessagesResponsep
Source: NLog.dll.0.drString found in binary or memory: http://nlog-project.org/ws/ILogReceiverServer/ProcessLogMessagesT
Source: NLog.dll.0.drString found in binary or memory: http://nlog-project.org/ws/T
Source: README.md9.0.dr, README.md10.0.drString found in binary or memory: http://nodejs.org)
Source: README.md8.0.dr, README.md5.0.drString found in binary or memory: http://nodejs.org/)
Source: ZOj46Y8Mb1.exe, Uninstall.exe.0.drString found in binary or memory: http://nsis.sf.net/NSIS_Error
Source: ZOj46Y8Mb1.exe, Uninstall.exe.0.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: lodash.js.0.drString found in binary or memory: http://peter.michaux.ca/articles/lazy-function-definition-pattern)
Source: README.md8.0.drString found in binary or memory: http://phantomjs.org/download.html)
Source: webcomponents-ce.js.0.dr, x-resizer-parent.html.0.dr, webcomponents-hi-ce.js.0.dr, scoping.html.0.dr, ce-upgrade-order.html.0.dr, template-stamp.html.0.dr, custom-elements-es5-adapter.js.0.dr, custom-style.html1.0.dr, webcomponents-lite.js.0.dr, index.html2.0.dr, basic.html.0.dr, custom-style.html2.0.dr, index.html7.0.dr, x-app.html.0.dr, style-properties.js0.0.dr, polymer-internal-types.html.0.dr, element-import.html.0.dr, common-regex.js.0.dr, closure-output.txt.0.dr, boot.html.0.dr, style-settings.js.0.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: .bower.json5.0.dr, bower.json3.0.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt)
Source: webcomponents-ce.js.0.dr, x-resizer-parent.html.0.dr, webcomponents-hi-ce.js.0.dr, scoping.html.0.dr, ce-upgrade-order.html.0.dr, template-stamp.html.0.dr, custom-elements-es5-adapter.js.0.dr, custom-style.html1.0.dr, webcomponents-lite.js.0.dr, index.html2.0.dr, basic.html.0.dr, custom-style.html2.0.dr, index.html7.0.dr, x-app.html.0.dr, style-properties.js0.0.dr, polymer-internal-types.html.0.dr, element-import.html.0.dr, common-regex.js.0.dr, closure-output.txt.0.dr, boot.html.0.dr, style-settings.js.0.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: webcomponents-ce.js.0.dr, x-resizer-parent.html.0.dr, webcomponents-hi-ce.js.0.dr, scoping.html.0.dr, ce-upgrade-order.html.0.dr, template-stamp.html.0.dr, custom-elements-es5-adapter.js.0.dr, custom-style.html1.0.dr, .bower.json14.0.dr, webcomponents-lite.js.0.dr, index.html2.0.dr, basic.html.0.dr, custom-style.html2.0.dr, index.html7.0.dr, x-app.html.0.dr, style-properties.js0.0.dr, polymer-internal-types.html.0.dr, element-import.html.0.dr, common-regex.js.0.dr, closure-output.txt.0.dr, boot.html.0.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: webcomponents-ce.js.0.dr, x-resizer-parent.html.0.dr, webcomponents-hi-ce.js.0.dr, scoping.html.0.dr, ce-upgrade-order.html.0.dr, template-stamp.html.0.dr, custom-elements-es5-adapter.js.0.dr, custom-style.html1.0.dr, webcomponents-lite.js.0.dr, index.html2.0.dr, basic.html.0.dr, custom-style.html2.0.dr, index.html7.0.dr, x-app.html.0.dr, style-properties.js0.0.dr, polymer-internal-types.html.0.dr, element-import.html.0.dr, common-regex.js.0.dr, closure-output.txt.0.dr, boot.html.0.dr, style-settings.js.0.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: lodash.js.0.drString found in binary or memory: http://requirejs.org/docs/errors.html#mismatch
Source: NLog.dll.0.drString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
Source: README.md9.0.drString found in binary or memory: http://spmjs.io/):
Source: mocha.js.0.drString found in binary or memory: http://stackoverflow.com/a/22747272/680742
Source: moment.js1.0.dr, regex.js.0.drString found in binary or memory: http://stackoverflow.com/questions/3561493/is-there-a-regexp-escape-function-in-javascript
Source: README.md9.0.drString found in binary or memory: http://stackoverflow.com/questions/tagged/async.js)
Source: README.md7.0.drString found in binary or memory: http://travis-ci.org/moment/moment
Source: mocha.js.0.dr, lodash.js.0.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: bower.json5.0.dr, .bower.json7.0.drString found in binary or memory: http://webcomponents.org
Source: lodash.js.0.drString found in binary or memory: http://wonko.com/post/html-escaping)
Source: README.md8.0.dr, axs_testing.js.0.dr, LICENSE4.0.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: README.md8.0.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0)
Source: README.md9.0.drString found in binary or memory: http://www.ecma-international.org/ecma-262/5.1/#sec-8.6)
Source: mocha.js.0.drString found in binary or memory: http://www.ecma-international.org/ecma-262/7.0/#sec-ecmascript-language-types)
Source: lodash.js.0.drString found in binary or memory: http://www.html5rocks.com/en/tutorials/developertools/sourcemaps/#toc-sourceurl)
Source: README.md8.0.drString found in binary or memory: http://www.oracle.com/technetwork/java/javase/downloads/index.html)
Source: README.md7.0.drString found in binary or memory: https://api.dependabot.com/badges/compatibility_score?dependency-name=moment&package-manager=npm_and
Source: README.md7.0.drString found in binary or memory: https://app.fossa.io/api/projects/git%2Bhttps%3A%2F%2Fgithub.com%2Fmoment%2Fmoment.svg?type=large)
Source: README.md7.0.drString found in binary or memory: https://app.fossa.io/api/projects/git%2Bhttps%3A%2F%2Fgithub.com%2Fmoment%2Fmoment.svg?type=shield)
Source: README.md7.0.drString found in binary or memory: https://app.fossa.io/projects/git%2Bhttps%3A%2F%2Fgithub.com%2Fmoment%2Fmoment?ref=badge_large)
Source: README.md7.0.drString found in binary or memory: https://app.fossa.io/projects/git%2Bhttps%3A%2F%2Fgithub.com%2Fmoment%2Fmoment?ref=badge_shield)
Source: README.md7.0.dr, README.md9.0.dr, README.md10.0.dr, README.md6.0.drString found in binary or memory: https://badges.gitter.im/Join%20Chat.svg)
Source: mocha.js.0.dr, lodash.js.0.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=142792)
Source: mocha.js.0.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=695438.
Source: README.md9.0.drString found in binary or memory: https://camo.githubusercontent.com/6bbd36f4cf5b35a0f11a96dcd2e97711ffc2fb37/68747470733a2f2f662e636c
Source: README.md9.0.drString found in binary or memory: https://camo.githubusercontent.com/f4810e00e1c5f5f8addbe3e9f49064fd5d102699/68747470733a2f2f662e636c
Source: README.md8.0.drString found in binary or memory: https://code.google.com/p/selenium/wiki/DesiredCapabilities
Source: lodash.js.0.drString found in binary or memory: https://code.google.com/p/v8/issues/detail?id=2070)
Source: mocha.js.0.dr, lodash.js.0.drString found in binary or memory: https://code.google.com/p/v8/issues/detail?id=2291
Source: lodash.js.0.drString found in binary or memory: https://code.google.com/p/v8/issues/detail?id=3109
Source: lodash.js.0.drString found in binary or memory: https://code.google.com/p/v8/issues/detail?id=90
Source: parsing.js.0.dr, browser.js.0.drString found in binary or memory: https://code.google.com/p/v8/wiki/JavaScriptStackTraceApi
Source: README.md9.0.drString found in binary or memory: https://coveralls.io/r/caolan/async?branch=master)
Source: README.md7.0.drString found in binary or memory: https://coveralls.io/r/moment/moment?branch=develop)
Source: README.md9.0.drString found in binary or memory: https://coveralls.io/repos/caolan/async/badge.svg?branch=master)
Source: README.md7.0.drString found in binary or memory: https://coveralls.io/repos/moment/moment/badge.svg?branch=develop)
Source: README.md7.0.drString found in binary or memory: https://dependabot.com/compatibility-score.html?dependency-name=moment&package-manager=npm_and_yarn&
Source: lodash.js.0.drString found in binary or memory: https://developer.chrome.com/extensions/sandboxingEval).
Source: lodash.js.0.drString found in binary or memory: https://developer.mozilla.org/Web/JavaScript/Reference/Functions/rest_parameters).
Source: lodash.js.0.drString found in binary or memory: https://developer.mozilla.org/Web/JavaScript/Reference/Operators/Spread_operator).
Source: README.md2.0.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Localization/Localization_and_Plurals)).
Source: mocha.js.0.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Date/toISOString
Source: parsing.js.0.dr, browser.js.0.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Error/Stack
Source: README.md2.0.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Number/toLocaleStri
Source: README.md2.0.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/NumberFormat/format
Source: mocha.js.0.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Object/toString
Source: package.json0.0.drString found in binary or memory: https://domenic.me/)
Source: README.md11.0.drString found in binary or memory: https://elements.polymer-project.org/elements/iron-ajax)_
Source: lodash.js.0.drString found in binary or memory: https://es5.github.io/#E)
Source: lodash.js.0.drString found in binary or memory: https://es5.github.io/#JO.
Source: lodash.js.0.drString found in binary or memory: https://es5.github.io/#x11.1.5
Source: lodash.js.0.drString found in binary or memory: https://es5.github.io/#x13.2.2
Source: lodash.js.0.drString found in binary or memory: https://es5.github.io/#x15.1.2.4)
Source: lodash.js.0.drString found in binary or memory: https://es5.github.io/#x15.10.6.4
Source: lodash.js.0.drString found in binary or memory: https://es5.github.io/#x15.3.4.3).
Source: mocha.js.0.dr, lodash.js.0.drString found in binary or memory: https://es5.github.io/#x8)
Source: README.md8.0.drString found in binary or memory: https://gist.github.com/isaacs/579814
Source: README.md8.0.drString found in binary or memory: https://gist.github.com/isaacs/579814)
Source: README.md7.0.drString found in binary or memory: https://gist.github.com/timrwood/e72f2eef320ed9e37c51#backwards-incompatible-changes)
Source: .bower.json11.0.drString found in binary or memory: https://github.com/GoogleChrome/accessibility-developer-tools
Source: README.md8.0.drString found in binary or memory: https://github.com/GoogleChrome/accessibility-developer-tools.git
Source: README.md8.0.drString found in binary or memory: https://github.com/GoogleChrome/accessibility-developer-tools/wiki/Audit-Rules
Source: de-at.js.0.drString found in binary or memory: https://github.com/MadMG
Source: de.js.0.dr, de-at.js.0.dr, uk.js.0.drString found in binary or memory: https://github.com/Oire
Source: .bower.json5.0.dr, package.json3.0.drString found in binary or memory: https://github.com/Polymer/polymer
Source: .bower.json5.0.dr, bower.json3.0.dr, package.json3.0.drString found in binary or memory: https://github.com/Polymer/polymer.git
Source: test-fixture.html.0.drString found in binary or memory: https://github.com/Polymer/polymer/blob/0.8-preview/src/features/mini/template.html#L52
Source: property-effects.html.0.dr, property-effects.d.ts.0.drString found in binary or memory: https://github.com/Polymer/polymer/issues/4227
Source: properties-changed.d.ts.0.dr, style-gather.d.ts.0.dr, polymer.dom.d.ts.0.dr, array-splice.d.ts.0.dr, array-selector.d.ts.0.dr, templatize.d.ts.0.dr, legacy-data-mixin.d.ts.0.dr, dom-bind.d.ts.0.dr, gesture-event-listeners.d.ts.0.dr, dom-if.d.ts.0.dr, settings.d.ts.0.dr, gestures.d.ts.0.dr, property-accessors.d.ts.0.dr, strict-binding-parser.d.ts.0.dr, render-status.d.ts.0.dr, debounce.d.ts.0.dr, dom-module.d.ts.0.dr, template-stamp.d.ts.0.dr, import-href.d.ts.0.dr, dir-mixin.d.ts.0.dr, properties-mixin.d.ts.0.drString found in binary or memory: https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations
Source: CONTRIBUTING.md3.0.dr, CONTRIBUTING.md.0.dr, CONTRIBUTING.md2.0.drString found in binary or memory: https://github.com/PolymerElements/ContributionGuide/blob/master/CONTRIBUTING.md
Source: bower.json13.0.dr, .bower.json14.0.drString found in binary or memory: https://github.com/PolymerElements/iron-ajax
Source: README.md3.0.dr, README.md11.0.drString found in binary or memory: https://github.com/PolymerLabs/tedium/issues
Source: it.js.0.drString found in binary or memory: https://github.com/aliem
Source: tlh.js.0.drString found in binary or memory: https://github.com/amaranthrose
Source: vi.js.0.drString found in binary or memory: https://github.com/bangnk
Source: zh-tw.js.0.drString found in binary or memory: https://github.com/ben-lin
Source: ug-cn.js.0.drString found in binary or memory: https://github.com/boyaq
Source: async.js.0.dr, async.js0.0.drString found in binary or memory: https://github.com/caolan/async
Source: README.md9.0.drString found in binary or memory: https://github.com/caolan/async/blob/master/lib/async.js).
Source: CHANGELOG.md1.0.drString found in binary or memory: https://github.com/caolan/async/compare/v1.3.0...v1.4.0))
Source: README.md9.0.drString found in binary or memory: https://github.com/caolan/async/raw/master/lib/async.js)
Source: en-ie.js.0.drString found in binary or memory: https://github.com/chriscartlidge
Source: README.md1.0.drString found in binary or memory: https://github.com/cjohansen/Sinon.JS
Source: eo.js.0.drString found in binary or memory: https://github.com/colindean
Source: README.md9.0.drString found in binary or memory: https://github.com/component/component):
Source: moment.js1.0.dr, iso-string.js.0.drString found in binary or memory: https://github.com/dordille/moment-isoduration/blob/master/moment.isoduration.js
Source: eu.js.0.drString found in binary or memory: https://github.com/eillarra
Source: mocha.js.0.drString found in binary or memory: https://github.com/feross/buffer/pull/97
Source: README.md8.0.drString found in binary or memory: https://github.com/google/closure-compiler)
Source: zh-tw.js.0.drString found in binary or memory: https://github.com/hehachris
Source: is.js.0.drString found in binary or memory: https://github.com/hinrik
Source: README.md7.0.drString found in binary or memory: https://github.com/ichernev).
Source: lodash.js.0.drString found in binary or memory: https://github.com/jashkenas/underscore/issues/1621
Source: lodash.js.0.drString found in binary or memory: https://github.com/jashkenas/underscore/pull/1247
Source: async.js.0.dr, async.js0.0.drString found in binary or memory: https://github.com/jashkenas/underscore/pull/2140).
Source: dv.js.0.drString found in binary or memory: https://github.com/jawish
Source: fr.js.0.drString found in binary or memory: https://github.com/jfroffice
Source: af.js0.0.dr, locales.js.0.dr, af.js.0.drString found in binary or memory: https://github.com/jjupiter
Source: en-ca.js.0.dr, fr-ca.js.0.drString found in binary or memory: https://github.com/jonbca
Source: moment-duration-format.js.0.dr, .bower.json4.0.dr, bower.json1.0.drString found in binary or memory: https://github.com/jsmreese/moment-duration-format
Source: README.md2.0.drString found in binary or memory: https://github.com/jsmreese/moment-duration-format/milestone/6).
Source: gl.js.0.drString found in binary or memory: https://github.com/juanghurtado
Source: sk.js.0.drString found in binary or memory: https://github.com/k2s
Source: se.js.0.drString found in binary or memory: https://github.com/karamell
Source: bg.js.0.drString found in binary or memory: https://github.com/kraz
Source: jv.js.0.drString found in binary or memory: https://github.com/lantip
Source: de.js.0.dr, de-at.js.0.drString found in binary or memory: https://github.com/lluchs
Source: en-nz.js.0.drString found in binary or memory: https://github.com/lukemcgregor
Source: et.js.0.drString found in binary or memory: https://github.com/madhenry
Source: eo.js.0.drString found in binary or memory: https://github.com/miestasmia
Source: de.js.0.dr, de-at.js.0.drString found in binary or memory: https://github.com/mik01aj
Source: mocha.js.0.drString found in binary or memory: https://github.com/mochajs/mocha/issues/237
Source: mocha.js.0.drString found in binary or memory: https://github.com/mochajs/mocha/pull/1035
Source: mocha.js.0.drString found in binary or memory: https://github.com/mochajs/mocha/pull/916
Source: README.md7.0.drString found in binary or memory: https://github.com/moment/moment/blob/develop/CHANGELOG.md)
Source: README.md7.0.drString found in binary or memory: https://github.com/moment/moment/blob/develop/CONTRIBUTING.md)
Source: README.md7.0.drString found in binary or memory: https://github.com/moment/moment/blob/develop/LICENSE).
Source: moment.js1.0.dr, from-anything.js.0.drString found in binary or memory: https://github.com/moment/moment/issues/1423
Source: moment.js1.0.drString found in binary or memory: https://github.com/moment/moment/issues/2166
Source: moment.js1.0.drString found in binary or memory: https://github.com/moment/moment/issues/2978
Source: fr.js.0.dr, fr.js0.0.dr, locales.js.0.drString found in binary or memory: https://github.com/moment/moment/issues/3375
Source: moment.js1.0.dr, offset.js.0.drString found in binary or memory: https://github.com/moment/moment/pull/1871
Source: da.js.0.drString found in binary or memory: https://github.com/mrbase
Source: sd.js.0.drString found in binary or memory: https://github.com/narainsagar
Source: it.js.0.drString found in binary or memory: https://github.com/nostalgiaz
Source: ar-dz.js.0.drString found in binary or memory: https://github.com/noureddineme
Source: ar-kw.js.0.drString found in binary or memory: https://github.com/nusretparlak
Source: lodash.js.0.drString found in binary or memory: https://github.com/olado/doT).
Source: sk.js.0.drString found in binary or memory: https://github.com/petrbela
Source: fo.js.0.drString found in binary or memory: https://github.com/ragnar123
Source: et.js.0.drString found in binary or memory: https://github.com/ragulka
Source: tzl.js.0.dr, fy.js.0.drString found in binary or memory: https://github.com/robin0van0der0v
Source: lo.js.0.drString found in binary or memory: https://github.com/ryanhart2
Source: fo.js.0.drString found in binary or memory: https://github.com/sakarisson
Source: de-ch.js.0.drString found in binary or memory: https://github.com/sschueller
Source: zh-cn.js.0.drString found in binary or memory: https://github.com/suupic
Source: az.js.0.drString found in binary or memory: https://github.com/topchiyev
Source: id.js.0.drString found in binary or memory: https://github.com/tyok
Source: .bower.json7.0.drString found in binary or memory: https://github.com/webcomponents/webcomponentsjs.git
Source: zh-cn.js.0.drString found in binary or memory: https://github.com/zenozeng
Source: README.md9.0.drString found in binary or memory: https://gitter.im/caolan/async
Source: README.md9.0.drString found in binary or memory: https://gitter.im/caolan/async?utm_source=badge&utm_medium=badge&utm_campaign=pr-badge&utm_content=b
Source: README.md7.0.drString found in binary or memory: https://gitter.im/moment/moment
Source: README.md7.0.drString found in binary or memory: https://gitter.im/moment/moment?utm_source=badge&utm_medium=badge&utm_campaign=pr-badge&utm_content=
Source: index.html4.0.drString found in binary or memory: https://goo.gl/OOhYW5
Source: mocha.js.0.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#table-charref-overrides
Source: mocha.js.0.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#table-charref-overrides.
Source: lodash.js.0.drString found in binary or memory: https://html5sec.org/#102)
Source: lodash.js.0.drString found in binary or memory: https://html5sec.org/#108)
Source: lodash.js.0.drString found in binary or memory: https://html5sec.org/#133)
Source: lodash.js.0.drString found in binary or memory: https://html5sec.org/#59)
Source: lodash.js.0.drString found in binary or memory: https://html5sec.org/)
Source: README.md8.0.drString found in binary or memory: https://img.shields.io/npm/dm/accessibility-developer-tools.svg)
Source: README.md8.0.drString found in binary or memory: https://img.shields.io/npm/v/accessibility-developer-tools.svg)
Source: mocha.js.0.drString found in binary or memory: https://jquery.org/
Source: CONTRIBUTING.md.0.dr, ISSUE_TEMPLATE.md0.0.dr, ISSUE_TEMPLATE.md.0.drString found in binary or memory: https://jsbin.com/cagaye/edit?html
Source: mocha.js.0.dr, lodash.js.0.drString found in binary or memory: https://lodash.com/
Source: lodash.js.0.drString found in binary or memory: https://lodash.com/)
Source: lodash.js.0.drString found in binary or memory: https://lodash.com/custom-builds).
Source: mocha.js.0.dr, lodash.js.0.drString found in binary or memory: https://lodash.com/license
Source: lodash.js.0.drString found in binary or memory: https://mathiasbynens.be/notes/ambiguous-ampersands)
Source: mocha.js.0.drString found in binary or memory: https://mathiasbynens.be/notes/ambiguous-ampersands:
Source: mocha.js.0.drString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding#surrogate-formulae
Source: README.md2.0.drString found in binary or memory: https://momentjs.com/docs/#/i18n/)
Source: mocha.js.0.drString found in binary or memory: https://mths.be/he
Source: lodash.js.0.drString found in binary or memory: https://mths.be/he).
Source: mocha.js.0.drString found in binary or memory: https://mths.be/notes/ambiguous-ampersands
Source: mocha.js.0.drString found in binary or memory: https://mths.be/punycode.
Source: NLog.dll.0.drString found in binary or memory: https://nlog-project.org/
Source: moment.js1.0.dr, format.js0.0.drString found in binary or memory: https://nodejs.org/dist/latest/docs/api/util.html#util_custom_inspect_function_on_objects
Source: README.md7.0.drString found in binary or memory: https://npmcharts.com/compare/moment?minimal=true
Source: mocha.js.0.drString found in binary or memory: https://npmjs.org/package/mocha-teamcity-reporter).
Source: README.md7.0.drString found in binary or memory: https://npmjs.org/package/moment
Source: README.md2.0.drString found in binary or memory: https://p3.zdusercontent.com/attachment/1015988/Y0ZmOS3862TDx3JYOUTMIixSG?token=eyJhbGciOiJkaXIiLCJl
Source: mocha.js.0.drString found in binary or memory: https://people.mozilla.org/~jorendorff/es6-draft.html#sec-number.max_safe_integer)
Source: mocha.js.0.drString found in binary or memory: https://people.mozilla.org/~jorendorff/es6-draft.html#sec-tolength).
Source: README.md8.0.drString found in binary or memory: https://raw.github.com/GoogleChrome/accessibility-developer-tools/stable/dist/js/axs_testing.js
Source: README.md8.0.drString found in binary or memory: https://raw.githubusercontent.com/GoogleChrome/
Source: package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/
Source: package-lock.json0.0.dr, package-lock.json4.0.drString found in binary or memory: https://registry.npmjs.org/abbrev/-/abbrev-1.0.9.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/acorn-jsx/-/acorn-jsx-3.0.1.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/acorn/-/acorn-3.3.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/acorn/-/acorn-5.0.3.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/ajv-keywords/-/ajv-keywords-1.5.1.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/ajv/-/ajv-4.11.8.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.drString found in binary or memory: https://registry.npmjs.org/align-text/-/align-text-0.1.4.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/amdefine/-/amdefine-1.0.1.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/ansi-escapes/-/ansi-escapes-1.4.0.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/ansi-regex/-/ansi-regex-2.1.1.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/ansi-styles/-/ansi-styles-2.2.1.tgz
Source: package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/ansi-styles/-/ansi-styles-3.2.1.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/argparse/-/argparse-1.0.9.tgz
Source: package-lock.json3.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/argv-tools/-/argv-tools-0.1.1.tgz
Source: package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/arr-diff/-/arr-diff-4.0.0.tgz
Source: package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/arr-flatten/-/arr-flatten-1.1.0.tgz
Source: package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/arr-union/-/arr-union-3.1.0.tgz
Source: package-lock.json3.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/array-back/-/array-back-2.0.0.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/array-union/-/array-union-1.0.2.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/array-uniq/-/array-uniq-1.0.3.tgz
Source: package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/array-unique/-/array-unique-0.3.2.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/arrify/-/arrify-1.0.1.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/assertion-error/-/assertion-error-1.0.2.tgz
Source: package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/assign-symbols/-/assign-symbols-1.0.0.tgz
Source: package-lock.json3.0.drString found in binary or memory: https://registry.npmjs.org/async/-/async-1.0.0.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/async/-/async-1.5.2.tgz
Source: package-lock.json3.0.drString found in binary or memory: https://registry.npmjs.org/atob/-/atob-2.1.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/babel-code-frame/-/babel-code-frame-6.22.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/balanced-match/-/balanced-match-0.4.2.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/brace-expansion/-/brace-expansion-1.1.7.tgz
Source: package-lock.json0.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/browser-stdout/-/browser-stdout-1.3.0.tgz
Source: package-lock.json0.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/caller-path/-/caller-path-0.1.0.tgz
Source: package-lock.json0.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/callsites/-/callsites-0.2.0.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.drString found in binary or memory: https://registry.npmjs.org/camelcase/-/camelcase-1.2.1.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.drString found in binary or memory: https://registry.npmjs.org/center-align/-/center-align-0.1.3.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/chai/-/chai-4.1.1.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.drString found in binary or memory: https://registry.npmjs.org/chalk/-/chalk-1.1.3.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/check-error/-/check-error-1.0.2.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/circular-json/-/circular-json-0.3.1.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/cli-cursor/-/cli-cursor-1.0.2.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/cli-width/-/cli-width-2.1.0.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.drString found in binary or memory: https://registry.npmjs.org/cliui/-/cliui-2.1.0.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/co/-/co-4.6.0.tgz
Source: package-lock.json0.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/code-point-at/-/code-point-at-1.1.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/commander/-/commander-2.9.0.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/concat-map/-/concat-map-0.0.1.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/concat-stream/-/concat-stream-1.6.0.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/core-util-is/-/core-util-is-1.0.2.tgz
Source: package-lock.json0.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/d/-/d-1.0.0.tgz
Source: package-lock.json0.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/debug/-/debug-2.6.8.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/decamelize/-/decamelize-1.2.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/deep-eql/-/deep-eql-2.0.2.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/deep-is/-/deep-is-0.1.3.tgz
Source: package-lock.json0.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/del/-/del-2.2.2.tgz
Source: package-lock.json0.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/diff/-/diff-3.2.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/doctrine/-/doctrine-2.0.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/es5-ext/-/es5-ext-0.10.23.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/es6-iterator/-/es6-iterator-2.0.1.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/es6-map/-/es6-map-0.1.5.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/es6-set/-/es6-set-0.1.5.tgz
Source: package-lock.json0.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/es6-symbol/-/es6-symbol-3.1.1.tgz
Source: package-lock.json0.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/es6-weak-map/-/es6-weak-map-2.0.2.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/escape-string-regexp/-/escape-string-regexp-1.0.5.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.drString found in binary or memory: https://registry.npmjs.org/escodegen/-/escodegen-1.8.1.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/escope/-/escope-3.6.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/eslint/-/eslint-3.19.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/espree/-/espree-3.4.3.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.drString found in binary or memory: https://registry.npmjs.org/esprima/-/esprima-2.7.3.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json1.0.drString found in binary or memory: https://registry.npmjs.org/esprima/-/esprima-3.1.3.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/esquery/-/esquery-1.0.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/esrecurse/-/esrecurse-4.1.0.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.drString found in binary or memory: https://registry.npmjs.org/estraverse/-/estraverse-1.9.3.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/estraverse/-/estraverse-4.1.1.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/estraverse/-/estraverse-4.2.0.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/esutils/-/esutils-2.0.2.tgz
Source: package-lock.json0.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/event-emitter/-/event-emitter-0.3.5.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/exit-hook/-/exit-hook-1.1.1.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/fast-levenshtein/-/fast-levenshtein-2.0.6.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.drString found in binary or memory: https://registry.npmjs.org/figures/-/figures-1.7.0.tgz
Source: package-lock.json0.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/file-entry-cache/-/file-entry-cache-2.0.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/flat-cache/-/flat-cache-1.2.2.tgz
Source: package-lock.json0.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/formatio/-/formatio-1.2.0.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/fs.realpath/-/fs.realpath-1.0.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/generate-function/-/generate-function-2.0.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/generate-object-property/-/generate-object-property-1.2.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/get-func-name/-/get-func-name-2.0.0.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/glob/-/glob-5.0.15.tgz
Source: package-lock.json0.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/glob/-/glob-7.1.1.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/glob/-/glob-7.1.2.tgz
Source: package-lock.json0.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/globals/-/globals-9.18.0.tgz
Source: package-lock.json0.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/globby/-/globby-5.0.0.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/graceful-fs/-/graceful-fs-4.1.11.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/graceful-readlink/-/graceful-readlink-1.0.1.tgz
Source: package-lock.json0.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/growl/-/growl-1.9.2.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/handlebars/-/handlebars-4.0.10.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/has-ansi/-/has-ansi-2.0.0.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/has-flag/-/has-flag-1.0.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/ignore/-/ignore-3.3.3.tgz
Source: package-lock.json0.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/imurmurhash/-/imurmurhash-0.1.4.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/inflight/-/inflight-1.0.6.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/inherits/-/inherits-2.0.3.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/inquirer/-/inquirer-0.12.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/interpret/-/interpret-1.0.3.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/is-buffer/-/is-buffer-1.1.5.tgz
Source: package-lock.json0.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/is-fullwidth-code-point/-/is-fullwidth-code-point-1.0.0.tgz
Source: package-lock.json0.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/is-fullwidth-code-point/-/is-fullwidth-code-point-2.0.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/is-my-json-valid/-/is-my-json-valid-2.16.0.tgz
Source: package-lock.json0.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/is-path-cwd/-/is-path-cwd-1.0.0.tgz
Source: package-lock.json0.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/is-path-in-cwd/-/is-path-in-cwd-1.0.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/is-path-inside/-/is-path-inside-1.0.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/is-property/-/is-property-1.0.2.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/is-resolvable/-/is-resolvable-1.0.0.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/isarray/-/isarray-0.0.1.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/isarray/-/isarray-1.0.0.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/isexe/-/isexe-2.0.0.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.drString found in binary or memory: https://registry.npmjs.org/istanbul/-/istanbul-0.4.5.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/js-tokens/-/js-tokens-3.0.1.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/js-yaml/-/js-yaml-3.8.4.tgz
Source: package-lock.json0.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/json-stable-stringify/-/json-stable-stringify-1.0.1.tgz
Source: package-lock.json0.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/json3/-/json3-3.3.2.tgz
Source: package-lock.json0.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/jsonify/-/jsonify-0.0.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/jsonpointer/-/jsonpointer-4.0.1.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/just-extend/-/just-extend-1.1.22.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/kind-of/-/kind-of-3.2.2.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.drString found in binary or memory: https://registry.npmjs.org/lazy-cache/-/lazy-cache-1.0.4.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/levn/-/levn-0.3.0.tgz
Source: package-lock.json0.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/lodash._baseassign/-/lodash._baseassign-3.2.0.tgz
Source: package-lock.json0.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/lodash._basecopy/-/lodash._basecopy-3.0.1.tgz
Source: package-lock.json0.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/lodash._basecreate/-/lodash._basecreate-3.0.3.tgz
Source: package-lock.json0.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/lodash._getnative/-/lodash._getnative-3.9.1.tgz
Source: package-lock.json0.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/lodash._isiterateecall/-/lodash._isiterateecall-3.0.9.tgz
Source: package-lock.json0.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/lodash.create/-/lodash.create-3.1.1.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/lodash.get/-/lodash.get-4.4.2.tgz
Source: package-lock.json0.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/lodash.isarguments/-/lodash.isarguments-3.1.0.tgz
Source: package-lock.json0.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/lodash.isarray/-/lodash.isarray-3.0.4.tgz
Source: package-lock.json0.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/lodash.keys/-/lodash.keys-3.1.2.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/lodash/-/lodash-4.17.4.tgz
Source: package-lock.json0.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/lolex/-/lolex-1.6.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/lolex/-/lolex-2.1.2.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.drString found in binary or memory: https://registry.npmjs.org/longest/-/longest-1.0.1.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/minimatch/-/minimatch-3.0.4.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.drString found in binary or memory: https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.drString found in binary or memory: https://registry.npmjs.org/mkdirp/-/mkdirp-0.5.1.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/mocha/-/mocha-3.5.0.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/ms/-/ms-2.0.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/mute-stream/-/mute-stream-0.0.5.tgz
Source: package-lock.json0.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/native-promise-only/-/native-promise-only-0.8.1.tgz
Source: package-lock.json0.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/natural-compare/-/natural-compare-1.4.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/nise/-/nise-1.1.0.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json1.0.drString found in binary or memory: https://registry.npmjs.org/nopt/-/nopt-3.0.6.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/number-is-nan/-/number-is-nan-1.0.1.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/object-assign/-/object-assign-4.1.1.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/once/-/once-1.4.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/onetime/-/onetime-1.1.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/opener/-/opener-1.4.3.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/optimist/-/optimist-0.6.1.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/optionator/-/optionator-0.8.2.tgz
Source: package-lock.json0.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/os-homedir/-/os-homedir-1.0.2.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/path-is-absolute/-/path-is-absolute-1.0.1.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/path-is-inside/-/path-is-inside-1.0.2.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/path-parse/-/path-parse-1.0.5.tgz
Source: package-lock.json0.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/path-to-regexp/-/path-to-regexp-1.7.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/pathval/-/pathval-1.1.0.tgz
Source: package-lock.json0.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/pify/-/pify-2.3.0.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/pinkie-promise/-/pinkie-promise-2.0.1.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/pinkie/-/pinkie-2.0.4.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/pluralize/-/pluralize-1.2.1.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/prelude-ls/-/prelude-ls-1.1.2.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/process-nextick-args/-/process-nextick-args-1.0.7.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/progress/-/progress-1.1.8.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/readable-stream/-/readable-stream-2.2.11.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/readline2/-/readline2-1.0.1.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/rechoir/-/rechoir-0.6.2.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/repeat-string/-/repeat-string-1.6.1.tgz
Source: package-lock.json0.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/require-uncached/-/require-uncached-1.0.3.tgz
Source: package-lock.json0.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/resolve-from/-/resolve-from-1.0.1.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.drString found in binary or memory: https://registry.npmjs.org/resolve/-/resolve-1.1.7.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/resolve/-/resolve-1.3.3.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/restore-cursor/-/restore-cursor-1.0.1.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.drString found in binary or memory: https://registry.npmjs.org/right-align/-/right-align-0.1.3.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/rimraf/-/rimraf-2.6.1.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/run-async/-/run-async-0.1.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/rx-lite/-/rx-lite-3.1.2.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/safe-buffer/-/safe-buffer-5.0.1.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/samsam/-/samsam-1.2.1.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/shelljs/-/shelljs-0.7.8.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/sinon/-/sinon-4.0.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/slice-ansi/-/slice-ansi-0.0.4.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.drString found in binary or memory: https://registry.npmjs.org/source-map/-/source-map-0.2.0.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.drString found in binary or memory: https://registry.npmjs.org/source-map/-/source-map-0.4.4.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/source-map/-/source-map-0.5.6.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/sprintf-js/-/sprintf-js-1.0.3.tgz
Source: package-lock.json0.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/string-width/-/string-width-1.0.2.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/string-width/-/string-width-2.0.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/string_decoder/-/string_decoder-1.0.2.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/strip-ansi/-/strip-ansi-3.0.1.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/strip-bom/-/strip-bom-3.0.0.tgz
Source: package-lock.json0.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/strip-json-comments/-/strip-json-comments-2.0.1.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/supports-color/-/supports-color-2.0.0.tgz
Source: package-lock.json0.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/supports-color/-/supports-color-3.1.2.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.drString found in binary or memory: https://registry.npmjs.org/supports-color/-/supports-color-3.2.3.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/table/-/table-3.8.3.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/text-encoding/-/text-encoding-0.6.4.tgz
Source: package-lock.json0.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/text-table/-/text-table-0.2.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/through/-/through-2.3.8.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/tryit/-/tryit-1.0.3.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/type-check/-/type-check-0.3.2.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/type-detect/-/type-detect-3.0.0.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/type-detect/-/type-detect-4.0.3.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/typedarray/-/typedarray-0.0.6.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.drString found in binary or memory: https://registry.npmjs.org/uglify-js/-/uglify-js-2.8.29.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.drString found in binary or memory: https://registry.npmjs.org/uglify-to-browserify/-/uglify-to-browserify-1.0.2.tgz
Source: package-lock.json0.0.drString found in binary or memory: https://registry.npmjs.org/user-home/-/user-home-2.0.0.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/util-deprecate/-/util-deprecate-1.0.2.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/which/-/which-1.3.0.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.drString found in binary or memory: https://registry.npmjs.org/window-size/-/window-size-0.1.0.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.drString found in binary or memory: https://registry.npmjs.org/wordwrap/-/wordwrap-0.0.2.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/wordwrap/-/wordwrap-0.0.3.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/wordwrap/-/wordwrap-1.0.0.tgz
Source: package-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/wrappy/-/wrappy-1.0.2.tgz
Source: package-lock.json0.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/write/-/write-0.2.1.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drString found in binary or memory: https://registry.npmjs.org/xtend/-/xtend-4.0.1.tgz
Source: package-lock.json0.0.dr, package-lock.json4.0.drString found in binary or memory: https://registry.npmjs.org/yargs/-/yargs-3.10.0.tgz
Source: README.md9.0.drString found in binary or memory: https://server.net/
Source: moment.js1.0.dr, date-from-array.js.0.drString found in binary or memory: https://stackoverflow.com/q/181348
Source: README.md.0.drString found in binary or memory: https://tabatkins.github.io/specs/css-apply-rule/
Source: README.md.0.drString found in binary or memory: https://tabatkins.github.io/specs/css-shadow-parts/).
Source: moment.js1.0.dr, from-string.js.0.drString found in binary or memory: https://tools.ietf.org/html/rfc2822#section-3.3
Source: README.md8.0.drString found in binary or memory: https://travis-ci.org/GoogleChrome/accessibility-developer-tools)
Source: README.md8.0.drString found in binary or memory: https://travis-ci.org/GoogleChrome/accessibility-developer-tools.svg?branch=master)
Source: README.md11.0.drString found in binary or memory: https://travis-ci.org/PolymerElements/iron-ajax)
Source: README.md11.0.drString found in binary or memory: https://travis-ci.org/PolymerElements/iron-ajax.svg?branch=master)
Source: README.md3.0.drString found in binary or memory: https://travis-ci.org/PolymerElements/test-fixture)
Source: README.md3.0.drString found in binary or memory: https://travis-ci.org/PolymerElements/test-fixture.svg?branch=master)
Source: README.md9.0.drString found in binary or memory: https://travis-ci.org/caolan/async)
Source: README.md9.0.drString found in binary or memory: https://travis-ci.org/caolan/async.svg?branch=master)
Source: de-ch.js.0.drString found in binary or memory: https://www.bk.admin.ch/dokumentation/sprachen/04915/05016/index.html?lang=de#
Source: README.md2.0.drString found in binary or memory: https://www.browserstack.com
Source: README.md7.0.drString found in binary or memory: https://www.codetriage.com/moment/moment)
Source: README.md7.0.drString found in binary or memory: https://www.codetriage.com/moment/moment).
Source: README.md7.0.drString found in binary or memory: https://www.codetriage.com/moment/moment/badges/users.svg)
Source: CONTRIBUTING.md0.0.drString found in binary or memory: https://www.google.com/search?q=Contributor%20License%20Agreement)
Source: CONTRIBUTING.md3.0.dr, CONTRIBUTING.md.0.dr, CONTRIBUTING.md2.0.drString found in binary or memory: https://www.google.com/url?q=http://blog.steveklabnik.com/posts/2012-11-08-how-to-squash-commits-in-
Source: README.md11.0.drString found in binary or memory: https://www.googleapis.com/youtube/v3/search
Source: README.md8.0.drString found in binary or memory: https://www.npmjs.com/package/accessibility-developer-tools)
Source: README.md9.0.drString found in binary or memory: https://www.npmjs.org/package/async)
Source: NLog.dll.0.drString found in binary or memory: https://www.nuget.org/packages/NLog.Web.AspNetCore
Source: legacy-data-mixin.d.ts.0.drString found in binary or memory: https://www.polymer-project.org/1.0/docs/devguide/observers#multi-property-observers).
Source: ZOj46Y8Mb1.exe, 00000000.00000003.2424737064.00000000007B5000.00000004.00000020.00020000.00000000.sdmp, ZOj46Y8Mb1.exe, 00000000.00000002.2458357342.000000000073D000.00000004.00000020.00020000.00000000.sdmp, ioSpecial.ini.0.drString found in binary or memory: https://www.pqforce.com/how-to-start/support/
Source: ZOj46Y8Mb1.exe, 00000000.00000003.2457330280.000000000073A000.00000004.00000020.00020000.00000000.sdmp, ZOj46Y8Mb1.exe, 00000000.00000002.2458357342.000000000073D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pqforce.com/how-to-start/support/12021203
Source: ZOj46Y8Mb1.exe, 00000000.00000003.2456958786.00000000007BD000.00000004.00000020.00020000.00000000.sdmp, ZOj46Y8Mb1.exe, 00000000.00000003.2424838743.00000000007BD000.00000004.00000020.00020000.00000000.sdmp, ZOj46Y8Mb1.exe, 00000000.00000003.2424737064.00000000007B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pqforce.com/how-to-start/support/t_
Source: lodash.js.0.drString found in binary or memory: https://youtu.be/XAqIpGU8ZZk#t=17m25s
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeCode function: 0_2_00405205 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405205

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security\PQForceAgent-CPAJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeCode function: 0_2_0040320C EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,CoUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040320C
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeCode function: 0_3_02CE3E8C0_3_02CE3E8C
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeCode function: 0_3_02CE639C0_3_02CE639C
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeCode function: 0_2_00404A440_2_00404A44
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeCode function: 0_2_00406F540_2_00406F54
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeCode function: 0_2_0040677D0_2_0040677D
Source: ZOj46Y8Mb1.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: classification engineClassification label: mal48.evad.winEXE@3/864@0/0
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeCode function: 0_2_0040320C EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,CoUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040320C
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeCode function: 0_2_004044D1 GetDlgItem,SetWindowTextA,SHAutoComplete,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceExA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_004044D1
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeCode function: 0_2_004020D1 CoCreateInstance,MultiByteToWideChar,0_2_004020D1
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile created: C:\Program Files\PQForceAgent-CPAJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\PQForceAgentService.exe.logJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeMutant created: NULL
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeMutant created: \Sessions\1\BaseNamedObjects\Global\netfxeventlog.1.0
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile created: C:\Users\user\AppData\Local\Temp\nsk9DFC.tmpJump to behavior
Source: ZOj46Y8Mb1.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile read: C:\Users\user\Desktop\ZOj46Y8Mb1.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\ZOj46Y8Mb1.exe "C:\Users\user\Desktop\ZOj46Y8Mb1.exe"
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeProcess created: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exe "C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exe " /install /servicename "PQForceAgent-CPA" /displayname "PQForceAgent-CPA" /startmode manual
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeProcess created: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exe "C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exe " /install /servicename "PQForceAgent-CPA" /displayname "PQForceAgent-CPA" /startmode manualJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile written: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\ioSpecial.iniJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeAutomated click: Next >
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeAutomated click: Install
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPAJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\NLog.configJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\NLog.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\Newtonsoft.Json.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\PQForceAgent.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\PQForceAgentConsole.exeJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\PQForceAgentConsole.exe.configJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\PQForceAgentFileBased.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\PQForceAgentNLog.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\PQForceAgentSystem.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\PqForceComm.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\Quartz.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\SMallBase.dllJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\wwwJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\favicon.icoJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\index.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\manifest.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\polymer.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_componentsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\accessibility-developer-toolsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\accessibility-developer-tools\.bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\accessibility-developer-tools\Changelog.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\accessibility-developer-tools\LICENSEJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\accessibility-developer-tools\README.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\accessibility-developer-tools\bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\accessibility-developer-tools\main.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\accessibility-developer-tools\distJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\accessibility-developer-tools\dist\jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\accessibility-developer-tools\dist\js\axs_testing.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\asyncJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\.bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\CHANGELOG.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\LICENSEJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\MakefileJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\README.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\component.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\karma.conf.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\package.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\depsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\deps\nodeunit.cssJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\deps\nodeunit.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\distJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\dist\async.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\dist\async.min.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\dist\async.min.mapJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\libJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\lib\async.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\mocha_testJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\mocha_test\compose.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\mocha_test\forever.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\mocha_test\supportJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\mocha_test\support\is_browser.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\perfJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\perf\benchmark.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\perf\memory.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\perf\suites.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\supportJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\async\support\sync-package-managers.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\chaiJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\chai\.bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\chai\CODE_OF_CONDUCT.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\chai\CONTRIBUTING.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\chai\History.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\chai\README.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\chai\ReleaseNotes.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\chai\bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\chai\chai.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\chai\karma.conf.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\chai\karma.sauce.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\chai\package.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\chai\sauce.browsers.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajaxJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\.bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\.gitignoreJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\.travis.ymlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\CONTRIBUTING.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\README.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\hero.svgJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\index.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\iron-ajax.d.tsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\iron-ajax.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\iron-request.d.tsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\iron-request.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\package-lock.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\package.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\.githubJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\.github\CODEOWNERSJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\.github\ISSUE_TEMPLATE.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\demoJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\demo\index.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\testJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\test\index.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\test\iron-ajax.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-ajax\test\iron-request.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behaviorJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\.bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\.gitignoreJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\.travis.ymlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\CONTRIBUTING.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\README.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\index.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\iron-resizable-behavior.d.tsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\iron-resizable-behavior.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\package-lock.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\package.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\wct.conf.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\.githubJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\.github\CODEOWNERSJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\.github\ISSUE_TEMPLATE.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\demoJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\demo\index.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\demo\srcJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\demo\src\x-app.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\testJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\test\basic.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\test\imports.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\test\index.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\test\iron-resizable-behavior.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\test\test-elements.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\test\x-resizable.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\iron-resizable-behavior\test\x-resizer-parent.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\lodashJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\lodash\.bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\lodash\LICENSEJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\lodash\bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\lodash\lodash.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\lodash\lodash.min.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\mochaJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\mocha\.bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\mocha\CHANGELOG.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\mocha\LICENSEJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\mocha\README.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\mocha\bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\mocha\mocha.cssJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\mocha\mocha.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\momentJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\.bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\CHANGELOG.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\LICENSEJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\README.mdJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\bower.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\moment.d.tsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\moment.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\package-lock.jsonJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\localeJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\af.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ar-dz.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ar-kw.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ar-ly.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ar-ma.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ar-sa.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ar-tn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ar.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\az.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\be.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\bg.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\bm.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\bn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\bo.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\br.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\bs.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ca.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\cs.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\cv.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\cy.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\da.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\de-at.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\de-ch.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\de.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\dv.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\el.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\en-SG.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\en-au.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\en-ca.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\en-gb.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\en-ie.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\en-il.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\en-nz.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\eo.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\es-do.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\es-us.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\es.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\et.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\eu.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\fa.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\fi.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\fo.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\fr-ca.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\fr-ch.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\fr.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\fy.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ga.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\gd.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\gl.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\gom-latn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\gu.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\he.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\hi.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\hr.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\hu.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\hy-am.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\id.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\is.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\it-ch.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\it.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ja.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\jv.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ka.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\kk.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\km.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\kn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ko.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ku.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ky.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\lb.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\lo.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\lt.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\lv.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\me.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\mi.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\mk.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ml.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\mn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\mr.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ms-my.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ms.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\mt.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\my.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\nb.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ne.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\nl-be.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\nl.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\nn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\pa-in.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\pl.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\pt-br.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\pt.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ro.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ru.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\sd.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\se.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\si.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\sk.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\sl.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\sq.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\sr-cyrl.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\sr.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ss.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\sv.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\sw.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ta.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\te.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\tet.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\tg.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\th.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\tl-ph.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\tlh.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\tr.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\tzl.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\tzm-latn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\tzm.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ug-cn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\uk.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\ur.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\uz-latn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\uz.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\vi.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\x-pseudo.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\yo.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\zh-cn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\zh-hk.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\locale\zh-tw.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\minJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\min\locales.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\min\locales.min.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\min\moment-with-locales.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\min\moment-with-locales.min.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\min\moment.min.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\srcJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\moment.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\libJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\createJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\create\check-overflow.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\create\date-from-array.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\create\from-anything.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\create\from-array.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\create\from-object.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\create\from-string-and-array.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\create\from-string-and-format.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\create\from-string.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\create\local.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\create\parsing-flags.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\create\utc.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\create\valid.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\durationJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\duration\abs.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\duration\add-subtract.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\duration\as.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\duration\bubble.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\duration\clone.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\duration\constructor.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\duration\create.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\duration\duration.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\duration\get.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\duration\humanize.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\duration\iso-string.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\duration\prototype.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\duration\valid.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\formatJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\format\format.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\localeJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\base-config.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\calendar.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\constructor.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\en.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\formats.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\invalid.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\lists.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\locale.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\locales.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\ordinal.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\pre-post-format.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\prototype.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\relative.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\locale\set.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\momentJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\add-subtract.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\calendar.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\clone.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\compare.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\constructor.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\creation-data.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\diff.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\format.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\from.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\get-set.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\locale.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\min-max.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\moment.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\now.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\prototype.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\start-end-of.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\to-type.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\to.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\moment\valid.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\parseJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\parse\regex.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\parse\token.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\unitsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\aliases.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\constants.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\day-of-month.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\day-of-week.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\day-of-year.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\hour.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\millisecond.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\minute.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\month.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\offset.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\priorities.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\quarter.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\second.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\timestamp.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\timezone.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\units.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\week-calendar-utils.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\week-year.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\week.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\units\year.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utilsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\abs-ceil.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\abs-floor.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\abs-round.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\compare-arrays.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\defaults.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\deprecate.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\extend.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\has-own-prop.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\hooks.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\index-of.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\is-array.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\is-date.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\is-function.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\is-number.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\is-object-empty.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\is-object.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\is-undefined.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\keys.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\map.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\mod.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\some.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\to-int.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\lib\utils\zero-fill.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\localeJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\af.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ar-dz.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ar-kw.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ar-ly.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ar-ma.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ar-sa.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ar-tn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ar.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\az.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\be.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\bg.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\bm.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\bn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\bo.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\br.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\bs.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ca.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\cs.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\cv.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\cy.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\da.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\de-at.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\de-ch.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\de.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\dv.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\el.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\en-SG.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\en-au.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\en-ca.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\en-gb.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\en-ie.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\en-il.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\en-nz.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\eo.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\es-do.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\es-us.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\es.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\et.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\eu.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\fa.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\fi.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\fo.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\fr-ca.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\fr-ch.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\fr.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\fy.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ga.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\gd.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\gl.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\gom-latn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\gu.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\he.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\hi.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\hr.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\hu.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\hy-am.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\id.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\is.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\it-ch.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\it.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ja.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\jv.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ka.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\kk.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\km.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\kn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ko.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ku.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ky.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\lb.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\lo.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\lt.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\lv.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\me.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\mi.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\mk.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ml.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\mn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\mr.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ms-my.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ms.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\mt.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\my.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\nb.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ne.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\nl-be.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\nl.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\nn.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\pa-in.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\pl.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\pt-br.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\pt.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ro.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\ru.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\sd.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\se.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\si.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\sk.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\sl.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\sq.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDirectory created: C:\Program Files\PQForceAgent-CPA\www\bower_components\moment\src\locale\sr-cyrl.jsJump to behavior
Source: ZOj46Y8Mb1.exeStatic file information: File size 5695740 > 1048576
Source: ZOj46Y8Mb1.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\BuildAgent\work\d2b36b72e57e3b8c\SMallBase\Source\obj\Release\net48\SMallBase.pdb source: PQForceAgentService.exe, 00000008.00000002.2408300583.0000017E33422000.00000002.00000001.01000000.0000000C.sdmp, SMallBase.dll.0.dr
Source: Binary string: C:\BuildAgent\work\9ff7b3c040607c31\src\PQForceAgentService\obj\Release\net48\PQForceAgentService.pdbSHA256 source: PQForceAgentService.exe, 00000008.00000000.2398065870.0000017E33072000.00000002.00000001.01000000.0000000A.sdmp, PQForceAgentService.exe.0.dr
Source: Binary string: C:\BuildAgent\work\9ff7b3c040607c31\src\PQForceAgentFileBased\obj\Release\net48\PQForceAgentFileBased.pdb source: PQForceAgentFileBased.dll.0.dr
Source: Binary string: C:\projects\nlog\src\NLog\obj\Release\net45\NLog.pdbSHA256 source: NLog.dll.0.dr
Source: Binary string: C:\BuildAgent\work\d2b36b72e57e3b8c\SMallBase\Source\obj\Release\net48\SMallBase.pdbSHA256 source: PQForceAgentService.exe, 00000008.00000002.2408300583.0000017E33422000.00000002.00000001.01000000.0000000C.sdmp, SMallBase.dll.0.dr
Source: Binary string: C:\BuildAgent\work\9ff7b3c040607c31\src\PQForceAgentConsole\obj\Release\net48\PQForceAgentConsole.pdbSHA256 source: PQForceAgentConsole.exe.0.dr
Source: Binary string: C:\BuildAgent\work\142daa471bc393a\PQForceComm\PQForceComm\obj\Release\net48\PqForceComm.pdb source: PqForceComm.dll.0.dr
Source: Binary string: C:\BuildAgent\work\9ff7b3c040607c31\src\PQForceAgentFileBased\obj\Release\net48\PQForceAgentFileBased.pdbSHA256 source: PQForceAgentFileBased.dll.0.dr
Source: Binary string: C:\BuildAgent\work\9ff7b3c040607c31\src\PQForceAgentConsole\obj\Release\net48\PQForceAgentConsole.pdb source: PQForceAgentConsole.exe.0.dr
Source: Binary string: C:\projects\nlog\src\NLog\obj\Release\net45\NLog.pdb source: NLog.dll.0.dr
Source: Binary string: C:\BuildAgent\work\142daa471bc393a\PQForceComm\PQForceComm\obj\Release\net48\PqForceComm.pdbSHA256@ source: PqForceComm.dll.0.dr
Source: Binary string: C:\BuildAgent\work\9ff7b3c040607c31\src\PQForceAgentService\obj\Release\net48\PQForceAgentService.pdb source: PQForceAgentService.exe, 00000008.00000000.2398065870.0000017E33072000.00000002.00000001.01000000.0000000A.sdmp, PQForceAgentService.exe.0.dr
Source: Binary string: C:\BuildAgent\work\9ff7b3c040607c31\src\PQForceAgentNLog\obj\Release\net48\PQForceAgentNLog.pdbSHA2561 source: PQForceAgentNLog.dll.0.dr
Source: Binary string: C:\BuildAgent\work\9ff7b3c040607c31\src\PQForceAgentNLog\obj\Release\net48\PQForceAgentNLog.pdb source: PQForceAgentNLog.dll.0.dr
Source: Binary string: C:\BuildAgent\work\9ff7b3c040607c31\src\PQForceAgent\obj\Release\net48\PQForceAgent.pdb source: PQForceAgent.dll.0.dr
Source: Binary string: C:\BuildAgent\work\9ff7b3c040607c31\src\PQForceAgent\obj\Release\net48\PQForceAgent.pdbSHA256 source: PQForceAgent.dll.0.dr
Source: NLog.dll.0.drStatic PE information: 0xD71E712E [Sat May 13 22:48:14 2084 UTC]
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeCode function: 0_3_02CE942F push edi; ret 0_3_02CE9431
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeCode function: 8_2_00007FF848A400BD pushad ; iretd 8_2_00007FF848A400C1
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile created: C:\Program Files\PQForceAgent-CPA\PQForceAgent.dllJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile created: C:\Program Files\PQForceAgent-CPA\SMallBase.dllJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile created: C:\Program Files\PQForceAgent-CPA\PQForce.Interfaces.Custom.dllJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile created: C:\Program Files\PQForceAgent-CPA\Quartz.dllJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile created: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\InstallOptions.dllJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile created: C:\Program Files\PQForceAgent-CPA\PQForceAgentFileBased.dllJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile created: C:\Program Files\PQForceAgent-CPA\PqForceComm.dllJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile created: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile created: C:\Program Files\PQForceAgent-CPA\PQForceAgentNLog.dllJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile created: C:\Program Files\PQForceAgent-CPA\NLog.dllJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile created: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\SimpleSC.dllJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile created: C:\Program Files\PQForceAgent-CPA\PQForceAgentSystem.dllJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile created: C:\Program Files\PQForceAgent-CPA\Newtonsoft.Json.dllJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile created: C:\Program Files\PQForceAgent-CPA\Uninstall.exeJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile created: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile created: C:\Program Files\PQForceAgent-CPA\PQForceAgentConsole.exeJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile created: C:\Program Files\PQForceAgent-CPA\www\bower_components\polymer\LICENSE.txtJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile created: C:\Program Files\PQForceAgent-CPA\www\bower_components\sinon-chai\LICENSE.txtJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile created: C:\Program Files\PQForceAgent-CPA\www\bower_components\webcomponentsjs\license-header.txtJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\ApplicationJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeMemory allocated: 17E333C0000 memory reserve | memory write watchJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeMemory allocated: 17E4CE20000 memory reserve | memory write watchJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDropped PE file which has not been started: C:\Program Files\PQForceAgent-CPA\SMallBase.dllJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDropped PE file which has not been started: C:\Program Files\PQForceAgent-CPA\PQForceAgent.dllJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDropped PE file which has not been started: C:\Program Files\PQForceAgent-CPA\PQForce.Interfaces.Custom.dllJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDropped PE file which has not been started: C:\Program Files\PQForceAgent-CPA\Quartz.dllJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\InstallOptions.dllJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDropped PE file which has not been started: C:\Program Files\PQForceAgent-CPA\PqForceComm.dllJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDropped PE file which has not been started: C:\Program Files\PQForceAgent-CPA\PQForceAgentFileBased.dllJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDropped PE file which has not been started: C:\Program Files\PQForceAgent-CPA\PQForceAgentNLog.dllJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDropped PE file which has not been started: C:\Program Files\PQForceAgent-CPA\NLog.dllJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\SimpleSC.dllJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDropped PE file which has not been started: C:\Program Files\PQForceAgent-CPA\PQForceAgentSystem.dllJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDropped PE file which has not been started: C:\Program Files\PQForceAgent-CPA\Newtonsoft.Json.dllJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDropped PE file which has not been started: C:\Program Files\PQForceAgent-CPA\Uninstall.exeJump to dropped file
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeDropped PE file which has not been started: C:\Program Files\PQForceAgent-CPA\PQForceAgentConsole.exeJump to dropped file
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exe TID: 8076Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile Volume queried: C:\Program Files FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile Volume queried: C:\Program Files FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeCode function: 0_2_004026FE FindFirstFileA,0_2_004026FE
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeCode function: 0_2_004062A3 FindFirstFileA,FindClose,0_2_004062A3
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeCode function: 0_2_00405768 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_00405768
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile opened: C:\Program Files\PQForceAgent-CPA\www\bower_components\shadycss\custom-style-interface.min.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile opened: C:\Program Files\PQForceAgent-CPA\www\bower_components\shadycss\apply-shim.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile opened: C:\Program Files\PQForceAgent-CPA\www\bower_components\shadycss\custom-style-interface.htmlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile opened: C:\Program Files\PQForceAgent-CPA\www\bower_components\shadycss\apply-shim.min.jsJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile opened: C:\Program Files\PQForceAgent-CPA\www\bower_components\shadycss\apply-shim.min.js.mapJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeFile opened: C:\Program Files\PQForceAgent-CPA\www\bower_components\shadycss\.travis.ymlJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeAPI call chain: ExitProcess graph end nodegraph_0-3244
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeQueries volume information: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exe VolumeInformationJump to behavior
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeQueries volume information: C:\Program Files\PQForceAgent-CPA\SMallBase.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ZOj46Y8Mb1.exeCode function: 0_2_0040320C EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,CoUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040320C
Source: C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Windows Service
1
Access Token Manipulation
3
Masquerading
OS Credential Dumping31
Virtualization/Sandbox Evasion
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network Medium1
System Shutdown/Reboot
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
Windows Service
1
Disable or Modify Tools
LSASS Memory4
File and Directory Discovery
Remote Desktop Protocol1
Clipboard Data
Junk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Process Injection
31
Virtualization/Sandbox Evasion
Security Account Manager15
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
DLL Side-Loading
1
Access Token Manipulation
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Process Injection
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Timestomp
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
DLL Side-Loading
Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Program Files\PQForceAgent-CPA\NLog.dll0%ReversingLabs
C:\Program Files\PQForceAgent-CPA\Newtonsoft.Json.dll0%ReversingLabs
C:\Program Files\PQForceAgent-CPA\Quartz.dll0%ReversingLabs
C:\Program Files\PQForceAgent-CPA\www\bower_components\async\perf\benchmark.js0%ReversingLabs
C:\Program Files\PQForceAgent-CPA\www\bower_components\async\support\sync-package-managers.js0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\InstallOptions.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\SimpleSC.dll3%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\System.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://polymer.github.io/AUTHORS.txt0%URL Reputationsafe
http://momentjs.com/guides/#/warnings/zone/0%URL Reputationsafe
http://polymer.github.io/PATENTS.txt0%URL Reputationsafe
http://underscorejs.org/LICENSE0%URL Reputationsafe
http://nsis.sf.net/NSIS_Error0%URL Reputationsafe
http://momentjs.com/guides/#/warnings/min-max/0%URL Reputationsafe
http://polymer.github.io/CONTRIBUTORS.txt0%URL Reputationsafe
http://momentjs.com/guides/#/warnings/dst-shifted/0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://registry.npmjs.org/tryit/-/tryit-1.0.3.tgzpackage-lock.json0.0.drfalse
    unknown
    https://registry.npmjs.org/glob/-/glob-5.0.15.tgzpackage-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drfalse
      unknown
      https://www.pqforce.com/how-to-start/support/12021203ZOj46Y8Mb1.exe, 00000000.00000003.2457330280.000000000073A000.00000004.00000020.00020000.00000000.sdmp, ZOj46Y8Mb1.exe, 00000000.00000002.2458357342.000000000073D000.00000004.00000020.00020000.00000000.sdmpfalse
        unknown
        https://registry.npmjs.org/ignore/-/ignore-3.3.3.tgzpackage-lock.json0.0.drfalse
          unknown
          http://wonko.com/post/html-escaping)lodash.js.0.drfalse
            unknown
            https://gitter.im/moment/momentREADME.md7.0.drfalse
              unknown
              https://github.com/feross/buffer/pull/97mocha.js.0.drfalse
                unknown
                http://webcomponents.orgbower.json5.0.dr, .bower.json7.0.drfalse
                  unknown
                  https://momentjs.com/docs/#/i18n/)README.md2.0.drfalse
                    unknown
                    https://registry.npmjs.org/ansi-regex/-/ansi-regex-2.1.1.tgzpackage-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drfalse
                      unknown
                      https://nlog-project.org/NLog.dll.0.drfalse
                        unknown
                        https://github.com/ryanhart2lo.js.0.drfalse
                          unknown
                          https://npmjs.org/package/momentREADME.md7.0.drfalse
                            unknown
                            http://polymer.github.io/AUTHORS.txtwebcomponents-ce.js.0.dr, x-resizer-parent.html.0.dr, webcomponents-hi-ce.js.0.dr, scoping.html.0.dr, ce-upgrade-order.html.0.dr, template-stamp.html.0.dr, custom-elements-es5-adapter.js.0.dr, custom-style.html1.0.dr, webcomponents-lite.js.0.dr, index.html2.0.dr, basic.html.0.dr, custom-style.html2.0.dr, index.html7.0.dr, x-app.html.0.dr, style-properties.js0.0.dr, polymer-internal-types.html.0.dr, element-import.html.0.dr, common-regex.js.0.dr, closure-output.txt.0.dr, boot.html.0.dr, style-settings.js.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://travis-ci.org/caolan/async.svg?branch=master)README.md9.0.drfalse
                              unknown
                              https://registry.npmjs.org/circular-json/-/circular-json-0.3.1.tgzpackage-lock.json0.0.drfalse
                                unknown
                                http://ecma-international.org/ecma-262/6.0/#sec-patterns)lodash.js.0.drfalse
                                  unknown
                                  https://registry.npmjs.org/concat-stream/-/concat-stream-1.6.0.tgzpackage-lock.json0.0.drfalse
                                    unknown
                                    https://github.com/narainsagarsd.js.0.drfalse
                                      unknown
                                      https://registry.npmjs.org/pinkie-promise/-/pinkie-promise-2.0.1.tgzpackage-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drfalse
                                        unknown
                                        https://registry.npmjs.org/glob/-/glob-7.1.1.tgzpackage-lock.json0.0.dr, package-lock.json.0.drfalse
                                          unknown
                                          https://registry.npmjs.org/pify/-/pify-2.3.0.tgzpackage-lock.json0.0.dr, package-lock.json.0.drfalse
                                            unknown
                                            https://registry.npmjs.org/camelcase/-/camelcase-1.2.1.tgzpackage-lock.json0.0.dr, package-lock.json4.0.drfalse
                                              unknown
                                              https://registry.npmjs.org/type-detect/-/type-detect-3.0.0.tgzpackage-lock.json0.0.drfalse
                                                unknown
                                                https://github.com/hehachriszh-tw.js.0.drfalse
                                                  unknown
                                                  http://momentjs.com/guides/#/warnings/zone/prototype.js1.0.dr, moment.js1.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.htmlcreate.js.0.dr, moment.js1.0.drfalse
                                                    unknown
                                                    https://registry.npmjs.org/supports-color/-/supports-color-2.0.0.tgzpackage-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drfalse
                                                      unknown
                                                      https://registry.npmjs.org/argv-tools/-/argv-tools-0.1.1.tgzpackage-lock.json3.0.dr, package-lock.json1.0.dr, package-lock.json.0.drfalse
                                                        unknown
                                                        https://registry.npmjs.org/array-back/-/array-back-2.0.0.tgzpackage-lock.json3.0.dr, package-lock.json1.0.dr, package-lock.json.0.drfalse
                                                          unknown
                                                          https://registry.npmjs.org/typedarray/-/typedarray-0.0.6.tgzpackage-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drfalse
                                                            unknown
                                                            http://polymer.github.io/PATENTS.txtwebcomponents-ce.js.0.dr, x-resizer-parent.html.0.dr, webcomponents-hi-ce.js.0.dr, scoping.html.0.dr, ce-upgrade-order.html.0.dr, template-stamp.html.0.dr, custom-elements-es5-adapter.js.0.dr, custom-style.html1.0.dr, webcomponents-lite.js.0.dr, index.html2.0.dr, basic.html.0.dr, custom-style.html2.0.dr, index.html7.0.dr, x-app.html.0.dr, style-properties.js0.0.dr, polymer-internal-types.html.0.dr, element-import.html.0.dr, common-regex.js.0.dr, closure-output.txt.0.dr, boot.html.0.dr, style-settings.js.0.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://registry.npmjs.org/json-stable-stringify/-/json-stable-stringify-1.0.1.tgzpackage-lock.json0.0.dr, package-lock.json1.0.dr, package-lock.json.0.drfalse
                                                              unknown
                                                              https://registry.npmjs.org/xtend/-/xtend-4.0.1.tgzpackage-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drfalse
                                                                unknown
                                                                https://registry.npmjs.org/generate-function/-/generate-function-2.0.0.tgzpackage-lock.json0.0.drfalse
                                                                  unknown
                                                                  https://registry.npmjs.org/estraverse/-/estraverse-4.1.1.tgzpackage-lock.json0.0.drfalse
                                                                    unknown
                                                                    https://code.google.com/p/v8/issues/detail?id=2070)lodash.js.0.drfalse
                                                                      unknown
                                                                      https://github.com/GoogleChrome/accessibility-developer-tools.gitREADME.md8.0.drfalse
                                                                        unknown
                                                                        https://registry.npmjs.org/diff/-/diff-3.2.0.tgzpackage-lock.json0.0.dr, package-lock.json.0.drfalse
                                                                          unknown
                                                                          https://www.nuget.org/packages/NLog.Web.AspNetCoreNLog.dll.0.drfalse
                                                                            unknown
                                                                            http://underscorejs.org/LICENSEmocha.js.0.dr, lodash.js.0.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://code.google.com/p/v8/wiki/JavaScriptStackTraceApiparsing.js.0.dr, browser.js.0.drfalse
                                                                              unknown
                                                                              https://github.com/caolan/async/blob/master/lib/async.js).README.md9.0.drfalse
                                                                                unknown
                                                                                https://registry.npmjs.org/deep-is/-/deep-is-0.1.3.tgzpackage-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drfalse
                                                                                  unknown
                                                                                  https://registry.npmjs.org/js-tokens/-/js-tokens-3.0.1.tgzpackage-lock.json0.0.drfalse
                                                                                    unknown
                                                                                    https://registry.npmjs.org/ajv-keywords/-/ajv-keywords-1.5.1.tgzpackage-lock.json0.0.drfalse
                                                                                      unknown
                                                                                      http://nsis.sf.net/NSIS_ErrorZOj46Y8Mb1.exe, Uninstall.exe.0.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://registry.npmjs.org/is-resolvable/-/is-resolvable-1.0.0.tgzpackage-lock.json0.0.drfalse
                                                                                        unknown
                                                                                        http://html5sec.org/#133.mocha.js.0.drfalse
                                                                                          unknown
                                                                                          http://www.ecma-international.org/ecma-262/5.1/#sec-8.6)README.md9.0.drfalse
                                                                                            unknown
                                                                                            https://registry.npmjs.org/mute-stream/-/mute-stream-0.0.5.tgzpackage-lock.json0.0.drfalse
                                                                                              unknown
                                                                                              https://gitter.im/caolan/async?utm_source=badge&utm_medium=badge&utm_campaign=pr-badge&utm_content=bREADME.md9.0.drfalse
                                                                                                unknown
                                                                                                https://registry.npmjs.org/esutils/-/esutils-2.0.2.tgzpackage-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drfalse
                                                                                                  unknown
                                                                                                  https://registry.npmjs.org/strip-json-comments/-/strip-json-comments-2.0.1.tgzpackage-lock.json0.0.dr, package-lock.json1.0.dr, package-lock.json.0.drfalse
                                                                                                    unknown
                                                                                                    https://registry.npmjs.org/debug/-/debug-2.6.8.tgzpackage-lock.json0.0.dr, package-lock.json.0.drfalse
                                                                                                      unknown
                                                                                                      http://nlog-project.org/ws/ILogReceiverServer/ProcessLogMessagesTNLog.dll.0.drfalse
                                                                                                        unknown
                                                                                                        https://github.com/krazbg.js.0.drfalse
                                                                                                          unknown
                                                                                                          http://momentjs.com/docs/)README.md7.0.drfalse
                                                                                                            unknown
                                                                                                            https://jsbin.com/cagaye/edit?htmlCONTRIBUTING.md.0.dr, ISSUE_TEMPLATE.md0.0.dr, ISSUE_TEMPLATE.md.0.drfalse
                                                                                                              unknown
                                                                                                              https://raw.githubusercontent.com/GoogleChrome/README.md8.0.drfalse
                                                                                                                unknown
                                                                                                                https://registry.npmjs.org/concat-map/-/concat-map-0.0.1.tgzpackage-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drfalse
                                                                                                                  unknown
                                                                                                                  https://registry.npmjs.org/which/-/which-1.3.0.tgzpackage-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json.0.drfalse
                                                                                                                    unknown
                                                                                                                    http://momentjs.com/guides/#/warnings/min-max/min-max.js.0.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://registry.npmjs.org/repeat-string/-/repeat-string-1.6.1.tgzpackage-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drfalse
                                                                                                                      unknown
                                                                                                                      http://img.shields.io/npm/dm/moment.svg?style=flatREADME.md7.0.drfalse
                                                                                                                        unknown
                                                                                                                        http://nodejs.org)README.md9.0.dr, README.md10.0.drfalse
                                                                                                                          unknown
                                                                                                                          https://registry.npmjs.org/number-is-nan/-/number-is-nan-1.0.1.tgzpackage-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drfalse
                                                                                                                            unknown
                                                                                                                            https://html5sec.org/#108)lodash.js.0.drfalse
                                                                                                                              unknown
                                                                                                                              http://peter.michaux.ca/articles/lazy-function-definition-pattern)lodash.js.0.drfalse
                                                                                                                                unknown
                                                                                                                                https://github.com/k2ssk.js.0.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://registry.npmjs.org/co/-/co-4.6.0.tgzpackage-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://registry.npmjs.org/async/-/async-1.5.2.tgzpackage-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json.0.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://registry.npmjs.org/arr-diff/-/arr-diff-4.0.0.tgzpackage-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://registry.npmjs.org/optimist/-/optimist-0.6.1.tgzpackage-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://registry.npmjs.org/check-error/-/check-error-1.0.2.tgzpackage-lock.json0.0.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://registry.npmjs.org/os-homedir/-/os-homedir-1.0.2.tgzpackage-lock.json0.0.dr, package-lock.json.0.drfalse
                                                                                                                                              unknown
                                                                                                                                              http://ecma-international.org/ecma-262/7.0/#sec-tolength).mocha.js.0.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://es5.github.io/#x15.10.6.4lodash.js.0.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://registry.npmjs.org/is-buffer/-/is-buffer-1.1.5.tgzpackage-lock.json0.0.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://github.com/colindeaneo.js.0.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://registry.npmjs.org/is-fullwidth-code-point/-/is-fullwidth-code-point-2.0.0.tgzpackage-lock.json0.0.dr, package-lock.json1.0.dr, package-lock.json.0.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://github.com/chriscartlidgeen-ie.js.0.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://lodash.com/custom-builds).lodash.js.0.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://code.google.com/legal/individual-cla-v1.0.html).CONTRIBUTING.md0.0.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://github.com/PolymerLabs/tedium/issuesREADME.md3.0.dr, README.md11.0.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://polymer.github.io/CONTRIBUTORS.txtwebcomponents-ce.js.0.dr, x-resizer-parent.html.0.dr, webcomponents-hi-ce.js.0.dr, scoping.html.0.dr, ce-upgrade-order.html.0.dr, template-stamp.html.0.dr, custom-elements-es5-adapter.js.0.dr, custom-style.html1.0.dr, webcomponents-lite.js.0.dr, index.html2.0.dr, basic.html.0.dr, custom-style.html2.0.dr, index.html7.0.dr, x-app.html.0.dr, style-properties.js0.0.dr, polymer-internal-types.html.0.dr, element-import.html.0.dr, common-regex.js.0.dr, closure-output.txt.0.dr, boot.html.0.dr, style-settings.js.0.drfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                http://ecma-international.org/ecma-262/6.0/#sec-tolength).mocha.js.0.dr, lodash.js.0.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://github.com/MadMGde-at.js.0.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://ecma-international.org/ecma-262/6.0/#sec-properties-of-the-map-prototype-object)lodash.js.0.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://registry.npmjs.org/supports-color/-/supports-color-3.1.2.tgzpackage-lock.json0.0.dr, package-lock.json.0.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://registry.npmjs.org/levn/-/levn-0.3.0.tgzpackage-lock.json0.0.dr, package-lock.json3.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://mths.be/notes/ambiguous-ampersandsmocha.js.0.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://registry.npmjs.org/just-extend/-/just-extend-1.1.22.tgzpackage-lock.json0.0.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://app.fossa.io/projects/git%2Bhttps%3A%2F%2Fgithub.com%2Fmoment%2Fmoment?ref=badge_large)README.md7.0.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://github.com/jjupiteraf.js0.0.dr, locales.js.0.dr, af.js.0.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://momentjs.com/moment-duration-format.js.0.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://ecma-international.org/ecma-262/6.0/#sec-object.prototype.tostring)mocha.js.0.dr, lodash.js.0.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://registry.npmjs.org/util-deprecate/-/util-deprecate-1.0.2.tgzpackage-lock.json0.0.dr, package-lock.json4.0.dr, package-lock.json1.0.dr, package-lock.json.0.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://registry.npmjs.org/ansi-escapes/-/ansi-escapes-1.4.0.tgzpackage-lock.json0.0.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://momentjs.com/guides/#/warnings/dst-shifted/prototype.js1.0.dr, moment.js1.0.drfalse
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          No contacted IP infos
                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                          Analysis ID:1537088
                                                                                                                                                                                          Start date and time:2024-10-18 14:59:09 +02:00
                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                          Overall analysis duration:0h 6m 37s
                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                          Report type:full
                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                          Number of analysed new started processes analysed:11
                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                          Technologies:
                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                          Sample name:ZOj46Y8Mb1.exe
                                                                                                                                                                                          (renamed file extension from none to exe, renamed because original name is a hash value)
                                                                                                                                                                                          Original Sample Name:EA0CEC77AAF87880CDF131F7E5879FE2B97FC1C2227645D620FB1741B0A244F3
                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                          Classification:mal48.evad.winEXE@3/864@0/0
                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                          • Successful, ratio: 50%
                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                          • Successful, ratio: 96%
                                                                                                                                                                                          • Number of executed functions: 75
                                                                                                                                                                                          • Number of non-executed functions: 21
                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe
                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, login.live.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                          • Execution Graph export aborted for target PQForceAgentService.exe, PID 8052 because it is empty
                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                          • VT rate limit hit for: ZOj46Y8Mb1.exe
                                                                                                                                                                                          No simulations
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                          C:\Program Files\PQForceAgent-CPA\Newtonsoft.Json.dllClient.Center.for.Configuration.Manager_v1.0.7.2.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            SecuriteInfo.com.Win32.MalwareX-gen.17953.1345.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              SecuriteInfo.com.Win32.MalwareX-gen.17953.1345.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                SecuriteInfo.com.Trojan-Ransom.Win32.Zerber.gkca.4990.15640.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  SecuriteInfo.com.Trojan-Ransom.Win32.Zerber.gkca.4990.15640.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    XDA_CDS v6.8.54_SE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      SecuriteInfo.com.Win64.MalwareX-gen.31726.9623.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        PVUfopbGfc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          OqAVRCkQ3T.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            PVUfopbGfc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                              C:\Program Files\PQForceAgent-CPA\NLog.dllSiraView.3.9.56-SV39-a725a3b5.Release.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                SiraView.3.9.56-SV39-a725a3b5.Release.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  SiraView.3.9.56-SV39-a725a3b5.Release.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    SiraView.3.9.56-SV39-a725a3b5.Release.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      SiraView.3.9.56-SV39-a725a3b5.Release.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        SiraView.3.9.56-SV39-a725a3b5.Release.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3366
                                                                                                                                                                                                                          Entropy (8bit):4.989319564947669
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:348CNDNjwMgf7WmLiwp4hqBMpfqmwMpXqQMpdqQMpP6qKMp0FRLCsMLMkMvkMqAo:CD4TzapljpSpMpbpCR+sgtWkJ7lNaAjB
                                                                                                                                                                                                                          MD5:87B3EF1D803F47DD915A522F6C3EFEE6
                                                                                                                                                                                                                          SHA1:BE64548E9B1E9C25B5587354846609EC3F5BE222
                                                                                                                                                                                                                          SHA-256:96601CA9B97046F1051820E15BE0B7940BE3420D4139CC9B425AB59C2F4B8762
                                                                                                                                                                                                                          SHA-512:833C7F616D4A5D741A4C263B98C2A45D73ACD6FA26987001B32DBA2D19559924D64C97A0EBA28893C856906C7B553B03B09FC41259932AF5761A0379ED565911
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.<?xml version="1.0" encoding="utf-8" ?>..<nlog xmlns="http://www.nlog-project.org/schemas/NLog.xsd" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">.. https://nlog-project.org/config/ -->.. ${tempdir:dir=PQAgent} = %localappdata%/PQAgent -->.. <variable name="logDirectory" value="${nlogdir}/log" />.. <variable name="logArchiveDirectory" value="${nlogdir}/log" />.. <variable name="fileMinLevel" value="info" />.. <variable name="consoleMinLevel" value="trace" />.. <variable name="windowslogMinLevel" value="error" />...... <rules>.. <logger name="*" minlevel="${fileMinLevel}" writeTo="file" />.. <logger name="*" minlevel="${consoleMinLevel}" writeTo="console" />.. <logger name="*" minlevel="${windowslogMinLevel}" writeTo="windowslog" /> -->.. <logger name="*" minlevel="Error" writeTo="mail" /> -->.. </rules>.... <targets>.. https://github.com/NLog/NLog/wiki/ColoredConsole-target -->.. <target name="consol
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):879104
                                                                                                                                                                                                                          Entropy (8bit):6.048085006892747
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24576:btVlTtN9vFtt9Lx2K8ru3pvjUYyNotATVWUsQ:btVlTtN9vFtt9LzNk
                                                                                                                                                                                                                          MD5:2B50A18DC131067C5B2EFCBD96C79DC7
                                                                                                                                                                                                                          SHA1:BC0ABA97BC80FD40B23267AB7623A6C6F58282BC
                                                                                                                                                                                                                          SHA-256:8AC11B20858407568E134258D6A497494A58789EAA647D3481D2E783FB9C2E38
                                                                                                                                                                                                                          SHA-512:5E5AD6F2807A9138458A4F7DAE6FDB2AD68A69B1E54AA26A885C4826D24943DE2D85679956520213BFF538F3B5F1E81DB3CED63D0BA753832BCBDD7256509F60
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                          • Filename: SiraView.3.9.56-SV39-a725a3b5.Release.msi, Detection: malicious, Browse
                                                                                                                                                                                                                          • Filename: SiraView.3.9.56-SV39-a725a3b5.Release.msi, Detection: malicious, Browse
                                                                                                                                                                                                                          • Filename: SiraView.3.9.56-SV39-a725a3b5.Release.msi, Detection: malicious, Browse
                                                                                                                                                                                                                          • Filename: SiraView.3.9.56-SV39-a725a3b5.Release.msi, Detection: malicious, Browse
                                                                                                                                                                                                                          • Filename: SiraView.3.9.56-SV39-a725a3b5.Release.msi, Detection: malicious, Browse
                                                                                                                                                                                                                          • Filename: SiraView.3.9.56-SV39-a725a3b5.Release.msi, Detection: malicious, Browse
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....q............" ..0..\..........B{... ........... ..............................0.....`..................................z..O...................................(z..T............................................ ............... ..H............text....[... ...\.................. ..`.rsrc................^..............@..@.reloc...............h..............@..B................${......H...........P@...........n.......y......................................"..(....*..(....*"..(....*..(....*..(....*..(....*.(....*"..(....*...0..B.......~..........(b...~....,.~.....oc......+...(......od......,..(e....*........../7......"..(....*6.(.....(....*..0..........(.......of...&.*.(....og...*2(.....oc...*....0..?.......~..........(b...~....,.~.....oc...+...(.....oh...&...,..(e....*.........,4.......0..?.......~..........(b...~....,.~....oi......+...(....oj......,..(e..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):711952
                                                                                                                                                                                                                          Entropy (8bit):5.967185619483575
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:GBja5bBvR8Q0TE2HB0WLmvXbsVG1Gw03RzxNHgKhwFBkjSHXP36RMGy1NqTUO:GBjk38WuBcAbwoA/BkjSHXP36RMG/
                                                                                                                                                                                                                          MD5:195FFB7167DB3219B217C4FD439EEDD6
                                                                                                                                                                                                                          SHA1:1E76E6099570EDE620B76ED47CF8D03A936D49F8
                                                                                                                                                                                                                          SHA-256:E1E27AF7B07EEEDF5CE71A9255F0422816A6FC5849A483C6714E1B472044FA9D
                                                                                                                                                                                                                          SHA-512:56EB7F070929B239642DAB729537DDE2C2287BDB852AD9E80B5358C74B14BC2B2DDED910D0E3B6304EA27EB587E5F19DB0A92E1CBAE6A70FB20B4EF05057E4AC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                          • Filename: Client.Center.for.Configuration.Manager_v1.0.7.2.msi, Detection: malicious, Browse
                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Win32.MalwareX-gen.17953.1345.exe, Detection: malicious, Browse
                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Win32.MalwareX-gen.17953.1345.exe, Detection: malicious, Browse
                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Trojan-Ransom.Win32.Zerber.gkca.4990.15640.exe, Detection: malicious, Browse
                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Trojan-Ransom.Win32.Zerber.gkca.4990.15640.exe, Detection: malicious, Browse
                                                                                                                                                                                                                          • Filename: XDA_CDS v6.8.54_SE.exe, Detection: malicious, Browse
                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Win64.MalwareX-gen.31726.9623.exe, Detection: malicious, Browse
                                                                                                                                                                                                                          • Filename: PVUfopbGfc.exe, Detection: malicious, Browse
                                                                                                                                                                                                                          • Filename: OqAVRCkQ3T.exe, Detection: malicious, Browse
                                                                                                                                                                                                                          • Filename: PVUfopbGfc.exe, Detection: malicious, Browse
                                                                                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...p$?..........." ..0.............B.... ........... ....................... ............`....................................O......................../.......... ...T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B................$.......H.......x...(9............................................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*..(....*:.(......}....*..{....*..(....*..(....*:.(......}....*..{....*.(.........*....}.....(......{.....X.....}....*..0...........-.~....*.~....X....b...aX...X...X..+....b....aX....X.....2.....cY.....cY....cY..|....(......._..{........+,..{|....3...{{......(....,...{{...*..{}.......-..*...0...........-.r...ps....z.o......-.~....*.~....
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):713541
                                                                                                                                                                                                                          Entropy (8bit):4.6324452440106905
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:XqqU+k/Rik5aG0rH3jGHdl0/IdHXpgVIeR0R+CRFo9TA82m5Kj+sJjoqoyO185QA:DU1
                                                                                                                                                                                                                          MD5:D398FFE9FDAC6A53A8D8BB26F29BBB3C
                                                                                                                                                                                                                          SHA1:BFFCEEBB85CA40809E8BCF5941571858E0E0CB31
                                                                                                                                                                                                                          SHA-256:79EE87D4EDE8783461DE05B93379D576F6E8575D4AB49359F15897A854B643C4
                                                                                                                                                                                                                          SHA-512:7DB8AAC5FF9B7A202A00D8ACEBCE85DF14A7AF76B72480921C96B6E01707416596721AFA1FA1A9A0563BF528DF3436155ABC15687B1FEE282F30DDCC0DDB9DB7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                                                                                          Preview:<?xml version="1.0"?>..<doc>.. <assembly>.. <name>Newtonsoft.Json</name>.. </assembly>.. <members>.. <member name="T:Newtonsoft.Json.Bson.BsonObjectId">.. <summary>.. Represents a BSON Oid (object id)... </summary>.. </member>.. <member name="P:Newtonsoft.Json.Bson.BsonObjectId.Value">.. <summary>.. Gets or sets the value of the Oid... </summary>.. <value>The value of the Oid.</value>.. </member>.. <member name="M:Newtonsoft.Json.Bson.BsonObjectId.#ctor(System.Byte[])">.. <summary>.. Initializes a new instance of the <see cref="T:Newtonsoft.Json.Bson.BsonObjectId"/> class... </summary>.. <param name="value">The Oid value.</param>.. </member>.. <member name="T:Newtonsoft.Json.Bson.BsonReader">.. <summary>.. Represents a reader that provides fast, non-cached, forward-only access to s
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2366
                                                                                                                                                                                                                          Entropy (8bit):4.9936743524250975
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:Jdwa81xmyKgsXwfK99ieuFyrWBRPmNB9BWp8RPmZ9r0sJVEr0sJ9SMngwgR8Tw2V:3wa8XhQieNCnctad0Wo0KSRtep
                                                                                                                                                                                                                          MD5:6A58E626078C708A534DD684C0A43CF5
                                                                                                                                                                                                                          SHA1:E4933D47938544112D1A195FC2BC386EBD506A2A
                                                                                                                                                                                                                          SHA-256:981B4253B93D6D315512004D5FEA220C7C2C2953C3655D5D9FB469DCEA5A85F0
                                                                                                                                                                                                                          SHA-512:5B73F9C271B68ED63389983722C724B74D7075061C04B617D179E7D37A294EA40505DCAD7E25C5D3A3598511811294F96AF204D1365D0F4B2DBEF5C4315DEEE0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.<?xml version="1.0" encoding="utf-8" ?>..<config xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:xsd="http://www.w3.org/2001/XMLSchema".. xmlns="http://pqforce.com/Agent/Config.xsd">.... <global>.... PQForce login selection configuration -->.. <value name="SelectedLogin">.. <string>CPA-DEMO</string>.. </value>.... PQForce login configurations: Selected by value "SelectedLogin" -->.. <section name="CPA-DEMO">.. <value name="Url"> <string>https://demo.pqforce.com</string></value>.. <value name="Mandt"> <string>cpa</string></value>.. <value name="Username"> <string>pqfagent</string></value>.. <value name="Password"> <string>dYqg/76WxVcD</string></value>.. <value name="Language"> <string>de</string></value>.. <value name="Timezone"> <string>Europe/Zurich</string></value>.... <value name="MainDirectory"> <string>C:\PQForce\Customizations\CPA\Transfer</string></value>.. <value n
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):123904
                                                                                                                                                                                                                          Entropy (8bit):5.817517024631264
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:tnx0MTHnjxugz0DcgQILlhyh56hWxbDKaoSvV3vhjIpWyZ7DI9V:tiMTnjxD9vFvhjIpWyZ7a
                                                                                                                                                                                                                          MD5:C9A6D922875A6695416DB50B6C03A3FC
                                                                                                                                                                                                                          SHA1:856BF77B3E64A16B8DE1172368BF54E6BCCE27C0
                                                                                                                                                                                                                          SHA-256:562EFF2691580658858B6033C2DB8A98A642CF7F0D08D42E40B3B23830634868
                                                                                                                                                                                                                          SHA-512:68900CBC159B1DD4AFA7C75E88CC38A1856AF17D6159F6A4247370A64EC59E307C741BCB5370BF34654CE40C1587FCF545B8A9880CB16FD0523ADCB0DA1D6A09
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g.........." ..0.............:.... ........... .......................@............`.....................................O.......(.................... ....................................................... ............... ..H............text...@.... ...................... ..`.rsrc...(...........................@..@.reloc....... ......................@..B........................H............6............................................................{....*"..}....*..(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5153
                                                                                                                                                                                                                          Entropy (8bit):4.936312776844632
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3wa8XhSgZ/1dXOxgtmHu0bMXXNjOtpRKz0IHbGsUASUpCjzOCO23q8xkp2p:nxgtmHxMXXNjOtSzX7Gs3pClZ5
                                                                                                                                                                                                                          MD5:83ECEB9D87304459CCE9F88ED9C7DFE4
                                                                                                                                                                                                                          SHA1:C1112972512D1C694E01BE5683ECC611D305421B
                                                                                                                                                                                                                          SHA-256:8DB081C83FB57899D92CFCC8D1FE2014CF9BEFA20BA496E89F7E489F0879E435
                                                                                                                                                                                                                          SHA-512:ACB60BA69872BC2870788CB8FA0B46DC568DD6A0968D0E4329C13230D41E8FCE32C6BD28CFFA4051A538490B6E6ABA6AB14B54E6FAE63240663789A1983912DA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:.<?xml version="1.0" encoding="utf-8" ?>..<config xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:xsd="http://www.w3.org/2001/XMLSchema".. xmlns="http://pqforce.com/Agent/Config.xsd">.... <global>.. <value name="UseApiToken"> <bool>true</bool></value>.. <value name="PqfConnectionCatchException"><bool>false</bool></value>.... Global constants for Flows -->.. <value name="HolidayLocale"> <string>LOCALE-CH-ZH</string></value>.. <value name="WorktimeModelPensum"> <int>41</int></value>.. <value name="WtmBaseLoadByAvailability"> <bool>true</bool></value>.. <value name="WorktimeModelBaseLoad"> <int>15</int></value>.. <value name="NewWorktimeModelDesc"> <string>Arbeitszeitmodell {0}%</string></value>.. <value name="WorkTimeModelMinDate"> <string>2020-01-01</string></value>.. <value name="ImportDataMinDate"> <string>2020-01-01</string></value>.. <value name="OrgLead
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):295424
                                                                                                                                                                                                                          Entropy (8bit):5.499948010998775
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:+ZMiaN/ABII/HSyqBBRecQKojJl1WmzOtyxStqU7/WyEHvF774nJ:MMzN/JI/HSyqBjegmSEPFX
                                                                                                                                                                                                                          MD5:D854DA2083E17EE93B09225DB1F9C9DF
                                                                                                                                                                                                                          SHA1:B6BCE4A8A4003321DBAC89D54FA1090476026B9F
                                                                                                                                                                                                                          SHA-256:9AFECEA4544FEEFDDE8BC7C90F0B39B0B0757B5016717F4001166ECC0BFE8803
                                                                                                                                                                                                                          SHA-512:0C15ED35147FA0D08CA19F014C184E87140CD816423788BBAB306482C9DDE0EE70BFC2CAB0E1C8028AEBC9C62BFF131D3F1C59217DC69D256B82FC463606DF0F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....:X..........." ..0..<...D.......Z... ...`....... ....................................`..................................Z..O....`..p@...........................Y..T............................................ ............... ..H............text....:... ...<.................. ..`.rsrc...p@...`...B...>..............@..@.reloc..............................@..B.................Z......H............w..........................................................:.(*.....}....*..0..t........{.....r...p.(+...o,....{......o,....{.....r...p...(....(+...o,....{.....r%..p...(....(+...o,....{.......(-...o,...*.0..a........{.....r...p.(+...o,....{......o,....{.....r...p...(....(+...o,....{.....r%..p...(....(+...o,...*F.-..*(.....o/...*..{0...*..{1...*..{2...*:.(*.....}3...*..{4...*..{3...*..(5...r;..p.(6...o7.....(8...(9...(...+(....*..(5...r;..p.(6...o7.....(8...(9...(
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1096
                                                                                                                                                                                                                          Entropy (8bit):5.2130637252062915
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:Jdwa81xmyKgM9amPcfuMm+UNcnSWBuUNcnSWfbsbQq:3wa8XhSRzMdwvRwvSbsbQq
                                                                                                                                                                                                                          MD5:81543B3673364AC7E0C3DDA6A4A1AB59
                                                                                                                                                                                                                          SHA1:E7A94CD96625B767CF451BD5E0C3A68C2304DDCF
                                                                                                                                                                                                                          SHA-256:A4830874CC6C178E75691E5FD84B9C24FD4DE60A0EFD173903C8762E1477679F
                                                                                                                                                                                                                          SHA-512:0A0A7ECC0D0C5194C97C09D28DE3093F6F9E440587D1869437E80CE6F4A5475294BE76310C75EE1E120644B7B684E36C5223B7A5A5C3A1E0752021A35BE284C8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:.<?xml version="1.0" encoding="utf-8" ?>..<config xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:xsd="http://www.w3.org/2001/XMLSchema".. xmlns="http://pqforce.com/Agent/Config.xsd">.... <global>.. <value name="UseApiToken"><bool>true</bool></value>.... Global constants for Flows -->.... </global>.... <class name="PqForce.Agent.Flows.CheckPqForceConnectionFlow">.. <value name="TokenMessageOnConnectionNOK"><string>NO API token connection to '{0}{1}' - PQForce-Server is down or check password for PQForce-Agent user 'pqfagent' in 'PQForce.Customer.Config.xml'.</string></value>.. <value name="LoginMessageOnConnectionNOK"><string>NO LOGIN connection to '{0}{1}' - PQForce-Server is down or check password for PQForce-Agent user 'pqfagent' in 'PQForce.Customer.Config.xml'.</string></value>.. <value name="TokenMessageOnConnectionOK"><string>API token connection to '{0}{1}' is active.</string></value>.. <value name="LoginMessageOnConnectio
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):153088
                                                                                                                                                                                                                          Entropy (8bit):3.872859117835468
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:OHK67rbtWP5IRFUzJvYCPD8sh4yMdIi27+fLXruy8nGH+smfAFEEd:EDrhQIRqzJwCPDvMeuHDBH7CAFnd
                                                                                                                                                                                                                          MD5:9591401DE8D322824F6BD87A3F9A73F6
                                                                                                                                                                                                                          SHA1:25EA43FC448A9775C66BDEC6D293406654A86144
                                                                                                                                                                                                                          SHA-256:09B37D802525BC18BFD8C8E02687175289BBB3EF2727654F679B708764465DEA
                                                                                                                                                                                                                          SHA-512:CD623BC75B684B48EBA9176708445CFD1D244B9E15AD03F0170404D2A05BC2F60469CBCBCCA7DEFDE395E2A4E6658E53F5FBCB1CCA19E4A97445919286147E61
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....u..........."...0......F......^,... ...@....@.. ....................................`..................................,..O....@...B...........................+..T............................................ ............... ..H............text...d.... ...................... ..`.rsrc....B...@...D..................@..@.reloc...............T..............@..B................=,......H.......p!...............................................................0..........s............s....s....}.....{..........(.....(....}...........s....(.....{....o.....#.,..(......#.......?(....(......&..~....-.*.........%.1V........a..v.......0..2..............(......o.....o...........o.......,..(.....*..........#'........(....*..(....*N.{.....{.....(....*BSJB............v4.0.30319......l.......#~...... ...#Strings............#US.........#GUID...........#Blob...........W...
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):247
                                                                                                                                                                                                                          Entropy (8bit):4.916782939598437
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:TMVBd1IffVKNC7VJdfEyFRpwIuAKr5KN6o7/Fz4Ww5W4QIT:TMHdG3VOcreI9LN6a/6o4xT
                                                                                                                                                                                                                          MD5:725C4022C765B079EDE40325EF0B27E2
                                                                                                                                                                                                                          SHA1:1E28B9CB96828B609C7CD6EC26C7C98D31E6ACF9
                                                                                                                                                                                                                          SHA-256:48588DE4B797C41545D5784E1CBC910447FAAEF59465205BDBC57D1B75A0044D
                                                                                                                                                                                                                          SHA-512:0C9D995B62A5ACAA2D9C416F34E62785A0EDA706DEA96129919F138CA5EA753AEA4433507D006326D9DD530765A5BA8663C1177C23761E463D5970465F0E0DFD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.8" />.. </startup>.. <runtime>.. <loadFromRemoteSources enabled="true" />.. </runtime>..</configuration>
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):29696
                                                                                                                                                                                                                          Entropy (8bit):5.4397168584602875
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:KHTs7amG1/wL7hg7ILtu0BG0BKrXYIX9OnzhA+tZaPrMkMokjv/ih2b23SN9XXS:Kzs7amGB7ILtu0kq6vOnzb0opXS
                                                                                                                                                                                                                          MD5:676A36EF59E4C89F13A2FADA72CDEFCE
                                                                                                                                                                                                                          SHA1:6BB880113E2AB164D0B3911B7415E7DD31840259
                                                                                                                                                                                                                          SHA-256:1B7DB506107EC61C85A0DD59F135492DD2696368DA3E5A48CD974242DEC3916D
                                                                                                                                                                                                                          SHA-512:DDA6F956D21A98511FD38C9C44070127E597771B73B77EF4CCB9C050C5F76F3D020C76AA2C252F9FA0DAF81E9F80E5ED449DDA34A358039EA4BD183B8B36A8FF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Z............" ..0..j..........n.... ........... ....................................`.....................................O.......,...............................T............................................ ............... ..H............text...ti... ...j.................. ..`.rsrc...,............l..............@..@.reloc...............r..............@..B................M.......H........>..4I..........................................................Z..(......}......}....*..{....*..{....*.....(.....{.....(.....(.....(....o ...*.s!...z..("....-.r...ps#...z..3.r...ps$...z..}......}....*....0...........{.....3.rI..ps%...z..{....r...p.{....(&...o'...~)...%-.&~(.....I...s(...%.)...(...+(...+}.....{....-..*.{....r...p......%..{....o+....(,....{.......o-.....<..{....r...p......%..{....o+....%..(.....(/... ....(0........*............<....Z.{....-..*.{....o+.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5120
                                                                                                                                                                                                                          Entropy (8bit):3.880783481320662
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:6p+l45+TEXZiz+OhftpM0c0HIYmMgdiCq/2zqtIC1aAkCdNnMTFE7neScnx8FU0K:TWOhfti03HjN/2zhC8C1lr
                                                                                                                                                                                                                          MD5:E0502133A7F58F63B98B1F1F962AC8EF
                                                                                                                                                                                                                          SHA1:6F63E2CA0EBCE0975B77175CCF7922D6280D4E05
                                                                                                                                                                                                                          SHA-256:6D9B17D92F594E9B5EF09065FA9E4A9E2A0F314E6FDD8DD9E57AA439CEBFCE73
                                                                                                                                                                                                                          SHA-512:56825F27F08F844C1154B3BAFE20980262969742FB406F1532D209C3FE84F31681521FC65BACDAD8DEF04C52CEAAF5B03B5B3B70EF6C8C74578C341EBD192B7C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...{.-..........." ..0.............v)... ...@....... ....................................`.................................#)..O....@..$....................`......0(..T............................................ ............... ..H............text...|.... ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B................W)......H........ ..D............................................................0..u........E............%...7...I...*.{....~.....o....*.{....~.....o....*.{....~.....o....*.{....~.....o....*.{....~.....o....*^.r...p(....}.....(....*...BSJB............v4.0.30319......l...H...#~..........#Strings............#US.........#GUID...........#Blob...........W..........3........................................................................?.t.........~.....S.....1...........h...........M...
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):156672
                                                                                                                                                                                                                          Entropy (8bit):4.010891435664142
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:yWrOHDhQIRqzJwCPDvMeuHDBH7CAFn77zYcFGe+Z:e1kzJzPDvM9lCAFn7D+
                                                                                                                                                                                                                          MD5:F9488AB05F2F39D983D0229B7C3A4FE9
                                                                                                                                                                                                                          SHA1:9D5FCB23592D4DD63A6042C936864F8C27BC6EAE
                                                                                                                                                                                                                          SHA-256:8D5504506E3B4CEB4C2D2EBA550BE0FBF6EBE2903203FEF0BE6ED57DAAC3EE4E
                                                                                                                                                                                                                          SHA-512:FCA78992467516D9F6110F204DA756079D3856E770A833905FE4A1EFF3A065E7E0F462A740CE5FF55A1ACA2EF47B343D323A14680421E5C29E3F5E9C74FDEBBB
                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0......N.......3... ...@....@.. ....................................`.................................y3..O....@...K...........................2..T............................................ ............... ..H............text........ ...................... ..`.rsrc....K...@...L..................@..@.reloc...............b..............@..B.................3......H........"..............................................................v.(.....(.....s....s....}....*2.{....o....*2.{....o....*z.,..{....,..{....o......(....*^.s....}.....r...p(....*..0..p.......r)..p(....,4r;..p(....rU..p(....ro..p(....r...p(....-..+..(....*r...p(....,.r;..p(....(....*......%.s.....(....*.0..z.......(.....(......r...p.(....( ...s!...r...p.s"....%.o#...%.,..+..($...o%....o&....r...p.(....( .......r-..p.('...(....( .....*..........T`.......0..........(......,
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):247
                                                                                                                                                                                                                          Entropy (8bit):4.916782939598437
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:TMVBd1IffVKNC7VJdfEyFRpwIuAKr5KN6o7/Fz4Ww5W4QIT:TMHdG3VOcreI9LN6a/6o4xT
                                                                                                                                                                                                                          MD5:725C4022C765B079EDE40325EF0B27E2
                                                                                                                                                                                                                          SHA1:1E28B9CB96828B609C7CD6EC26C7C98D31E6ACF9
                                                                                                                                                                                                                          SHA-256:48588DE4B797C41545D5784E1CBC910447FAAEF59465205BDBC57D1B75A0044D
                                                                                                                                                                                                                          SHA-512:0C9D995B62A5ACAA2D9C416F34E62785A0EDA706DEA96129919F138CA5EA753AEA4433507D006326D9DD530765A5BA8663C1177C23761E463D5970465F0E0DFD
                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.8" />.. </startup>.. <runtime>.. <loadFromRemoteSources enabled="true" />.. </runtime>..</configuration>
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):168448
                                                                                                                                                                                                                          Entropy (8bit):4.2570337917571495
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:ne1fwqfO6goY6rcjAOSIJkKJzPDbMNyCAFnf:nemjAOSIJlAEnf
                                                                                                                                                                                                                          MD5:B193EE2979E62E7045FE315816329F15
                                                                                                                                                                                                                          SHA1:2C78BC95DD7820D044D22FD1894E80BAA205B1A1
                                                                                                                                                                                                                          SHA-256:998F935AA3826BA6E63EDB0CC32EFE0E94613F62F629D0F82F98746A3FE3FD9C
                                                                                                                                                                                                                          SHA-512:F286331E18FC85EB8791808EA3405F7C5E2443E24F94676CC26772758C19E32E35A30D1DF280C01F435D11C7116341A24477AB0699858485A42B11719F5827D7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...*............" ..0..L...D......~j... ........... ....................................`.................................+j..O........@..........................4i..T............................................ ............... ..H............text....J... ...L.................. ..`.rsrc....@.......B...N..............@..@.reloc..............................@..B................_j......H.......X7...1............................................................(......}.....s....}.....s....}....*....0.................(.....{....r...p......%.(.....%.(.....(.....~....rO..p(....(......~....re..p(....(....&.9......(....o....(....9......(....o....(....%r{..p(....r...p(...+..,..........s ....{....s!...}....%r...p(....r...p(...+.%r...p(....r...p(...+..r...p(....r...p(...+...,$.., ..~......(.......{....s....}.......(....}.....{.........+.......{....o"...o#......X.....
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):474112
                                                                                                                                                                                                                          Entropy (8bit):5.767509757848415
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:xs33RhBDodkCO9yTYyxLiV0DNv80C/eoj0:u3hPDodkD9yTHxLic
                                                                                                                                                                                                                          MD5:B244354DFC233B1E50667A792FA655AD
                                                                                                                                                                                                                          SHA1:799D880AAE48E2CAC96B3460BB7E8CC0FA9E020D
                                                                                                                                                                                                                          SHA-256:33E2D2609953F37A99E6ABA10E7A17F9DC8442F945B989EC44D7C4D7ACA9A505
                                                                                                                                                                                                                          SHA-512:EEA5BA6F49DDAA1A0DF16FAEB75C84780331A52AA0C1A34D9DA99F7DAFB137A9185F6C82603567913253B80F2E61084F5F8D1EFA7DF85C41BA945BBB6193463C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+............" ..0......D......~.... ... ....... ....................................`.................................,...O.... ...A..........................<...T............................................ ............... ..H............text........ ...................... ..`.rsrc....A... ...B..................@..@.reloc...............:..............@..B................`.......H...........DU............................................................(....*^.(.......]...%...}....*:.(......}....*:.(......}....*:.(......}....*....0..n........( ...,..*..._...%..,.o!...~....%-.&~..........s"...%.....(...+s$...~....%-.&~..........s%...%.....(...+o'...*...0..J........~(...~....%-.&~..........s)...%.....~....%-.&~..........s"...%.....(...+*...0..).........i........+...........(...+&..X....i2..*....0..P.........o,.....o,...s-......+,..+....(.......(/...(...
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):854528
                                                                                                                                                                                                                          Entropy (8bit):5.8212674767698305
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:jpP9C3gyhcbusyOjlzBlEHzHEDu2p4KW1jA:jVMrsywzBWHIKKW
                                                                                                                                                                                                                          MD5:52D3C13493D2CD3D81F04C5D1F6FDDCD
                                                                                                                                                                                                                          SHA1:89D9E273FA78E5E1F838F27E42BFB9308DD76444
                                                                                                                                                                                                                          SHA-256:5FE99CF0F6A55C590CFCA64AB53F34353553688C6BAA900572BF416072C72C39
                                                                                                                                                                                                                          SHA-512:36D6A4E6252ABF0F2010BA3066C07ADA761C68925A4C23A034FE5A204F68BA7D73B158FFC893E9AA04F8DAAC4C4EC26176C7C83D2E53B43B256B8CC812B1E85F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...N............." ..0.............. ... ...@....... ...............................f....`.................................. ..O....@.......................`....... ..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................. ......H........O..._..............p..........................................V..}......}.....(6...*.s....*....0..P.......s.......{....o......{....o......{....o......{....o......{....o......{....o.....*Z.(......}......}.....*Z.(......}......}.....*Z.(......}......}.....*Z.(......}......}.....*Z.(......}......}.....*Z.(......}......}.....*Z.(......}......}.....*Z.(......}......}.....*&..}.....*&..}.....*&..}.....*&..}.....*&..}.....*&..}.....*B..0.r...ps7...z*&..}.....*..0..........
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1038107
                                                                                                                                                                                                                          Entropy (8bit):4.572592109214324
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:+3A/r4C6jJgdkCnM8jDwcaLWJYB4hvsBGLqyuVko83w12hq5QrVDQALv2MGr7fNF:5omgJrVXX1sY0Wbiox4NCq6
                                                                                                                                                                                                                          MD5:39480FBAC1CD721BCB05B8989BB6BCC3
                                                                                                                                                                                                                          SHA1:B3087235A2083586322D87440B01F0483C45EB22
                                                                                                                                                                                                                          SHA-256:D35716CD7267E8A524AA452277D65F0AC59078435268D5C81F10CAE9A60E3696
                                                                                                                                                                                                                          SHA-512:D4B00403588C9428E12D93B60C7958B1ED226BC75C3159EECD84F5D2E79CF9545532A9884EAA50AB9F353BD2A104E173A68A7A206C88A05184B8114682CBBB61
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<?xml version="1.0"?>..<doc>.. <assembly>.. <name>Quartz</name>.. </assembly>.. <members>.. <member name="T:Quartz.CalendarIntervalScheduleBuilder">.. <summary>.. CalendarIntervalScheduleBuilder is a <see cref="T:Quartz.IScheduleBuilder" />.. that defines calendar time (day, week, month, year) interval-based.. schedules for Triggers... </summary>.. <remarks>.. <para>.. Quartz provides a builder-style API for constructing scheduling-related.. entities via a Domain-Specific Language (DSL). The DSL can best be.. utilized through the usage of static imports of the methods on the classes.. <see cref="T:Quartz.TriggerBuilder" />, <see cref="T:Quartz.JobBuilder" />,.. <see cref="T:Quartz.DateBuilder" />, <see cref="T:Quartz.JobKey" />, <see cref="T:Quartz.TriggerKey" />.. and the various <see cref="T:Quartz.IScheduleBuilder" />
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):166400
                                                                                                                                                                                                                          Entropy (8bit):5.903745103252097
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:W6ccl17I7q/BvsrR4DzTQmEXlHAJyTLVW/id:W6ccEQBErRazTni
                                                                                                                                                                                                                          MD5:6E61027A67F137120F289201A766A5A2
                                                                                                                                                                                                                          SHA1:B7CEA86FB278EF8E54BB9FA819C791B3A12EB51C
                                                                                                                                                                                                                          SHA-256:3B26D0726C660E1ED90F897E3EC405821266949A16530F1E003449B11DB930C6
                                                                                                                                                                                                                          SHA-512:D084E70042D07D3F450EB41ED1579A4305FC6B0B52295831CAD036C7FB780BA96316FE002A0E13F425CCD669654E7831B67285C2EBB527C10ED4ACDBB29F0CC6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...N............." ..0.................. ........... ....................................`.................................@...O...................................X...T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B................t.......H.......D..............................................................."..(0...*Z.(....-.~1...*..(0...*"..(2...*Z.(....-.~1...*..(2...*J.,..o3.........*.**.(.......*..(4...**.(.......*..(....-..*.o5.........%..0.o6...*..0..=........-..*..2..+.....X..i0..+...i.Y..-....i3..*............(7....*...~8...%-.&~9.....:...s;...%.8...(...+(...+*J..r...p(>...o?...*J..r...p(>...o?...*j.-.r...ps@...z.r...p(A...*...(B.....(...+..(...+..(...+(...+*...0..A........-.r...ps@...z..i....r)..psC
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):385855
                                                                                                                                                                                                                          Entropy (8bit):7.003175465100385
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:UDObGtiq5EvFmFPk6oixFNVsmmyQPXhC++4S5Ulf9S9UI9Misi2jd9Tnu:GuGn9PkdixFNmm9QU+qCFSeI90DjvTu
                                                                                                                                                                                                                          MD5:4DE025C8CECC8B1043FA7A8FE7FAF468
                                                                                                                                                                                                                          SHA1:8D93E43C69BE6510D93F90FCB0E04779C98226A2
                                                                                                                                                                                                                          SHA-256:54342A47CE6FB4B02A364070474F76271FF57AD414A5629D3296BF8597D0F43D
                                                                                                                                                                                                                          SHA-512:33DC2EEF6B90ED4700347F24D63CE5F97BB0EE83436D8C6619AC1C31FB2F7C1E72B748B0D591A2A7E6BC707FB5B1BA7B5CDEA31EA9C2A6BC2476EF7AB321DD18
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(...F...F...F.*.....F...G.v.F.*.....F..v...F...@...F.Rich..F.........................PE..L...9.oZ.................d...|.......2............@.......................................@.................................4............G...........................................................................................................text....b.......d.................. ..`.rdata..T............h..............@..@.data....U...........|..............@....ndata...................................rsrc....G.......H..................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):728
                                                                                                                                                                                                                          Entropy (8bit):4.825949771238466
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:TMHd4ba8ioBDxmyKbaAn7a9ihWNmG+/17SpKHXytca9igmG+/17SuXytm1IXytmL:2dwa81xmyKWn9PRJZD9fJxAZNAy4
                                                                                                                                                                                                                          MD5:E57FE258ED746F4C54F9F06C9215825D
                                                                                                                                                                                                                          SHA1:A250E6F5AB2649D5EEA47268330C48B963183CEB
                                                                                                                                                                                                                          SHA-256:D7D70A6B93C4F5F5E19AC422555715D6BA743876FE919F7751E6A625BAC87A1B
                                                                                                                                                                                                                          SHA-512:32620CB040041FC513B6462B5020801A473BC208B17AC6856C3093C7A89FC045B65BDFC9787F8C9FD9A626C15ADFEB71047D32C37588AF846B613BED8D196CFB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8" ?>..<config xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:xsd="http://www.w3.org/2001/XMLSchema".. xmlns="http://pqforce.com/Agent/Config.xsd">.. <class name="PqForce.Agent.Sys.AgentSystem">.. <section name="webservice">.. <value name="url">.. <string>http://localhost:9005/api/state</string>.. </value>.. </section>.. <section name="webserver">.. <value name="url">.. <string>http://localhost:9005/</string>.. </value>.. <value name="dir">.. <string>www</string>.. </value>.. <value name="default">.. <string>index.html</string>.. </value>.. </section>.. </class>..</config>....
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):430
                                                                                                                                                                                                                          Entropy (8bit):4.780790902208672
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:GA65cCrqq3wMdvrQ1N0vMkMwa0laXKJm00DsL:GtcTuvUMTMxF6I0RL
                                                                                                                                                                                                                          MD5:EF486F75B2EE7114E20A9DA14396C5D0
                                                                                                                                                                                                                          SHA1:5EB6AEBF7F6E646C245D410D1814FB7B1D365EA4
                                                                                                                                                                                                                          SHA-256:7B5C58977AFF06694516ABC014FADD3B22B708F60A85C5A17BDAE306C8DA19DE
                                                                                                                                                                                                                          SHA-512:91FA64644020595531A14A24288A7C72A26248B4565893F76076BC987EAD25F96AF54E90BE8A43633C06E9EBE91C9D8E139102252FF14CC6CF8AD25474CE4F1E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "monitoring",.. "main": "index.html",.. "dependencies": {.. "polymer": "Polymer/polymer#^2.0.0",.. "moment": "momentjs#^2.22.2",.. "webcomponentsjs": "webcomponents/webcomponentsjs#^1.0.0",.. "iron-ajax": "^2.1.3",.. "moment-duration-format": "^2.2.2",.. "iron-resizable-behavior": "^2.1.1".. },.. "devDependencies": {.. "web-component-tester": "Polymer/web-component-tester#^6.0.0".. }..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):944
                                                                                                                                                                                                                          Entropy (8bit):4.833329386934284
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:HA1YVEDHWoSrVAwkG50wObzPQfHlzYMio58U+V5tar:HIYVeHsNcPQflcdo585VWr
                                                                                                                                                                                                                          MD5:876ACFC1418AAB10D9586FE88393E6E5
                                                                                                                                                                                                                          SHA1:E26DA4069D75D9630333E315C5D83AAF3DD7DE9B
                                                                                                                                                                                                                          SHA-256:9598A5B84ACF7C5478CD3230CAAF0DC7DDC1DC1101772CCC8980F21A14FDE5D7
                                                                                                                                                                                                                          SHA-512:103DE3E9302361A871A3A680B1D74C946C0CE4FA133A3553A3F43E2F1C5D52A96DFACC592FF73908BBC6FC30D429146E7A7752A72C24C64B14160F4B4BEFABF6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "accessibility-developer-tools",.. "version": "2.12.0",.. "homepage": "https://github.com/GoogleChrome/accessibility-developer-tools",.. "authors": [.. "Google".. ],.. "description": "This is a library of accessibility-related testing and utility code.",.. "main": "dist/js/axs_testing.js",.. "moduleType": [.. "amd",.. "globals".. ],.. "keywords": [.. "accessibility",.. "testing",.. "WCAG",.. "module".. ],.. "license": "Apache-2.0",.. "ignore": [.. "**/.*",.. "lib",.. "scripts",.. "src",.. "test",.. "tools",.. "Gruntfile.js",.. "package.json".. ],.. "_release": "2.12.0",.. "_resolution": {.. "type": "version",.. "tag": "v2.12.0",.. "commit": "3616c094e090174f70b53ca4cea25529522abffb".. },.. "_source": "https://github.com/GoogleChrome/accessibility-developer-tools.git",.. "_target": "^2.10.0",.. "_originalSource": "accessibility-developer-tools"..}
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):7283
                                                                                                                                                                                                                          Entropy (8bit):5.047330818702374
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:IvCCiE3tV35YTWgVdzUN7m4RBWbz6BUVtMrd31tI33UEWnZKef:IvJ3tVJYTWgVVUBm4R4+UPMrd3bI3PU5
                                                                                                                                                                                                                          MD5:6FBF600FBD170594EAD77D710AC58E19
                                                                                                                                                                                                                          SHA1:E89FBDDA23A544BA6E5D2C3B5767EABB8A84EFC0
                                                                                                                                                                                                                          SHA-256:4D34C173A7D33F975885154B05EB90CEC64964D4DCB6FCCD20A9C0FC89F126EF
                                                                                                                                                                                                                          SHA-512:C2C062A7D87A7C94EA7EEA332DA073CDE6612121BF97278F9FD68C6BCAAD1EA736F10088DAC8031D62B9E4AE15AE2AC4BCA00CFE207EB63558F9F0C8BDC6185E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:## 2.11.0 - 2016-09-14....### Enhancements....* Performance enhancements (#263)....## 2.10.1-rc.0 - 2016-01-13....### Bug fixes:....* Escape special characters to be used in a query selector string (PR #267)..* Fix exception thrown by RoleTooltipRequiresDescribedBy.js (#269)....## 2.10.0 - 2015-11-13....## 2.10.0-rc.1 - 2015-10-19....### Bug fixes:....* `linkWithUnclearPurpose` should only look at links, not `<a>` without `href`. (#245)....## 2.10.0-rc.0 - 2015-10-09....### New rules..* A tabpanel should be related to a tab via aria-controls or aria-labelledby (`src/audits/UncontrolledTabpanel.js`)..* A data table must identify row and column headers (`src/audits/TableHasAppropriateHeaders.js`)..* A tooltip element should have an aria-describedby referring to it (`src/audits/RoleTooltipRequiresDescribedBy.js`).....### Enhancements....* Pull DOM-related functionality out into `DOMUtils.js`....### Bug fixes:....* Fix `findTextAlternatives` not always correctly ignoring hidden elements (#
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):11560
                                                                                                                                                                                                                          Entropy (8bit):4.476377058372447
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:qf9qG4QSAVOSbwF1wOFXuFJyQtxmG3ep/7rlzKfHbxc+Xq0rhlkT8SHfH2:kOu9b01DY/rGBt+dc+aclkT8SH+
                                                                                                                                                                                                                          MD5:D273D63619C9AEAF15CDAF76422C4F87
                                                                                                                                                                                                                          SHA1:47B573E3824CD5E02A1A3AE99E2735B49E0256E4
                                                                                                                                                                                                                          SHA-256:3DDF9BE5C28FE27DAD143A5DC76EEA25222AD1DD68934A047064E56ED2FA40C5
                                                                                                                                                                                                                          SHA-512:4CC5A12BFE984C0A50BF7943E2D70A948D520EF423677C77629707AACE3A95AA378D205DE929105D644680679E70EF2449479B360AD44896B75BAFED66613272
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:.. Apache License.. Version 2.0, January 2004.. http://www.apache.org/licenses/.... TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.... 1. Definitions..... "License" shall mean the terms and conditions for use, reproduction,.. and distribution as defined by Sections 1 through 9 of this document..... "Licensor" shall mean the copyright owner or entity authorized by.. the copyright owner that is granting the License..... "Legal Entity" shall mean the union of the acting entity and all.. other entities that control, are controlled by, or are under common.. control with that entity. For the purposes of this definition,.. "control" means (i) the power, direct or indirect, to cause the.. direction or management of such entity, whether by contract or.. otherwise, or (ii) ownership of fifty percent (50%) or more of the.. outstanding shares, or
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (319), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10951
                                                                                                                                                                                                                          Entropy (8bit):4.995462195632343
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:8GL979NIRHRtSbF3etF8m1aXVt5y7pGXmWGJodVzoyLnav3SO3c6q303s3R03tm6:8GL979iRHRtSgl1aXVt52GXmWGJoLzoN
                                                                                                                                                                                                                          MD5:ABED53C49B7303EEFC5655D3C231A4DF
                                                                                                                                                                                                                          SHA1:E0A95064DA1A95C38481576A9A1511F7E2D10579
                                                                                                                                                                                                                          SHA-256:8B073B8131B548666FC0EE39AC0CDA63D99A016EA5F5298FAA14205C31AE276A
                                                                                                                                                                                                                          SHA-512:C902367F7ABB2A6287C651769386BFE3737EC7F1A67C981ECF7CFFE8037251A4DD67CA1F0686692BE98944A81164A733CEF65347EE6344C091DB3797BF459128
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:[![Build Status](https://travis-ci.org/GoogleChrome/accessibility-developer-tools.svg?branch=master)](https://travis-ci.org/GoogleChrome/accessibility-developer-tools)..[![npm version](https://img.shields.io/npm/v/accessibility-developer-tools.svg)](https://www.npmjs.com/package/accessibility-developer-tools)..[![npm downloads](https://img.shields.io/npm/dm/accessibility-developer-tools.svg)](https://www.npmjs.com/package/accessibility-developer-tools)....# Accessibility Developer Tools....This is a library of accessibility-related testing and utility code.....Its main component is the accessibility audit: a collection of audit rules checking for common accessibility problems, and an API for running these rules in an HTML page.....There is also a collection of accessibility-related utility code, including but not limited to:..* contrast ratio calculation and color suggestions..* retrieving and validating ARIA attributes and states..* accessible name calculation using the algorithm at [
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):627
                                                                                                                                                                                                                          Entropy (8bit):4.632152111659626
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:hBA1o48ifjBE4ykClzWoSXbVqs0wkGmyMmmh5HQFqCYhrbHtRSOQgwEV:HA1DVEDHWoSrVAwkG50wObzPQfg
                                                                                                                                                                                                                          MD5:39777C8BC2DC9EDBF1E66A2BE25EB4CC
                                                                                                                                                                                                                          SHA1:EA558C70BD4AD3B0A1A4785E758E51882BADD4B6
                                                                                                                                                                                                                          SHA-256:0D525D208214B9B06AB11A15739095DDA77016D971413C71D1E73A5FBD88594B
                                                                                                                                                                                                                          SHA-512:63B773D39C250EBBB9F8EB89E3C8D69C92B1AB09C2CE02B08568E1022F135141CFAA31C4E1C3770161BC97A3B779BEF0B1A517F2CB2040646E5D2CC837F8838F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "accessibility-developer-tools",.. "version": "2.11.0",.. "homepage": "https://github.com/GoogleChrome/accessibility-developer-tools",.. "authors": [.. "Google".. ],.. "description": "This is a library of accessibility-related testing and utility code.",.. "main": "dist/js/axs_testing.js",.. "moduleType": [.. "amd",.. "globals".. ],.. "keywords": [.. "accessibility",.. "testing",.. "WCAG",.. "module".. ],.. "license": "Apache-2.0",.. "ignore": [.. "**/.*",.. "lib",.. "scripts",.. "src",.. "test",.. "tools",.. "Gruntfile.js",.. "package.json".. ]..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (610), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):113885
                                                                                                                                                                                                                          Entropy (8bit):5.249944850930118
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:MTZMBZhdexOnTlYagBTCROek6nrkiVjnlUCBbp/xeKH7:Mt2n
                                                                                                                                                                                                                          MD5:4540A83A18402AB330BF9D6162E91B1F
                                                                                                                                                                                                                          SHA1:B6D1A163CBC82DB0B8B7361D11A6C9D6C4730684
                                                                                                                                                                                                                          SHA-256:76544C5B0BFEEC0D3C74625D5FBCBACAB8CA85D51D4C75E7C48C8B7A188943EF
                                                                                                                                                                                                                          SHA-512:6B6B51BC6E951C7EE5E599009CED49EE77BC40F1D077B6E6D31BB4C46199862F06F8FF8122909831CDE7D8565795E9AC520D365AB9A44ACE18E3A050E17D79BB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/*.. * Copyright 2017 Google Inc... *.. * Licensed under the Apache License, Version 2.0 (the "License");.. * you may not use this file except in compliance with the License... * You may obtain a copy of the License at.. *.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Unless required by applicable law or agreed to in writing, software.. * distributed under the License is distributed on an "AS IS" BASIS,.. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied... * See the License for the specific language governing permissions and.. * limitations under the License... *.. * Generated from http://github.com/GoogleChrome/accessibility-developer-tools/tree/9acd1c6e3e72a39a0ec14506d68203a4e8cfafb4.. *.. * See project README for build steps... */....// AUTO-GENERATED CONTENT BELOW: DO NOT EDIT! See above for details.....var fn = (function() {.. var COMPILED = !0, goog = goog || {};..goog.global = this;..goog.isDef = function(a) {.. return void 0 !== a;..};.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):325
                                                                                                                                                                                                                          Entropy (8bit):4.631588328997176
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:jLVYKHWlNI6VF+3X7qFFHFaemcW7yLzQFCXRXXUvA+FCCmqOfjlIZA4aBBkHXi8W:jLpHgKjcFHFRmn7yLzQFCRGA+BmqOrlT
                                                                                                                                                                                                                          MD5:9DBAAF81E1A8D6E5A992BF7F25D1666D
                                                                                                                                                                                                                          SHA1:64764971526B84765DDD2D2004FF8AEE1ACF4AE5
                                                                                                                                                                                                                          SHA-256:EEAC82045C766A2E3F017DAA88A8D699983396FBA241ABC7579EA8681CBFC679
                                                                                                                                                                                                                          SHA-512:649BFE13ACDC9E2520E11F988682E1113A4309BC696BE7B63FE55B438FD57BFE92B99FEA457D96F1355F4A2766B112A1320363040EB99C2DCD859402224143C2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:// This exposes the ./dist Javascript file for node libraries...// It also unwraps the main axs package so Audit and other objects are exposed..// directly in the node library....var library = require('./dist/js/axs_testing'); // eslint-disable-line no-undef....module.exports = library.axs; // eslint-disable-line no-undef..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1574
                                                                                                                                                                                                                          Entropy (8bit):4.808415041032457
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:9Led64RKg02yhfZpJ5jFHmptc/grN8pIgyKBecIWNI8IK+:Red64Up2y/jf0K/GNEhBeRWN3+
                                                                                                                                                                                                                          MD5:C9ECC2387EDB32A419B433969F8954F3
                                                                                                                                                                                                                          SHA1:DF9CD31BED99DAB6D9866EA8630A38FCD2CDDDDA
                                                                                                                                                                                                                          SHA-256:E7B25C8CB5AB8B49444639309F723408D7DCA220AA27CFD8F23C482CAE03C934
                                                                                                                                                                                                                          SHA-512:468576E8FEC54504CADE97B45BA3F59BDE4C692DC1F452378DE6FCCF7F573DD811CE07946BAE4631CE8E4CEC5CC0A9DBAB29249859F1B3B7FF6FF376D04A9D2D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "async",.. "description": "Higher-order functions and common patterns for asynchronous code",.. "main": "lib/async.js",.. "keywords": [.. "async",.. "callback",.. "utility",.. "module".. ],.. "license": "MIT",.. "repository": {.. "type": "git",.. "url": "https://github.com/caolan/async.git".. },.. "devDependencies": {.. "benchmark": "bestiejs/benchmark.js",.. "bluebird": "^2.9.32",.. "chai": "^3.1.0",.. "coveralls": "^2.11.2",.. "es6-promise": "^2.3.0",.. "jscs": "^1.13.1",.. "jshint": "~2.8.0",.. "karma": "^0.13.2",.. "karma-browserify": "^4.2.1",.. "karma-firefox-launcher": "^0.1.6",.. "karma-mocha": "^0.2.0",.. "karma-mocha-reporter": "^1.0.2",.. "lodash": "^3.9.0",.. "mkdirp": "~0.5.1",.. "mocha": "^2.2.5",.. "native-promise-only": "^0.8.0-a",.. "nodeunit": ">0.0.0",.. "nyc": "^2.1.0",.. "rsvp": "^3.0.18",.. "semver": "^4.3.6",.. "uglify-js": "~2.4.0",.. "xyz": "^0.5.0",.. "y
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5523
                                                                                                                                                                                                                          Entropy (8bit):5.019060666411141
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:7QRYyXOSYvxRmpkPX/MUtQZFthIyEThFvcafaBvxVcY0ZAeVCZ8vxVcYaY0B5JHH:0RY9HmpckUtQZFthNEXv3fJrOzznXlSG
                                                                                                                                                                                                                          MD5:8069A712FEE2DC54FE2F8FB8D50199A0
                                                                                                                                                                                                                          SHA1:7E2173B15ADB6259FE025EB2AFDA699EF41E7C5C
                                                                                                                                                                                                                          SHA-256:F2579F46E850DC0A01E90F3AB49A870F7041548EE762A7B3C35AF11650DBBCD2
                                                                                                                                                                                                                          SHA-512:B8F6B63BB67A0861FE990C9898EBBCF1AF56457F0A7CDA9ED14F2EFD854A0FE7A43D44A339ACDBB6950DFF9CDB573DD523907A7A429E6951A3A058C2AE331335
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:# v1.5.2..- Allow using `"consructor"` as an argument in `memoize` (#998)..- Give a better error messsage when `auto` dependency checking fails (#994)..- Various doc updates (#936, #956, #979, #1002)....# v1.5.1..- Fix issue with `pause` in `queue` with concurrency enabled (#946)..- `while` and `until` now pass the final result to callback (#963)..- `auto` will properly handle concurrency when there is no callback (#966)..- `auto` will now properly stop execution when an error occurs (#988, #993)..- Various doc fixes (#971, #980)....# v1.5.0....- Added `transform`, analogous to [`_.transform`](http://lodash.com/docs#transform) (#892)..- `map` now returns an object when an object is passed in, rather than array with non-numeric keys. `map` will begin always returning an array with numeric indexes in the next major release. (#873)..- `auto` now accepts an optional `concurrency` argument to limit the number of running tasks (#637)..- Added `queue#workersList()`, to retrieve the list of
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1082
                                                                                                                                                                                                                          Entropy (8bit):5.158197132900404
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:7rzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaFz:7HJMlUE/jyQHbs5JK/3oDFz
                                                                                                                                                                                                                          MD5:E7E6523AB18D3B361CA248D85C2641E2
                                                                                                                                                                                                                          SHA1:41B000E0820929C1A961822B550793DA04E1F644
                                                                                                                                                                                                                          SHA-256:13D82E1ECE4AD54D525E5A019D72F4CA917EE21EF124080F01F4450B25CF22A7
                                                                                                                                                                                                                          SHA-512:728298AE8CCDE2B24C75D09D31AFD22D1BE6C2E9BAE692B498F3138B7EE2D931E370C85411B6CA6C0585102A733D15ED40B6C606B55B18ADE74FF62277A63681
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:Copyright (c) 2010-2014 Caolan McMahon....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,..OUT OF O
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:makefile script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):889
                                                                                                                                                                                                                          Entropy (8bit):5.326603032234801
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:bTs3JCZA1rbDiDr9rD5DCwYb141/gEvEXH/U769e07eO:bTs38ZA1XDiDr9rD5DArEvEPU77q
                                                                                                                                                                                                                          MD5:9B002F941CC0763657D223D014F4324C
                                                                                                                                                                                                                          SHA1:01DFC776ACD6056EED8B45C8B1228D4298C6A2E3
                                                                                                                                                                                                                          SHA-256:B7CFF86FA8094E8E13696691A5D8209C9635BD66DEC7C1A60513D5F93EBED0A5
                                                                                                                                                                                                                          SHA-512:111FE43903CE9A237E37D75B49AFA2DCFD41D980665B2132FF061AFC761654AC07A2A70235C35082DE0978D464459537F3EF19BAAE7447256C7E26AD75B8D426
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export PATH := ./node_modules/.bin/:$(PATH):./bin/....PACKAGE = asyncjs..XYZ = node_modules/.bin/xyz --repo git@github.com:caolan/async.git....BUILDDIR = dist..SRC = lib/async.js....all: lint test clean build....build: $(wildcard lib/*.js)...mkdir -p $(BUILDDIR)...cp $(SRC) $(BUILDDIR)/async.js...uglifyjs $(BUILDDIR)/async.js -mc \....--source-map $(BUILDDIR)/async.min.map \....-o $(BUILDDIR)/async.min.js....test:...nodeunit test....clean:...rm -rf $(BUILDDIR)....lint:...jshint $(SRC) test/*.js mocha_test/* perf/*.js...jscs $(SRC) test/*.js mocha_test/* perf/*.js.....PHONY: test lint build all clean.......PHONY: release-major release-minor release-patch..release-major release-minor release-patch: all..../support/sync-package-managers.js...git add --force *.json...git add --force $(BUILDDIR)...git commit -am "update minified build"; true...$(XYZ) --increment $(@:release-%=%)..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (572), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):62659
                                                                                                                                                                                                                          Entropy (8bit):4.949497714154916
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:PmruntZ5Vd9AoZ1wVIPF74xpYb8+9ra8kh/hxjwGywCHlHBMp8fdxMmzzIiYdx36:xntZt9AgeY4YDwB8FhM8Y7l4
                                                                                                                                                                                                                          MD5:DD89E40263D01DFFEF7736A7CEE85984
                                                                                                                                                                                                                          SHA1:C053873C4C2544D1955ED633FD7BBA3CA3DA7BF4
                                                                                                                                                                                                                          SHA-256:51F1214EC1044013395B5822833C2144E388F0E92B9F8001D98606FE3599A7D9
                                                                                                                                                                                                                          SHA-512:C47E6A4126A2F8492CEF8D754985111A5DB7C64ED4EF16DA4D363786C32C5C398978CD2BE8294AF9F3269E4F17264D1BDE39D16489058C2F2274D9C1284A7C45
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:# Async.js....[![Build Status via Travis CI](https://travis-ci.org/caolan/async.svg?branch=master)](https://travis-ci.org/caolan/async)..[![NPM version](http://img.shields.io/npm/v/async.svg)](https://www.npmjs.org/package/async)..[![Coverage Status](https://coveralls.io/repos/caolan/async/badge.svg?branch=master)](https://coveralls.io/r/caolan/async?branch=master)..[![Join the chat at https://gitter.im/caolan/async](https://badges.gitter.im/Join%20Chat.svg)](https://gitter.im/caolan/async?utm_source=badge&utm_medium=badge&utm_campaign=pr-badge&utm_content=badge)......Async is a utility module which provides straight-forward, powerful functions..for working with asynchronous JavaScript. Although originally designed for..use with [Node.js](http://nodejs.org) and installable via `npm install async`,..it can also be used directly in the browser.....Async is also installable via:....- [bower](http://bower.io/): `bower install async`..- [component](https://github.com/component/component): `
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1264
                                                                                                                                                                                                                          Entropy (8bit):4.732822303608272
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:9Ld5ed6CtIOKg0D6yhWH6ZpNZZC4OssYHmiMBxphcYWFMHrNRapkG29gn18v:9Led64RKg02yhfZpJ5jFHmptc/grN8p6
                                                                                                                                                                                                                          MD5:049F1C1D8BBF7CEB93FC97EA9B7F5C4C
                                                                                                                                                                                                                          SHA1:EAB6295F8473A3B2F51EB7490FAC4D92AFAD0C8B
                                                                                                                                                                                                                          SHA-256:F172F0BC7B109B9756C5738E5FB9D512F088912E5062E111DA9BD2340BBA47CC
                                                                                                                                                                                                                          SHA-512:6A75699EE1BA6DAB5E0FF69D85B5F1EF391932DEF4FF6DB04C60F3442694227E7BF87B65FFE66AA441FF3058C0021821B1C392B31DE4A719A15FC34056392EFD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "async",.. "description": "Higher-order functions and common patterns for asynchronous code",.. "main": "lib/async.js",.. "keywords": [.. "async",.. "callback",.. "utility",.. "module".. ],.. "license": "MIT",.. "repository": {.. "type": "git",.. "url": "https://github.com/caolan/async.git".. },.. "devDependencies": {.. "benchmark": "bestiejs/benchmark.js",.. "bluebird": "^2.9.32",.. "chai": "^3.1.0",.. "coveralls": "^2.11.2",.. "es6-promise": "^2.3.0",.. "jscs": "^1.13.1",.. "jshint": "~2.8.0",.. "karma": "^0.13.2",.. "karma-browserify": "^4.2.1",.. "karma-firefox-launcher": "^0.1.6",.. "karma-mocha": "^0.2.0",.. "karma-mocha-reporter": "^1.0.2",.. "lodash": "^3.9.0",.. "mkdirp": "~0.5.1",.. "mocha": "^2.2.5",.. "native-promise-only": "^0.8.0-a",.. "nodeunit": ">0.0.0",.. "nyc": "^2.1.0",.. "rsvp": "^3.0.18",.. "semver": "^4.3.6",.. "uglify-js": "~2.4.0",.. "xyz": "^0.5.0",.. "y
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):341
                                                                                                                                                                                                                          Entropy (8bit):4.549934773645004
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:3HWfe/LMPKtDEUekCKS14uXHolmIMMod6f6T6h34qSfe7AYu/u25GY/e7AOV:9LSKtQf14Ymmnd6C3K7QT4n77V
                                                                                                                                                                                                                          MD5:1B83F44386DC62BC253B011FE8586EDF
                                                                                                                                                                                                                          SHA1:52BD7F1C0F52B3BB2783B4B5F3EE21439AEB19F2
                                                                                                                                                                                                                          SHA-256:371DC85C6448B18E34002F5E6F1164C081D5FEF781128A42F2E8DA28532A6D51
                                                                                                                                                                                                                          SHA-512:37183BF8BC405842CA84CD890080CA86520D3629584C229F9D78F8CDDED10EC43A5D6BF7C2508878FC35617240F82AC675531309082EA9E12258A7687AB698FA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "async",.. "description": "Higher-order functions and common patterns for asynchronous code",.. "version": "1.5.2",.. "keywords": [.. "async",.. "callback",.. "utility",.. "module".. ],.. "license": "MIT",.. "main": "lib/async.js",.. "repository": "caolan/async",.. "scripts": [.. "lib/async.js".. ]..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1428
                                                                                                                                                                                                                          Entropy (8bit):4.737822454618871
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:o0jsJb5+ybXKKiFZhTjK5bL/H6aLLdIl2mTsor9HW/:o0jsJMyGxbvK9/Vx6lsky
                                                                                                                                                                                                                          MD5:6B060D4E38E795FCB2A85DEA5E85E8B1
                                                                                                                                                                                                                          SHA1:0F7847BF82D6D570AB6638427A8660A6A6E88B8F
                                                                                                                                                                                                                          SHA-256:FA45D99F28DF2F320B6B536DBFC64D0FA43677607D839E3D84465CD46EDA1480
                                                                                                                                                                                                                          SHA-512:D0FB3D83D2CC97B8B615AC99CB25721BFDAD8E457AA2C30A537FC908BA596992B558298EE1765E1DA742EA8D71FF10C20CC183EBB64F530AD792E5580C0CD595
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/*!.. * Styles taken from qunit.css.. */....h1#nodeunit-header, h1.nodeunit-header {.. padding: 15px;.. font-size: large;.. background-color: #06b;.. color: white;.. font-family: 'trebuchet ms', verdana, arial;.. margin: 0;..}....h1#nodeunit-header a {.. color: white;..}....h2#nodeunit-banner {.. height: 2em;.. border-bottom: 1px solid white;.. background-color: #eee;.. margin: 0;.. font-family: 'trebuchet ms', verdana, arial;..}..h2#nodeunit-banner.pass {.. background-color: green;..}..h2#nodeunit-banner.fail {.. background-color: red;..}....h2#nodeunit-userAgent, h2.nodeunit-userAgent {.. padding: 10px;.. background-color: #eee;.. color: black;.. margin: 0;.. font-size: small;.. font-weight: normal;.. font-family: 'trebuchet ms', verdana, arial;.. font-size: 10pt;..}....div#nodeunit-testrunner-toolbar {.. background: #eee;.. border-top: 1px solid black;.. padding: 10px;.. font-family: 'trebuchet ms', verdan
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):67062
                                                                                                                                                                                                                          Entropy (8bit):4.497443487471998
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:e3vFCNljWxaSv3AQ1qNPq9gCPtCKY4IQJ01uQvSdpFS4fwOzc7oVtNNxEDi:oFyswQ1ePWgCPtrY1vcxE+
                                                                                                                                                                                                                          MD5:B3D07F0B7BF7CBE740051A6F87094D87
                                                                                                                                                                                                                          SHA1:796AE10F04FBE7EE39D9774330C21E43EC207AA4
                                                                                                                                                                                                                          SHA-256:2F06D6347F76763A8862972EF980639C911BD67675FE239FB5D68979EB7E118F
                                                                                                                                                                                                                          SHA-512:DC6B926B0190F537096DEDC5F01E6F1A58EA9812E54DFA76BDA17A7D0D16DB4FC1A1357F3F2F3492638960A16C5DA465C4FF9CC7D9101E52E4810422C018898F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/*!.. * Nodeunit.. * https://github.com/caolan/nodeunit.. * Copyright (c) 2010 Caolan McMahon.. * MIT Licensed.. *.. * json2.js.. * http://www.JSON.org/json2.js.. * Public Domain... * NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK... */..nodeunit = (function(){../*.. http://www.JSON.org/json2.js.. 2010-11-17.... Public Domain..... NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK..... See http://www.JSON.org/js.html...... This code should be minified before deployment... See http://javascript.crockford.com/jsmin.html.... USE YOUR OWN COPY. IT IS EXTREMELY UNWISE TO LOAD CODE FROM SERVERS YOU DO.. NOT CONTROL....... This file creates a global JSON object containing two methods: stringify.. and parse..... JSON.stringify(value, replacer, space).. value any JavaScript value, usually an object or array..... replacer an optional parameter that determines how object.. values are stringif
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):39829
                                                                                                                                                                                                                          Entropy (8bit):4.1245428039716545
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:RTrs5XZ6ZlrC6ARNO/unzMfRyjOX/0P/VtG5fgjP16j9KFn37pND+fC8+Q3g55/b:RTrcA86AzMUR731oVg5thKXdO1OocEBx
                                                                                                                                                                                                                          MD5:B8F0DCA5C8CD435EBA6D6A063A9CC7F4
                                                                                                                                                                                                                          SHA1:D48D36D8515C0D4E668FA82E3A80604B63EB39FD
                                                                                                                                                                                                                          SHA-256:816EA55894F96286A52D31419E502B5BABCB7E45ECE16AA445CFC73D20E8D4A2
                                                                                                                                                                                                                          SHA-512:A3D6E3E9FA8E2E7249AF0E6461B68C4127809D12DAF461EDD091352EA59B9AEB48A1B267E63DACDA8859BDEBD02AB6621B62807A998DEE4D66BA8D0454614799
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/*!.. * async.. * https://github.com/caolan/async.. *.. * Copyright 2010-2014 Caolan McMahon.. * Released under the MIT license.. */..(function () {.... var async = {};.. function noop() {}.. function identity(v) {.. return v;.. }.. function toBool(v) {.. return !!v;.. }.. function notId(v) {.. return !v;.. }.... // global on the server, window in the browser.. var previous_async;.... // Establish the root object, `window` (`self`) in the browser, `global`.. // on the server, or `this` in some virtual machines. We use `self`.. // instead of `window` for `WebWorker` support... var root = typeof self === 'object' && self.self === self && self ||.. typeof global === 'object' && global.global === global && global ||.. this;.... if (root != null) {.. previous_async = root.async;.. }.... async.noConflict = function () {.. root.async = previous_async;.. return async;.. };....
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (12436), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):12477
                                                                                                                                                                                                                          Entropy (8bit):5.021545220417428
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:hnrqGrUb2aU6kujqtY4ETtSMvFangN5XHYEq52GQ67jCard5:xcxRNh9ZfMrd5
                                                                                                                                                                                                                          MD5:8E473695C6C0946CD9DB7D4607EB9566
                                                                                                                                                                                                                          SHA1:1EB8A0BA21E7E54C689F3E4980E8C184BBDD51FF
                                                                                                                                                                                                                          SHA-256:5CDC6749C594811D9447525248167C55A8C5153742BEC0B5B4B4FEB608AB6621
                                                                                                                                                                                                                          SHA-512:8BDA798B651C58A21434259491E4A5DC9EB178C46E320AECC2333CF2AE6969C3EC6D77FE4104E315CDB3B53E26738980944C1E6FB913F61DD4770541D79A6BC4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:!function(){function n(){}function t(n){return n}function e(n){return!!n}function r(n){return!n}function u(n){return function(){if(null===n)throw new Error("Callback was already called.");n.apply(this,arguments),n=null}}function i(n){return function(){null!==n&&(n.apply(this,arguments),n=null)}}function o(n){return M(n)||"number"==typeof n.length&&n.length>=0&&n.length%1===0}function c(n,t){for(var e=-1,r=n.length;++e<r;)t(n[e],e,n)}function a(n,t){for(var e=-1,r=n.length,u=Array(r);++e<r;)u[e]=t(n[e],e,n);return u}function f(n){return a(Array(n),function(n,t){return t})}function l(n,t,e){return c(n,function(n,r,u){e=t(e,n,r,u)}),e}function s(n,t){c(W(n),function(e){t(n[e],e)})}function p(n,t){for(var e=0;e<n.length;e++)if(n[e]===t)return e;return-1}function h(n){var t,e,r=-1;return o(n)?(t=n.length,function(){return r++,t>r?r:null}):(e=W(n),t=e.length,function(){return r++,t>r?e[r]:null})}function m(n,t){return t=null==t?n.length-1:+t,function(){for(var e=Math.max(arguments.length-t,0
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):20616
                                                                                                                                                                                                                          Entropy (8bit):4.581139962754103
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:flZ8VAq7aAa95el3uZ65E5l35DHDMZNajKZmUXIBRrVNDWNgwPKfVX:tMAqHa9c3u0C3VMZNajKMUarVRJwifB
                                                                                                                                                                                                                          MD5:F8CA820CAFFB761C3BA91749F8BA49B5
                                                                                                                                                                                                                          SHA1:6696624C926D169D82ED7713719DDE0CD11AE709
                                                                                                                                                                                                                          SHA-256:A2F7F2B065E3801872022622C81F275CE99707571914B8FD8E728CF876AC416F
                                                                                                                                                                                                                          SHA-512:68078DA2E9AE0E15F032C5E0E9AF527E722DAED28A36FEE8974E88C6DA467A600BE6D41DDCA2C3F8EA5A9B47A2F845D0FA9F50A9161C8D8839D1316494B9B3D7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{"version":3,"file":"dist/async.min.js","sources":["dist/async.js"],"names":["noop","identity","v","toBool","notId","only_once","fn","Error","apply","this","arguments","_once","_isArrayLike","arr","_isArray","length","_arrayEach","iterator","index","_map","result","Array","_range","count","i","_reduce","memo","x","a","_forEachOf","object","_keys","key","_indexOf","item","_keyIterator","coll","len","keys","_restParam","func","startIndex","Math","max","rest","call","_withoutIndex","value","callback","_eachOfLimit","limit","obj","nextKey","done","running","errored","replenish","err","doParallel","async","eachOf","doParallelLimit","doSeries","eachOfSeries","_asyncMap","eachfn","results","_filter","push","sort","b","_reject","cb","_createTester","check","getResult","iteratee","_","_findGetResult","_parallel","tasks","task","args","_concat","y","concat","_queue","worker","concurrency","payload","_insert","q","data","pos","started","idle","setImmediate","drain","unshift","saturated","process"
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):286
                                                                                                                                                                                                                          Entropy (8bit):4.730515235259628
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:xBBMLXP/uF+8KLWqOWfr3aON7CwKXmmGKyGkkSR0NzE3IjHKaoyvTes:xBBjEZ5f7j7CwaG6dMIjqK6s
                                                                                                                                                                                                                          MD5:B4512EBD31F6C0F3E5DBA7E193725440
                                                                                                                                                                                                                          SHA1:F3C8473F366778FD3C0022FCCBC5A461CE26580C
                                                                                                                                                                                                                          SHA-256:1CAFB1B95E2A8A2730F3427BB4F101E23962D2D569597E1C0563D9410D967796
                                                                                                                                                                                                                          SHA-512:7454DFE6846B0FECD6E064A135E7B35FC09E07CEED11C5B0342A195D7CBAC3F3822A4F2072CAE13C546A08BB1445838C5DB7341CD5DB3A8057704D519BA5B6D6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:module.exports = function (config) {.. config.set({.. browsers: ['Firefox'],.. files: ['mocha_test/*.js'],.. frameworks: ['browserify', 'mocha'],.. preprocessors: {.. 'mocha_test/*.js': ['browserify'].. },.. reporters: ['mocha'],.. singleRun: true.. });..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):39829
                                                                                                                                                                                                                          Entropy (8bit):4.1245428039716545
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:RTrs5XZ6ZlrC6ARNO/unzMfRyjOX/0P/VtG5fgjP16j9KFn37pND+fC8+Q3g55/b:RTrcA86AzMUR731oVg5thKXdO1OocEBx
                                                                                                                                                                                                                          MD5:B8F0DCA5C8CD435EBA6D6A063A9CC7F4
                                                                                                                                                                                                                          SHA1:D48D36D8515C0D4E668FA82E3A80604B63EB39FD
                                                                                                                                                                                                                          SHA-256:816EA55894F96286A52D31419E502B5BABCB7E45ECE16AA445CFC73D20E8D4A2
                                                                                                                                                                                                                          SHA-512:A3D6E3E9FA8E2E7249AF0E6461B68C4127809D12DAF461EDD091352EA59B9AEB48A1B267E63DACDA8859BDEBD02AB6621B62807A998DEE4D66BA8D0454614799
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/*!.. * async.. * https://github.com/caolan/async.. *.. * Copyright 2010-2014 Caolan McMahon.. * Released under the MIT license.. */..(function () {.... var async = {};.. function noop() {}.. function identity(v) {.. return v;.. }.. function toBool(v) {.. return !!v;.. }.. function notId(v) {.. return !v;.. }.... // global on the server, window in the browser.. var previous_async;.... // Establish the root object, `window` (`self`) in the browser, `global`.. // on the server, or `this` in some virtual machines. We use `self`.. // instead of `window` for `WebWorker` support... var root = typeof self === 'object' && self.self === self && self ||.. typeof global === 'object' && global.global === global && global ||.. this;.... if (root != null) {.. previous_async = root.async;.. }.... async.noConflict = function () {.. root.async = previous_async;.. return async;.. };....
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2929
                                                                                                                                                                                                                          Entropy (8bit):3.928935872553665
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:wezCfAF1zY8Jtw8xf8J16ecUuci8Jtw8ac/J16ecQ9rJJ9wtxwmFMUtMY8s:6faTJtZ+J1znDJtZ1/J1zFJ9GnHMo
                                                                                                                                                                                                                          MD5:92233558E58D8B7AF8178743AC7D9B75
                                                                                                                                                                                                                          SHA1:5A19C7D3D40E6818A8C1236484A0C3CE5E7828F4
                                                                                                                                                                                                                          SHA-256:6F57EE77EF62EA21DE3DE63D4AE4449F8BF5FAB5D96AB53E3154125D0504FD04
                                                                                                                                                                                                                          SHA-512:14B543ECB0880115067ED519B2FD730C1C8A73AA622DFE5FB7E9D248E78E882753A6F76D8A1F75EE63CB746F67AC21FF88AA9917606EAAF39267F8A8FBDEE26C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:var async = require('../lib/async');..var expect = require('chai').expect;....describe('compose', function(){.. context('all functions succeed', function(){.. it('yields the result of the composition of the functions', function(done){.. var add2 = function (n, cb) {.. setTimeout(function () {.. cb(null, n + 2);.. });.. };.. var mul3 = function (n, cb) {.. setTimeout(function () {.. cb(null, n * 3);.. });.. };.. var add1 = function (n, cb) {.. setTimeout(function () {.. cb(null, n + 1);.. });.. };.. var add2mul3add1 = async.compose(add1, mul3, add2);.. add2mul3add1(3, function (err, result) {.. expect(err).to.not.exist;.. expect(result).to.eql(16);.. done();.. });.. });.. });....
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1573
                                                                                                                                                                                                                          Entropy (8bit):4.063474814963847
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:wezYnpfDKadm/0jKR4yiQuTLeX0nZaLjz4D4yiQuzW:AfWT/oKR4/eX/jz4D4DW
                                                                                                                                                                                                                          MD5:1AA9E2F8488EB47903F71137FA2AD5E0
                                                                                                                                                                                                                          SHA1:1DA11B7291D64A63C30F1AE79D2773A29ADF1542
                                                                                                                                                                                                                          SHA-256:2A006DFB38DE010BE1EBAB1FB69EC5AD915B62C7548708AB4433B07DD314A531
                                                                                                                                                                                                                          SHA-512:1B0D6C060C0002083192A71EFB2C5402780487956D9B26ABC1F8A8FC1D336907E86D83AC62A7BDF19C618E7CF9EC7B1D7337F7BDAC7B1C2BD513F3B23AAB579D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:var async = require('../lib/async');..var expect = require('chai').expect;..var isBrowser = require('./support/is_browser');....describe('forever', function(){.. context('function is asynchronous', function(){.. it('executes the function over and over until it yields an error', function(done){.. var counter = 0;.. function addOne(callback) {.. counter++;.. if (counter === 50) {.. return callback('too big!');.. }.. async.setImmediate(function () {.. callback();.. });.. }.. async.forever(addOne, function (err) {.. expect(err).to.eql('too big!');.. expect(counter).to.eql(50);.. done();.. });.. });.. });.... context('function is synchronous', function(){.. it('does not cause a stack overflow', function(done){.. if (isBrowser()) return done(
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):145
                                                                                                                                                                                                                          Entropy (8bit):4.5492697983496955
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:3BBBbXEPQ+3+hVEY1FwYKOMjYXCOsYa1vAPGAYMe/9Z3CcoAey:xBBmQBDEY1FwYOjECO01v3M83S+ey
                                                                                                                                                                                                                          MD5:AC502A7B36B366ADB40AC5A36EE7673B
                                                                                                                                                                                                                          SHA1:B8D474744CEC41C86BFAA9E061F074DDF49E38C1
                                                                                                                                                                                                                          SHA-256:CA63B0BBF386E46B08E2044001CF11FDC7DF4DF5B481D8F272673626AE04DEBA
                                                                                                                                                                                                                          SHA-512:3C2885026571A7F3A325DBD9DFC46B673E166E71D81F43A72DA1DA8F460E4E52E23053AE3D47431389EF992AA1709CF120FFA620A3105F56B5313DFA2D0B67BB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:module.exports = function() {.. return (typeof process === "undefined") ||.. (process + "" !== "[object process]"); // browserify..};..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2161
                                                                                                                                                                                                                          Entropy (8bit):4.777770045881587
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:9LTffd6WRKgjRKD82yhfZpJ5jFHmptc/grN8fbh/cUVI76eAe:Rbd6WUIUA2y/jf0K/GNqkUV4
                                                                                                                                                                                                                          MD5:5C922403EEBA6C9F2441B0312F89FD14
                                                                                                                                                                                                                          SHA1:35A2ABBF27DC098D9C2E491FA4E553821E70C9A9
                                                                                                                                                                                                                          SHA-256:0494642DE5E7EF7FF2CAC059569BE0BEF4BFC0F0162967B1BD8344896A085D45
                                                                                                                                                                                                                          SHA-512:0BF9D1026158692B0AEADF73AB3115F441D8EA73A60E8E2A934FB11A1950B6162991F8AEA9111222E5415692924B6A3C24ADC1D6D79C35EF57D8504E87115E42
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "async",.. "description": "Higher-order functions and common patterns for asynchronous code",.. "main": "lib/async.js",.. "files": [.. "lib",.. "dist/async.js",.. "dist/async.min.js".. ],.. "author": "Caolan McMahon",.. "version": "1.5.2",.. "keywords": [.. "async",.. "callback",.. "utility",.. "module".. ],.. "repository": {.. "type": "git",.. "url": "https://github.com/caolan/async.git".. },.. "bugs": {.. "url": "https://github.com/caolan/async/issues".. },.. "license": "MIT",.. "devDependencies": {.. "benchmark": "bestiejs/benchmark.js",.. "bluebird": "^2.9.32",.. "chai": "^3.1.0",.. "coveralls": "^2.11.2",.. "es6-promise": "^2.3.0",.. "jscs": "^1.13.1",.. "jshint": "~2.8.0",.. "karma": "^0.13.2",.. "karma-browserify": "^4.2.1",.. "karma-firefox-launcher": "^0.1.6",.. "karma-mocha": "^0.2.0",.. "karma-mocha-reporter": "^1.0.2",.. "lodash": "^3.9.0",.. "mkdirp": "~0.5.1",.. "mocha":
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:a /usr/bin/env node script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):7276
                                                                                                                                                                                                                          Entropy (8bit):4.696452075597363
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:ZiXy2DUKUKehtUwEgSdPAKlg5/xKnEMiH4GSJdGekpFQY:s/aGAKlELeSrQY
                                                                                                                                                                                                                          MD5:BB19D03A15137CC45715FAE3A913CC1C
                                                                                                                                                                                                                          SHA1:FEC3ED82FBF30FC93B745BA09C0E93A787336B6D
                                                                                                                                                                                                                          SHA-256:8A3CF63F4A9D71583C32A0BE611DFD326A87C2A1EC2CCBA852A7F78238CA8644
                                                                                                                                                                                                                          SHA-512:1FBC008AD97D447B411C23755A9D906830A1076EC82146E6F20D20B3ACCFC8A00F8CB0DA08998ACEA94F77CCAF87873AAE01586F020F858531CD00D0E45F2271
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:#!/usr/bin/env node....var _ = require("lodash");..var Benchmark = require("benchmark");..var exec = require("child_process").exec;..var execSync = require("child_process").execSync;..var fs = require("fs");..var path = require("path");..var mkdirp = require("mkdirp");..var async = require("../");..var suiteConfigs = require("./suites");..var semver = require("semver");....var args = require("yargs").. .usage("Usage: $0 [options] [tag1] [tag2]").. .describe("g", "run only benchmarks whose names match this regex").. .alias("g", "grep").. .default("g", ".*").. .describe("i", "skip benchmarks whose names match this regex").. .alias("i", "reject").. .default("i", "^$").. .describe("l", "maximum running time per test (in seconds)").. .alias("l", "limit").. .default("l", 2).. .help("h").. .alias("h", "help").. .example("$0 0.9.2 0.9.0", "Compare v0.9.2 with v0.9.0").. .example("$0 0.9.2", "Compare v0.9.2 with the current working version").. .examp
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1123
                                                                                                                                                                                                                          Entropy (8bit):4.503021917716796
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:T5oud2OpVyZ19yYLisB8vCX4m6oXg/+mectZCcF81XF6:T5BdhOZLcCXB1Xo1tQcS6
                                                                                                                                                                                                                          MD5:3C39E31D9E92C3BA988EAF70C7D199BC
                                                                                                                                                                                                                          SHA1:4CCC6EEC78548033BFC8A6F463DA134AFA26EBBF
                                                                                                                                                                                                                          SHA-256:8BA10BC5D74AE2D1E2FD69FCCE98D1BDBCCE2064C793560EBDBD6583A3BBE2CA
                                                                                                                                                                                                                          SHA-512:BA0CA90C1D8EECB0610257A7147D9B5978859364B67195D22BD6990034AD423DEF841171EEEDAE20880342D30E8BCCD0C8E646B0C28CB4689665FD2D798AC6AF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:if (process.execArgv[0] !== "--expose-gc") {.. console.error("please run with node --expose-gc");.. process.exit(1);..}....var async = require("../");..global.gc();..var startMem = process.memoryUsage().heapUsed;....function waterfallTest(cb) {.. var functions = [];.... for(var i = 0; i < 10000; i++) {.. functions.push(function leaky(next) {.. function func1(cb) {return cb(); }.... function func2(callback) {.. if (true) {.. callback();.. //return next(); // Should be callback here... }.. }.... function func3(cb) {return cb(); }.... async.waterfall([.. func1,.. func2,.. func3.. ], next);.. });.. }.... async.parallel(functions, cb);..}....function reportMemory() {.. global.gc();.. var increase = process.memoryUsage().heapUsed - startMem;.. console.log("memory increase: " +..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):7655
                                                                                                                                                                                                                          Entropy (8bit):4.197811254676346
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:vyqBr8qBzsUqBY1d/B/EWqB8qBMqBKGqBKbKdzF:vtL1dJL
                                                                                                                                                                                                                          MD5:38218F8FD46621FAEFC4509C6257BA31
                                                                                                                                                                                                                          SHA1:790893D67629A08BE7EE82FB93340185B3BF8A77
                                                                                                                                                                                                                          SHA-256:836B0E6693D0EDF1B4ABE0D2E8752BFE12F0A355552C8A8AE512BCDC8B0C83B6
                                                                                                                                                                                                                          SHA-512:90785FEE6D236A218D48F96D7EA4EF5C17C44053118C6A0F2DE77CA8D8AF9015AD08331DBA880D61B75F83B932F4B5EC8DACF64C708674C59EAC4FB870387728
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:var _ = require("lodash");..var tasks;....module.exports = [.. {.. name: "each",.. // args lists are passed to the setup function.. args: [[10], [300], [10000]],.. setup: function(count) {.. tasks = _.range(count);.. },.. fn: function (async, done) {.. async.each(tasks, function (num, cb) {.. async.setImmediate(cb);.. }, done);.. }.. },.. {.. name: "eachSeries",.. args: [[10], [300], [10000]],.. setup: function(count) {.. tasks = _.range(count);.. },.. fn: function (async, done) {.. async.eachSeries(tasks, function (num, cb) {.. async.setImmediate(cb);.. }, done);.. }.. },.. {.. name: "eachLimit",.. args: [[10], [300], [10000]],.. setup: function(count) {.. tasks = _.range(count);.. },.. fn: function (async, done) {.. async.eachLimit(tasks, 4, function (num, cb) {.. async.setImmediat
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:a /usr/bin/env node script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1603
                                                                                                                                                                                                                          Entropy (8bit):5.233089818297945
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:q1DmoyG8MGUwq8J7dWOZ3papf/MZsSUA7:q1WGLGUw7WOZ3AhY
                                                                                                                                                                                                                          MD5:71AFDB80C468073F553748763E5E876F
                                                                                                                                                                                                                          SHA1:60F0389DA9DE89053969E8AB3E5D6B31C0D6AAE6
                                                                                                                                                                                                                          SHA-256:0C0994831C130282AA19C9D0D0A4484390B7471CB5F0050550F101BF68229264
                                                                                                                                                                                                                          SHA-512:0F6ACB4AC6CFCC676145727C4E46F0E9AD54BAAA1BABE9AE462452D1CC1678C592E2E4D502AEFFADE3007A44F5180222955904A9607F17197B49A6BC739F2FCD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:#!/usr/bin/env node....// This should probably be its own module but complaints about bower/etc...// support keep coming up and I'd rather just enable the workflow here for now..// and figure out where this should live later. -- @beaugunderson....var fs = require('fs');..var _ = require('lodash');....var packageJson = require('../package.json');....var IGNORES = ['**/.*', 'node_modules', 'bower_components', 'test', 'tests'];..var INCLUDES = ['lib/async.js', 'README.md', 'LICENSE'];..var REPOSITORY_NAME = 'caolan/async';....packageJson.jam = {.. main: packageJson.main,.. include: INCLUDES,.. categories: ['Utilities']..};....packageJson.spm = {.. main: packageJson.main..};....packageJson.volo = {.. main: packageJson.main,.. ignore: IGNORES..};....var bowerSpecific = {.. moduleType: ['amd', 'globals', 'node'],.. ignore: IGNORES,.. authors: [packageJson.author]..};....var bowerInclude = ['name', 'description', 'main', 'keywords',.. 'license', 'homepage', 'repository', 'devDepende
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):803
                                                                                                                                                                                                                          Entropy (8bit):4.756038555563396
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:CafyPgT6pohZ2kC3IAI5d1B+zYLJ68Uc5Y4otw:CuyP0n2kGIAKB+c168tF
                                                                                                                                                                                                                          MD5:E8164E5B6C8587FBFDB291289766227C
                                                                                                                                                                                                                          SHA1:B245504DFCBAD6FC8748A19EFE09B1D2184F2E7B
                                                                                                                                                                                                                          SHA-256:A6A0327AD1A7C98E78EC48A3EFE229E32982625969B6AE2815DA95ADB34E86F8
                                                                                                                                                                                                                          SHA-512:0E79CBB8AD6612C6ACF0317425C9599C9269B952FCAC10D45527A9A610A41A9700ADEAD4AE06E87406E7A36F25A9EF3089825421E11F3938844DC21550919D1B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "chai",.. "description": "BDD/TDD assertion library for node.js and the browser. Test framework agnostic.",.. "license": "MIT",.. "keywords": [.. "test",.. "assertion",.. "assert",.. "testing",.. "chai".. ],.. "main": "chai.js",.. "ignore": [.. "build",.. "components",.. "lib",.. "node_modules",.. "support",.. "test",.. "index.js",.. "Makefile",.. ".*".. ],.. "dependencies": {},.. "devDependencies": {},.. "homepage": "https://github.com/chaijs/chai",.. "version": "3.5.0",.. "_release": "3.5.0",.. "_resolution": {.. "type": "version",.. "tag": "3.5.0",.. "commit": "57c85f624a7e19ffaf1a2c7d07d81180db17bec7".. },.. "_source": "https://github.com/chaijs/chai.git",.. "_target": "^3.2.0",.. "_originalSource": "chai"..}
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2923
                                                                                                                                                                                                                          Entropy (8bit):4.769489402898227
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:DI+5yYt5yx5yK5yM5y05yq5ypFCuxw157aVPg49q+vf9mQpmEqQ1RoLw73mOjhYh:DI+5yo5yx5yK5yM5y05yq5ypFdxy7sPm
                                                                                                                                                                                                                          MD5:EB1870ED56EA438139523B1F6313556B
                                                                                                                                                                                                                          SHA1:5679B8BE07099B1902717E22E3A78630343EBB69
                                                                                                                                                                                                                          SHA-256:0C3B1514C74F843A7E1961DDD58C71524940603E0CBF4F7B9AA3043498C2E5EF
                                                                                                                                                                                                                          SHA-512:EC2A592CC22A6455EE58A00AD073E86A43231C36BCCCD0070B8BC39764327CAB9EB3B54C7A976BF7ADC172EE59A71D35D5C6683F6EE2DBC51BD6534234FB9EA9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:# Contributor Code of Conduct....> Read in: [Espa.ol](http://contributor-covenant.org/version/1/3/0/es/) |..[Fran.ais](http://contributor-covenant.org/version/1/3/0/fr/) |..[Italiano](http://contributor-covenant.org/version/1/3/0/it/) |..[Magyar](http://contributor-covenant.org/version/1/3/0/hu/) |..[Polskie](http://contributor-covenant.org/version/1/3/0/pl/) |..[Portugu.s](http://contributor-covenant.org/version/1/3/0/pt/) |..[Portugu.s do Brasil](http://contributor-covenant.org/version/1/3/0/pt_br/)....As contributors and maintainers of this project, and in the interest of..fostering an open and welcoming community, we pledge to respect all people who..contribute through reporting issues, posting feature requests, updating..documentation, submitting pull requests or patches, and other activities.....We are committed to making participation in this project a harassment-free..experience for everyone, regardless of level of experience, gender, gender..identity and expression, sexual
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (461), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10176
                                                                                                                                                                                                                          Entropy (8bit):4.901338765850935
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:EPI0EpmKi1mNg6SMOO6PDiXdK1YGupOhooqn0bSNPF+G9zQgI/095U8RcTznIvcf:E94NfDAs0b5Gb+0LTsIq
                                                                                                                                                                                                                          MD5:CDD42B8BF79F2D23F2B971F81602B4F1
                                                                                                                                                                                                                          SHA1:3B1C67BC31B3509DA1B9F4808331E7A6179F3C4F
                                                                                                                                                                                                                          SHA-256:A505F9963DCF8A882AE6F4F55A74F91030E27A92ABA15E28D283D2CF47F512C3
                                                                                                                                                                                                                          SHA-512:B5DD433260AC071AE31CC0E68015C1F8FDF09BF56148706585D4993D2C490F45D153DA3A3C6F15EDCD6082C71817DCB1E6768DC60DF5B521FB6349A7C836B049
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:# Chai Contribution Guidelines....We like to encourage you to contribute to the Chai.js repository. This should be as easy as possible for you but there are a few things to consider when contributing. The following guidelines for contribution should be followed if you want to submit a pull request or open an issue.....Following these guidelines helps to communicate that you respect the time of the developers managing and developing this open source project. In return, they should reciprocate that respect in addressing your issue or assessing patches and features.....#### Table of Contents....- [TLDR;](#tldr)..- [Contributing](#contributing).. - [Bug Reports](#bugs).. - [Feature Requests](#features).. - [Pull Requests](#pull-requests)..- [Releasing](#releasing)..- [Support](#support).. - [Resources](#resources).. - [Core Contributors](#contributors)....<a name="tldr"></a>..## TLDR;....- Creating an Issue or Pull Request requires a [GitHub](http://github.com) account...- Issue repor
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):38670
                                                                                                                                                                                                                          Entropy (8bit):4.896279843105696
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:oBLaIdhBlYRdV3Dfnc0/JfHHVV9jKHH/hrpwaBEx5d7Btj:owI+V3DfcAJwVwaBEjd7/
                                                                                                                                                                                                                          MD5:8E9FFFDC2C59D7885EA50DD18F78A1BF
                                                                                                                                                                                                                          SHA1:2402E39EAA8DD46D5B31C4A056A817311C4F59D2
                                                                                                                                                                                                                          SHA-256:711EB17F841D8C88D725B2A6EC88DB6B4935DFBEDDB9AA462871CD8508A99B0D
                                                                                                                                                                                                                          SHA-512:C0D7FC56B7908636F428D9BE06C533576563D97EA67ECB501968F66F1540326E33B49C145438C883A6B3EE3F2D5C61656496BC72252984930579E79AAB650783
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:### Note....As of 3.0.0, the History.md file has been deprecated. [Please refer to the full..commit logs available on GitHub](https://github.com/chaijs/chai/commits/master).....---....2.3.0 / 2015-04-26..==================.... * Merge pull request #423 from ehntoo/patch-1.. * Merge pull request #422 from ljharb/fix_descriptor_tests.. * Fix a small bug in the .null assertion docs.. * Use a regex to account for property ordering issues across engines... * Add `make test-firefox`.. * Merge pull request #417 from astorije/astorije/minimalist-typo.. * Remove trailing whitespaces.. * Fix super minor typo in an example.. * Merge pull request #408 from ljharb/enumerableProperty.. * Add `ownPropertyDescriptor` assertion.....2.2.0 / 2015-03-26..==================.... * Merge pull request #405 from chaijs/deep-escape-doc-tweaks.. * Tweak documentation on `.deep` flag... * Merge pull request #402 from umireon/escaping-dot-should-be-taken.. * Documentation of escaping in `.deep` flag.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4658
                                                                                                                                                                                                                          Entropy (8bit):5.321971208216184
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:YwBFPOJSjldo0RQeXNhi3QUHTo0mLOQHFoV:JZjbTQeXNw3QUHc0xQHFq
                                                                                                                                                                                                                          MD5:2A7349655EDD69E23199117F97FA8C38
                                                                                                                                                                                                                          SHA1:2E73EFAF9EF3052883829A309FD6526E96C57C78
                                                                                                                                                                                                                          SHA-256:540CA6FD2034246B7EC2D263C926D7AF3182CAC751B284E6B30289653C5AA257
                                                                                                                                                                                                                          SHA-512:E7C4BD3AB8551664003DEEA1939A7A871DF3B0D5945A246F41706F66DE78DA85A861523BF541EC1AC61E322FF1A91D192274A846BF7D9401E411CB26585BF6BD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:[![Chai Documentation](http://chaijs.com/public/img/chai-logo.png)](http://chaijs.com)....[![license:mit](https://img.shields.io/badge/license-mit-green.svg?style=flat-square)](#license)<br>..[![tag:?](https://img.shields.io/github/tag/chaijs/chai.svg?style=flat-square)](https://github.com/chaijs/chai/releases)..[![build:?](https://img.shields.io/travis/chaijs/chai/master.svg?style=flat-square)](https://travis-ci.org/chaijs/chai)..[![coverage:?](https://img.shields.io/coveralls/chaijs/chai/master.svg?style=flat-square)](https://coveralls.io/r/chaijs/chai)<br>..[![npm:](https://img.shields.io/npm/v/chai.svg?style=flat-square)](https://www.npmjs.com/packages/chai)..[![dependencies:?](https://img.shields.io/npm/dm/chai.svg?style=flat-square)](https://www.npmjs.com/packages/chai)..[![devDependencies:?](https://img.shields.io/david/chaijs/chai.svg?style=flat-square)](https://david-dm.org/chaijs/chai)....[![Selenium Test Status](https://saucelabs.com/browser-matrix/chaijs.svg)](https://sauce
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):30761
                                                                                                                                                                                                                          Entropy (8bit):5.159003775265144
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:tKNdBNgq9ZO3vOsduYalipDeHScR6xkaER4luKp:tKNdBNgqMNduYalKeHScR6OR4dp
                                                                                                                                                                                                                          MD5:2ABFF811ECDB922429F1F50EB1A58C40
                                                                                                                                                                                                                          SHA1:396E762F85BF3DA9A6E9030B56988A9A3FADEAB6
                                                                                                                                                                                                                          SHA-256:636486A0C7B3140D1641E068DE125973B74F38C92652BD05C4D9038CE429C8EF
                                                                                                                                                                                                                          SHA-512:7FD6AF54555A479EF6C80BCECFE1C9B57B8C2AD5359352FF35F38DEC8D914BB319F83F5EEF493F4E3B3244B57C174F485E466400A02A0B5971AB7B813ED1449B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:# Release Notes....## Note....As of 3.0.0, the ReleaseNotes.md file has been deprecated. [Please refer to the release notes available on Github](https://github.com/chaijs/chai/releases). Or..[the release notes on the chaijs.com website](https://chaijs.com/releases).....---....## 2.3.0 / 2015-04-26....Added `ownPropertyDescriptor` assertion:....```js..expect('test').to.have.ownPropertyDescriptor('length');..expect('test').to.have.ownPropertyDescriptor('length', { enumerable: false, configurable: false, writable: false, value: 4 });..expect('test').not.to.have.ownPropertyDescriptor('length', { enumerable: false, configurable: false, writable: false, value: 3 });..expect('test').ownPropertyDescriptor('length').to.have.property('enumerable', false);..expect('test').ownPropertyDescriptor('length').to.have.keys('value');..```....### Community Contributions....#### Code Features & Fixes.... * [#408](https://github.com/chaijs/chai/pull/408) Add `ownPropertyDescriptor`.. assertion... By [@l
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):474
                                                                                                                                                                                                                          Entropy (8bit):4.429127747599053
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:CaXPRgPgYmhfgc83X5ywcrh6o2kYXXGy3IAr:CafyPgT6pohZ2kC3IAr
                                                                                                                                                                                                                          MD5:F20A4C601682D3640A96EF52EAC94EF1
                                                                                                                                                                                                                          SHA1:0F18939A6D50469370ED0365630F19EF860F5C06
                                                                                                                                                                                                                          SHA-256:F20159BAA6A033F96A20CF30516C28F34B8DB6F1C57255807B67586245E86A67
                                                                                                                                                                                                                          SHA-512:79E71F8D6F277D3881698BBF825838BDD1393C7CBDF0CF25F79CD0CEB28B84B9BF4C4C61A5D36C46D690F9AF19E79E1C8BCC9AFAED28A212BC6029D4F541F585
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "chai",.. "description": "BDD/TDD assertion library for node.js and the browser. Test framework agnostic.",.. "license": "MIT",.. "keywords": [.. "test",.. "assertion",.. "assert",.. "testing",.. "chai".. ],.. "main": "chai.js",.. "ignore": [.. "build",.. "components",.. "lib",.. "node_modules",.. "support",.. "test",.. "index.js",.. "Makefile",.. ".*".. ],.. "dependencies": {},.. "devDependencies": {}..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (844), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):164711
                                                                                                                                                                                                                          Entropy (8bit):4.894699180137867
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:A+CzKKN8gh3x4HONBNHn5+78qw8EhC5DBNn75zCZOpugKQaU8Xk8d:AMO3mHozqwxhpVJ
                                                                                                                                                                                                                          MD5:39121EB2C50D60028916F50980F78B6A
                                                                                                                                                                                                                          SHA1:DE62045D9E4454B265269055D11997CF948FE77F
                                                                                                                                                                                                                          SHA-256:FC60C6978D6C13B94E022CFCF81E4E81D16BD3951E5551661B47D18A25DC734C
                                                                                                                                                                                                                          SHA-512:232C1C6325C5A5CD63607318C86DC5ADB7690A35639B58266EEC6472E65B18F60ECA4686AF7B6EA452D7EDF5364C0C680BC4BD9FF6AB42F3F4DC50136CA8B2EF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.chai = f()}})(function(){var define,module,exports;return (function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s})({1:[function(require,module,exports){..module.exports = require('./lib/chai');....},{"./lib/chai":2}],2:[function(require,module,exports){../*!.. * chai.. * Copyright(c) 2011-2014 Jake Luer <ja
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):646
                                                                                                                                                                                                                          Entropy (8bit):4.762780058158141
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:xBBLwgN5f7/xQvzHuMjixYZ7H1cEdt7M17+1SCcxvfT6dNKGMcK/A1ctTj:DB0GB7/xQ9uxYZ7H76I1HcdT6dkNtn
                                                                                                                                                                                                                          MD5:108A8787BF80A64247CE252DE4C71E6F
                                                                                                                                                                                                                          SHA1:5D040F0FDC4FBD2DBC7A426702E29D21F730D78B
                                                                                                                                                                                                                          SHA-256:786F2BE109860128A3F0731D7037E42C9DBAA817B55C3BCBD681E0CFCA7CBB1D
                                                                                                                                                                                                                          SHA-512:3A52F5D5B0894995306F752CA384E1298FF820A97DC023970BDB4A231B2D2912156D3A47E8A685DD93FE492501A0AF01831BE8C2F63BAE0C517FB93B4B12352F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:module.exports = function(config) {.. config.set({.. frameworks: [ 'mocha' ].. , files: [.. 'chai.js'.. , 'test/bootstrap/karma.js'.. , 'test/*.js'.. ].. , reporters: [ 'progress' ].. , colors: true.. , logLevel: config.LOG_INFO.. , autoWatch: false.. , browsers: [ 'PhantomJS' ].. , browserDisconnectTimeout: 10000.. , browserDisconnectTolerance: 2.. , browserNoActivityTimeout: 20000.. , singleRun: true.. });.... switch (process.env.CHAI_TEST_ENV) {.. case 'sauce':.. require('./karma.sauce')(config);.. break;.. default:.. // ..... break;.. };..};..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1242
                                                                                                                                                                                                                          Entropy (8bit):5.243871104058672
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:OezBlscwLIo8/BXto+sYlBsoFQG0O/M7rwmWCC:hzQo5K+bvB4SOrWz
                                                                                                                                                                                                                          MD5:29892E836B77E3519F7EF537E86A13E1
                                                                                                                                                                                                                          SHA1:E7A8198B00899ACEED86BE2A34B12177268F3CD6
                                                                                                                                                                                                                          SHA-256:7FA636C1813CE081ABDE5E7E9E17658BE831DAAA468F929DED57ADE5EBFE6DFF
                                                                                                                                                                                                                          SHA-512:824F56F822368D83E853963C43A6A5F7BAF7BBEF2F03D2E9276275FCFF26226E8B3BA2B7978149E69B479C5C74AEAE3BDEB7DDFEBD2740338AE1A625182F12DC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:var version = require('./package.json').version;..var ts = new Date().getTime();....module.exports = function(config) {.. var auth;.... try {.. auth = require('./test/auth/index');.. } catch(ex) {.. auth = {};.. auth.SAUCE_USERNAME = process.env.SAUCE_USERNAME || null;.. auth.SAUCE_ACCESS_KEY = process.env.SAUCE_ACCESS_KEY || null;.. }.... if (!auth.SAUCE_USERNAME || !auth.SAUCE_ACCESS_KEY) return;.. if (process.env.SKIP_SAUCE) return;.... var branch = process.env.TRAVIS_BRANCH || 'local'.. var browserConfig = require('./sauce.browsers');.. var browsers = Object.keys(browserConfig);.. var tags = [ 'chaijs_' + version, auth.SAUCE_USERNAME + '@' + branch ];.. var tunnel = process.env.TRAVIS_JOB_NUMBER || ts;.... if (process.env.TRAVIS_JOB_NUMBER) {.. tags.push('travis@' + process.env.TRAVIS_JOB_NUMBER);.. }.... config.browsers = config.browsers.concat(browsers);.. config.customLaunchers = browserConfig;.. config.reporters.push('saucelabs');.. config.transp
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1311
                                                                                                                                                                                                                          Entropy (8bit):4.873562515194217
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:XJIoSafyP6T6pTexBSJIo0mYNFRl31sI5RjI5ihe5Fy0tjdVW6:XJIoSuyPes48JIo0mYXDFsAjFhII07k6
                                                                                                                                                                                                                          MD5:75340FBA3FEBDF32BD32FB8B274F7ED0
                                                                                                                                                                                                                          SHA1:A908F056CC32EAEA81EDCD1F9F3D5307B83B8D8B
                                                                                                                                                                                                                          SHA-256:70EAFC83C2ED412A822D586842A740BBAF587A4E152776099F37F750E6ACCFDC
                                                                                                                                                                                                                          SHA-512:19499CFDB52BF905245B105A748C6C21A6592A6D447675B9F555ADD6A288BC42BFE19E8E4C7AC911EF5B9BBA3480615A7592CE04F253FA3D4BB3336BE24AF115
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "author": "Jake Luer <jake@alogicalparadox.com>",.. "name": "chai",.. "description": "BDD/TDD assertion library for node.js and the browser. Test framework agnostic.",.. "keywords": [.. "test",.. "assertion",.. "assert",.. "testing",.. "chai".. ],.. "homepage": "http://chaijs.com",.. "license": "MIT",.. "contributors": [.. "Jake Luer <jake@alogicalparadox.com>",.. "Domenic Denicola <domenic@domenicdenicola.com> (http://domenicdenicola.com)",.. "Veselin Todorov <hi@vesln.com>",.. "John Firebaugh <john.firebaugh@gmail.com>".. ],.. "version": "3.5.0",.. "repository": {.. "type": "git",.. "url": "https://github.com/chaijs/chai".. },.. "bugs": {.. "url": "https://github.com/chaijs/chai/issues".. },.. "main": "./index",.. "scripts": {.. "test": "make test".. },.. "engines": {.. "node": ">= 0.4.0".. },.. "dependencies": {.. "assertion-error": "^1.0.1",.. "deep-eql": "^0.1.3",.. "type-detect": "^1.0.0".. },.. "devDepe
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1926
                                                                                                                                                                                                                          Entropy (8bit):4.949469137066206
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:T7XcQ/bEx2GYbI/5A29YbRhwaRhx91RhVMSCv+fJh2iFeuh1Jh2mJha4F5z8h8D:TLt/K2hM/5A2mlhwyhXThVM1+T22euhB
                                                                                                                                                                                                                          MD5:B4F51DCA8CC6A1C07B94053B62D340EC
                                                                                                                                                                                                                          SHA1:60F9C39E9F239877201241932EFC73057E44FCAA
                                                                                                                                                                                                                          SHA-256:D1600F273AA768C27F7684B4CC5FDBA5CDAB58667DF8C8B89A632A1C41D92D6D
                                                                                                                                                                                                                          SHA-512:C8BA26BD8D10682343FAE22E7C0695AB6F3F3AF1DA1C628C0858B4F50C07C3ECF47CB34EE16A511AE5B729249F5158D49D2FE5F3D28BE342FFC82D431C564516
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:../*!.. * Chrome.. */....exports['SL_Chrome'] = {.. base: 'SauceLabs'.. , browserName: 'chrome'..};..../*!.. * Firefox.. */..../*!.. * TODO: Karma doesn't seem to like this, though sauce boots its up.. *....exports['SL_Firefox_23'] = {.. base: 'SauceLabs'.. , browserName: 'firefox'.. , platform: 'Windows XP'.. , version: '23'..};....*/....exports['SL_Firefox_22'] = {.. base: 'SauceLabs'.. , browserName: 'firefox'.. , platform: 'Windows 7'.. , version: '22'..};..../*!.. * Opera.. */....exports['SL_Opera_12'] = {.. base: 'SauceLabs'.. , browserName: 'opera'.. , platform: 'Windows 7'.. , version: '12'..};....exports['SL_Opera_11'] = {.. base: 'SauceLabs'.. , browserName: 'opera'.. , platform: 'Windows 7'.. , version: '11'..};..../*!.. * Internet Explorer.. */....exports['SL_IE_10'] = {.. base: 'SauceLabs'.. , browserName: 'internet explorer'.. , platform: 'Windows 2012'.. , version: '10'..};..../*!.. * Safari.. */....exports['SL_Safari_6'] = {.. base:
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2045
                                                                                                                                                                                                                          Entropy (8bit):4.890674693098781
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Ok18PL05Bm0n58RBDB1RDVe/hTbPP4k8Acu8/7:V4LaBHn58RBDDRDVe/hTTwAK7
                                                                                                                                                                                                                          MD5:C012D60372A80125182F25685A33DC34
                                                                                                                                                                                                                          SHA1:77D383C39E8050EB9AC7E7815A27E2E5CEB6B0DC
                                                                                                                                                                                                                          SHA-256:E660A16CDD3A79D6A726E99017117F7A5EA04CD4EE30AB1378D8E64445319DB6
                                                                                                                                                                                                                          SHA-512:B8A8B5E3C6EC87D26D9143E2523C39A437B0DECB531D39427E670B3AEDBB7D7749BBCADF7F35AEBB410489E9B846994B6B3401C2F2EE9BD47EC34137890B9F0E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "iron-ajax",.. "version": "2.1.3",.. "description": "Makes it easy to make ajax calls and parse the response",.. "private": true,.. "authors": [.. "The Polymer Authors".. ],.. "keywords": [.. "web-components",.. "polymer",.. "ajax".. ],.. "main": "iron-ajax.html",.. "repository": {.. "type": "git",.. "url": "git://github.com/PolymerElements/iron-ajax.git".. },.. "license": "http://polymer.github.io/LICENSE.txt",.. "homepage": "https://github.com/PolymerElements/iron-ajax",.. "ignore": [],.. "dependencies": {.. "polymer": "Polymer/polymer#1.9 - 2".. },.. "devDependencies": {.. "iron-component-page": "PolymerElements/iron-component-page#1 - 2",.. "iron-image": "PolymerElements/iron-image#1 - 2",.. "promise-polyfill": "PolymerLabs/promise-polyfill#1 - 2",.. "webcomponentsjs": "webcomponents/webcomponentsjs#^1.0.0",.. "test-fixture": "PolymerElements/test-fixture#^3.0.0-rc.1",.. "web-component-tester": "^6.0.0".. },.. "v
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):34
                                                                                                                                                                                                                          Entropy (8bit):4.395998870534841
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:gUsXo0L3:gdoI
                                                                                                                                                                                                                          MD5:541DCAD87D831D1978E139695989BF97
                                                                                                                                                                                                                          SHA1:905358FFC77DF8A1CDCC21E6B7C37B234991FFBF
                                                                                                                                                                                                                          SHA-256:ED19AAAD83F00703F2B07373708986C22FEBA8964EB9D514C88D7F85D24A8C59
                                                                                                                                                                                                                          SHA-512:7D299B75F5447AE1EA6C882D28FF63F50189AEF6A46EC06E3E12D4EB30F96C489E069622492432E672E983D0E0248B050C404B5F1CF060C6BE0208499FBF1497
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:* @e111077../.travis.yml @azakus..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):754
                                                                                                                                                                                                                          Entropy (8bit):5.074597647987352
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:e2ecRWKZLct/EfDpVe0Ifp36Ez7T36Ez66o/4ebEOyyJE6Hr2xSksz9yYwMp3ohv:0gWWolOTv36o/4KyyXHrVyYRp4hv
                                                                                                                                                                                                                          MD5:EA3406FDB4B332EEFBB2CCBABDD429A1
                                                                                                                                                                                                                          SHA1:694B399174CC0AD5CFA05B9D1F0147CD00EB8164
                                                                                                                                                                                                                          SHA-256:AABF014284336E222A5D2BEBA7827907AB9D739C3C4C3788F68FD1C97A9C9FF5
                                                                                                                                                                                                                          SHA-512:603B9D9A34AC5769264B2E11DB579A6623422463219ED4CEB72DB86AB5DBF6E05BB370354BA8280DB3EAA2B105C9D6CEF7A287D07FE3777FD9221FE2742BCA81
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: Instructions: https://github.com/PolymerElements/iron-ajax/CONTRIBUTING.md#filing-issues -->..### Description.. Example: The `paper-foo` element causes the page to turn pink when clicked. -->....### Expected outcome.... Example: The page stays the same color. -->....### Actual outcome.... Example: The page turns pink. -->....### Live Demo.. Example: https://jsbin.com/zeriha/2/edit?html,output -->....### Steps to reproduce.... Example..1. Put a `paper-foo` element in the page...2. Open the page in a web browser...3. Click the `paper-foo` element...-->....### Browsers Affected.. Check all that apply -->..- [ ] Chrome..- [ ] Firefox..- [ ] Safari 9..- [ ] Safari 8..- [ ] Safari 7..- [ ] Edge..- [ ] IE 11..- [ ] IE 10..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):47
                                                                                                                                                                                                                          Entropy (8bit):4.117869970074861
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:XKOAOUJAl0Kc:hBfl0N
                                                                                                                                                                                                                          MD5:963983559BC81CD03C98B23E6DADEEE2
                                                                                                                                                                                                                          SHA1:0A3CC3A338CF0A4FE737D0E59D1C6A8362A5F9CE
                                                                                                                                                                                                                          SHA-256:0BEA66A92181C8EB503FD3728696F2CD33A49DC89F86AC079CB10F270FB0EA2F
                                                                                                                                                                                                                          SHA-512:E2157B73216CE0A0D60D0DDA1BAD05EE6A6512D4C0A86C5E094D0E75216CD93B5E4B931DE93126823D33CD2A8C5CB71E837A5124445DD8E57C7981250CF14459
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:bower_components*..bower-*.json..node_modules..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1006
                                                                                                                                                                                                                          Entropy (8bit):5.667941650600903
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:EN7fLpiRYAJ6aqi7hqC2LR7h9tL6WJiyN8ZpyQ3ijlBz5YGSnEel:ENxewiJ2LRvtL6FXpyQMawel
                                                                                                                                                                                                                          MD5:39F47FAB01AF64869BC8F75C75AEEFB4
                                                                                                                                                                                                                          SHA1:8883E9E2593C7BFD53A7207994923F7B2ECDF2A8
                                                                                                                                                                                                                          SHA-256:8A648C0ADC4101B843193222C07FB73D5075953C4A07D52B93F63CDF91E64366
                                                                                                                                                                                                                          SHA-512:F10CC0FC247C675FF2CDF8AEE1473D6D9A6D9EDEB93ABD87B45B4118AFF2789569B4F64BAE67B362F3425D6E64001B1CAF277A8C39C885D66C6A582E75F5C91E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:language: node_js..sudo: required..before_script:.. - npm install -g polymer-cli.. - polymer install --variants.. - >-.. npm run update-types && git diff --exit-code || (echo -e.. '\n\033[31mERROR:\033[0m Typings are stale. Please run "npm run.. update-types".' && false)..env:.. global:.. - secure: >-.. HWwX1XiMfkZkC5XzAz6HkMJcFR+O1DZ+g9hnogZ0e3zdjqZ8VFkCsx0glJLA4TIPdWDfq93gRmeGtbepIx0x4BVOWX8rqoIjb9fbNJDU4ItZsbOvDLInFqKevdq+/klDavVfbR4hNeaHgDmcIEa/IolDU0qIrIdefBfZLOQ0ajM=.. - secure: >-.. hBkZz41jJfEP+Z8Uwcw3/EWDLLBzKT+WKY/XI7ubT/bxlXn95RJqY+j1pBX7+fHfLrUfjRmQHTsqkkST2JwRGAZoZpBX+lmUuNRyMoYsDKMl+CYinhSNTVVGSv7JPt5Ls5fktfzIt6Qd97vBy25hcCGKB6HBy+ppfP2DuII4uC8=..node_js: stable..addons:.. firefox: latest.. apt:.. sources:.. - google-chrome.. packages:.. - google-chrome-stable.. sauce_connect: true..script:.. - xvfb-run polymer test.. - >-.. if [ "${TRAVIS_PULL_REQUEST}" = "false" ]; then polymer test -s 'default';.. fi..dist: tr
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (361), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3586
                                                                                                                                                                                                                          Entropy (8bit):4.837139293549016
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:FcAwbHorEUXU2F14U03/sJJMRpQJTdx6cV:Fxw7orTU2F1sUJWRpQRdccV
                                                                                                                                                                                                                          MD5:6DAF6CA24560AF6AB4664191201A9274
                                                                                                                                                                                                                          SHA1:0C1706701B09F480E3AD0746483E9D04FFE91125
                                                                                                                                                                                                                          SHA-256:857E0400F8A8DC73246AC544018AA4CED3CE41FAE4349D5DF4511F2DDEFE3204
                                                                                                                                                                                                                          SHA-512:5FBA1C30F81DD2173A9DBDD212CB1B4BAF64AACDE7523BA0F241C00C8E968EF473D1F5D04D78CACB5B068289BAA82A81C14531BE5D906FA837FE00CBA17A379F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..This file is autogenerated based on..https://github.com/PolymerElements/ContributionGuide/blob/master/CONTRIBUTING.md....If you edit that file, it will get updated everywhere else...If you edit this file, your changes will get overridden :)....You can however override the jsbin link with one that's customized to this..specific element:....jsbin=https://jsbin.com/zeriha/2/edit?html,output..-->....# Polymer Elements..## Guide for Contributors....Polymer Elements are built in the open, and the Polymer authors eagerly encourage any and all forms of community contribution. When contributing, please follow these guidelines:....### Filing Issues....**If you are filing an issue to request a feature**, please provide a clear description of the feature. It can be helpful to describe answers to the following questions:.... 1. **Who will use the feature?** _.As someone filling out a form.._.. 2. **When will they use the feature?** _.When I enter an invalid value.._.. 3. **What is
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4185
                                                                                                                                                                                                                          Entropy (8bit):4.805670485914148
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:4EBxpEsdsoObWffwfoC8ESLt9G3hmh6Zdj8QXSlhRaAyR:XB/Esdl3HSoC8Lt9GISpbohRa9
                                                                                                                                                                                                                          MD5:1E3E0F4B832BA7C8AB154E0BE701A107
                                                                                                                                                                                                                          SHA1:6D9F96120D4DEA97D8ED73FBE25DF09FBB0F8508
                                                                                                                                                                                                                          SHA-256:7C88710BDC23DC75FB931D19B30FBAB9F512FD85D7BF132AF7A45AC67C6B61B5
                                                                                                                                                                                                                          SHA-512:97A20888A57513019E1EF44B541E45BFE89B9542E642EDB2341C0ECC89CAEF68E0EC6985EE8B3824126C903B8D1468205810C6C2A8D216DEB95C129F2B6F3D36
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:.. -....This README is automatically generated from the comments in these files:..iron-ajax.html iron-request.html....Edit those files, and our readme bot will duplicate them over here!..Edit this file, and the bot will squash your changes :)....The bot does some handling of markdown. Please file a bug if it does the wrong..thing! https://github.com/PolymerLabs/tedium/issues....-->....[![Build status](https://travis-ci.org/PolymerElements/iron-ajax.svg?branch=master)](https://travis-ci.org/PolymerElements/iron-ajax)...._[Demo and API docs](https://elements.polymer-project.org/elements/iron-ajax)_....## Changes in 2.0....* Promise polyfill is now a dev dependency and no longer shipped with `iron-ajax`..... `iron-ajax` uses the `Promise` API, which is not yet supported in all browsers..... The 1.x version of `iron-ajax` automatically loaded the promise polyfill. This .. forced the application to include the polyfill, whether or not it was needed..... When using `iron-aj
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1768
                                                                                                                                                                                                                          Entropy (8bit):4.811856941184621
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:IL1kr2P2KuSHhKxaPgW05YMgWm0YDWKpWc5R0HWDB1RQ+uDWwNEWCPZrWBGW6oPh:Ok18PL05Bm0n58RBDB1RDVe/hTbPP4Y
                                                                                                                                                                                                                          MD5:306791C10862CE238BFADF4EFB7C5C77
                                                                                                                                                                                                                          SHA1:7742870C7FC6212498D4B3FB628FA3C345B7A1CA
                                                                                                                                                                                                                          SHA-256:1549A0EC9287D3EB7B56C04D187A22809A4B82D278A282C7AD6C8B93D8B52C7B
                                                                                                                                                                                                                          SHA-512:2DCBD7C9332939B312A702DDF9445085FE849A5C2BA4670D6150F72D50B42F07F5AFBA43D083D619FD9E29AAC74BF30A574511B362D0C6B531D95C796AC10C77
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "iron-ajax",.. "version": "2.1.3",.. "description": "Makes it easy to make ajax calls and parse the response",.. "private": true,.. "authors": [.. "The Polymer Authors".. ],.. "keywords": [.. "web-components",.. "polymer",.. "ajax".. ],.. "main": "iron-ajax.html",.. "repository": {.. "type": "git",.. "url": "git://github.com/PolymerElements/iron-ajax.git".. },.. "license": "http://polymer.github.io/LICENSE.txt",.. "homepage": "https://github.com/PolymerElements/iron-ajax",.. "ignore": [],.. "dependencies": {.. "polymer": "Polymer/polymer#1.9 - 2".. },.. "devDependencies": {.. "iron-component-page": "PolymerElements/iron-component-page#1 - 2",.. "iron-image": "PolymerElements/iron-image#1 - 2",.. "promise-polyfill": "PolymerLabs/promise-polyfill#1 - 2",.. "webcomponentsjs": "webcomponents/webcomponentsjs#^1.0.0",.. "test-fixture": "PolymerElements/test-fixture#^3.0.0-rc.1",.. "web-component-tester": "^6.0.0".. },.. "v
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3055
                                                                                                                                                                                                                          Entropy (8bit):4.9536359982484734
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:0RueU6vi5140Bm+9JuB6RJERIXQUQH7RYSZCOleuAQr9Ew/Y:GueI4hsuBlRIXQUQH7RY06u/9EwA
                                                                                                                                                                                                                          MD5:6041304DCA388DFC3A32864BDE099E82
                                                                                                                                                                                                                          SHA1:DBD5F3113B74A5706E0CB487FA54AF0AFF05724B
                                                                                                                                                                                                                          SHA-256:E9729EDCB4A649E2A1BDA7BE590987E64838E8B0CDBA91441E1E7C8D609862A6
                                                                                                                                                                                                                          SHA-512:2773386396BD256BF77D99D7521F6D3D82CD9AF957DF0D577380B49CC2DFD2EEE81655C03DB6F309DA67489CBAE7028B3B3B443E95070CDA869F3EE5A3B8DFD9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2015 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>..<head>.... <title>iron-ajax</title>.... <script src="../../webcomponentsjs/webcomponents-lite.js"></script>.. <link rel="import" href="../../polymer/polymer.html">.. <link rel="import" href="../../promise-polyfill/promise-polyfill.html">.. <link rel="import" href="../iron-ajax.html">.. <link rel="import" href="../../iron-image/iron-image.html">..</head>..<body unresolved>.. <h1>Video Feed</h1>.. <dom-module id="iron-ajax-demo">.. <templat
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1781
                                                                                                                                                                                                                          Entropy (8bit):5.336672818653157
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:c2AXQDfE5EGpBtypocUQV0WiplToQjJQMAPDmSZLznpii5G2:+XQDfcp3uo5QV/c9KdC2
                                                                                                                                                                                                                          MD5:6021000EEAB8FDE9DF0CB3B3D71D98E3
                                                                                                                                                                                                                          SHA1:DBA1AD638CBF6B7953141BF861A90454E77E6F89
                                                                                                                                                                                                                          SHA-256:804450BBAF4FBB2C2F7CD8ED747690679C16B60C528293BFF02C22482D2FA0AD
                                                                                                                                                                                                                          SHA-512:7F702E7AFD71A21E6506B11AF730604C018D7CE00F42CDB38C3EFD68CEB60134B0BE10ACF4766A664BFA4FD5F6368C0FFF31BFEA06A8B7F142954EFA9491D39D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 17.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 225 126" enable-background="new 0 0 225 126" xml:space="preserve">..<g id="background" display="none">...<rect display="inline" fill="#B0BEC5" width="225" height="126"/>..</g>..<g id="label">..</g>..<g id="art">...<g>....<path d="M42.1,54.6H30.9l-2.6,8.2h-4.5l10.9-32h3.8l10.6,32h-4.5L42.1,54.6z M32.1,50.9H41l-4.4-14.2L32.1,50.9z"/>....<path d="M69.1,30.8h4.4v22.7c0,1.5-0.3,2.9-0.8,4.1s-1.3,2.2-2.2,3.1c-0.9,0.8-2,1.5-3.3,1.9c-1.3,0.4-2.7,0.7-4.2,0.7.....c-1.5,0-2.9-0.2-4.2-0.6c-1.3-0.4-2.4-1-3.3-1.7c-0.9-0.8-1.6-1.7-2.1-2.9s-0.7-2.5-0.7-4.1h4.4c0,2,0.5,3.4,1.5,4.4.....s2.5,1.4,4.4,1.4c0.8,0,1.6-0.1,2.4-0.4c0.7-0.3,1.4-0.7,1.9-1.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):921
                                                                                                                                                                                                                          Entropy (8bit):5.066045351645384
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:0RfCLUez1JJli1Lzh4J6BCMVMdm9h80Bry:0RfeU6vi5140eEn8Ke
                                                                                                                                                                                                                          MD5:A7A49622F09DEBEA3BD2488D1B6CA9CE
                                                                                                                                                                                                                          SHA1:B2A02B9EABB9DFFDE85D80162FF75B0BC2FB10F1
                                                                                                                                                                                                                          SHA-256:CB74B33151C4E390410C3694BA0DE3C0FC8CC4DC4A10679FA82634D33B6B2DDD
                                                                                                                                                                                                                          SHA-512:CCF327D844B284F6A283EB805F9D46A6B3EBE2A47ED9B1D0F8F1371DB4E7DF70231E635397D622013BE7C6709047734219F45AC54BDC016830CF42EFBD586D45
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2016 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>..<head>.... <title>iron-ajax</title>.. <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.... <script src="../webcomponentsjs/webcomponents-lite.js"></script>.. <link rel="import" href="../iron-component-page/iron-component-page.html">....</head>..<body>.... <iron-component-page></iron-component-page>....</body>..</html>..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8465
                                                                                                                                                                                                                          Entropy (8bit):4.846185117134475
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:OZYhQm62c1MhjXfs9lO/B/BUucd7n6wIaOv05:0Kk2sMsocuGeaO6
                                                                                                                                                                                                                          MD5:519A609ECC3568A2BD589EF0C2F0198C
                                                                                                                                                                                                                          SHA1:D3222D639347970602E1C6C22BE9BACF60F61784
                                                                                                                                                                                                                          SHA-256:3240192F91E13CF3245C1445A485E47745F5564F2F2E31C6F1BFF304B3B0B626
                                                                                                                                                                                                                          SHA-512:5DFC1E8D39D3BA6A5F4B4202B5C8C2A15F4553624F50E44929CBB176F78510F202D5CE55CE7F8CB1F3441E26F402CE20416B8CFDAC6D8FA0CAEB94CAF52946F8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * iron-ajax.html.. */..../// <reference path="../polymer/types/polymer.d.ts" />../// <reference path="iron-request.d.ts" />..../**.. * The `iron-ajax` element exposes network request functionality... *.. * <iron-ajax.. * auto.. * url="https://www.googleapis.com/youtube/v3/search".. * params='{"part":"snippet", "q":"polymer", "key": "YOUTUBE_API_KEY", "type": "video"}'.. * handle-as="json".. * on-response="handleResponse".. * debounce-duration="300"></iron-ajax>.. *.. * With `auto` set to `true`, the element performs a request whenever.. * its `url`, `params` or `body` properties are changed. Automatically generated.. * requests will be debounced in the case that multiple attributes are changed.. * sequentially... *.. * Note: The `params` attribut
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):17097
                                                                                                                                                                                                                          Entropy (8bit):4.562733899250231
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:VuJLYhGaPaG9B6D872M1ghMnfM9xOpq9eBkfsD5z4cdYC6NWseGGb7ZnXV7izVXC:ELKxaG9B6DU2ggpkANGAWIGXpXV7gIQQ
                                                                                                                                                                                                                          MD5:4AE58B169DFFD5B218A6AAAFD02DF65D
                                                                                                                                                                                                                          SHA1:D0BF1430869AD24D513A644D416BF061D053350E
                                                                                                                                                                                                                          SHA-256:406EDEDE760DA2AD23DE1CD26F19E94D34158D6741F0A0D592CDBC91F11CCEAC
                                                                                                                                                                                                                          SHA-512:50E2309CC1F763E51E47376CD7EB2BBF739D5A9BDEDDAB56430E25FC77790E1C843D83592FCF5AC822E0CE98F2AFF375B805D9AE668AA9276C07D5B4F7C5722E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2015 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<link rel="import" href="../polymer/polymer.html">..<link rel="import" href="iron-request.html">.... ..The `iron-ajax` element exposes network request functionality..... <iron-ajax.. auto.. url="https://www.googleapis.com/youtube/v3/search".. params='{"part":"snippet", "q":"polymer", "key": "YOUTUBE_API_KEY", "type": "video"}'.. handle-as="json".. on-response="handleResponse".. debounce-duration="300"></iron-ajax>....With `a
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (304), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5065
                                                                                                                                                                                                                          Entropy (8bit):4.741667111722155
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3T6jeGk/uOLfutvSUV47LynZvpaRKqo1tZX:yymI2PrnqQ
                                                                                                                                                                                                                          MD5:404367A8949FD8D618AF860A8F448B3F
                                                                                                                                                                                                                          SHA1:F42D71E173B211A2394EE9D6F31E3E888476926D
                                                                                                                                                                                                                          SHA-256:83AC2B89833236544C3A96DE2FE45C6435F27441F53B5A55E076013F548ACA71
                                                                                                                                                                                                                          SHA-512:1FD719345C2F3EAFFFFD8A84DF204594F5F65974C8D79AD416CF9A913ED10B9FFEEF9EF8B410823863A05A01DB8F12045402EBD999DF13C10795832C78B7FC2C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * iron-request.html.. */..../// <reference path="../polymer/types/polymer.d.ts" />..../**.. * iron-request can be used to perform XMLHttpRequests... *.. * <iron-request id="xhr"></iron-request>.. * ..... * this.$.xhr.send({url: url, body: params});.. */..interface IronRequestElement extends Polymer.Element {.... /**.. * A reference to the XMLHttpRequest instance used to generate the.. * network request... */.. readonly xhr: XMLHttpRequest|null;.... /**.. * A reference to the parsed response body, if the `xhr` has completely.. * resolved... */.. readonly response: any;.... /**.. * A reference to the status code, if the `xhr` has completely resolved... */.. readonly status: number|null|undefined;.... /**.. * A reference to the status text, if the `xhr` has comple
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):15218
                                                                                                                                                                                                                          Entropy (8bit):4.551872174136926
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:Vuq95Hr5be6b/H2c82b5SodCI2fri4Ux0cOwdY4ivnCh:RJee/HOT4CI2fmfzOwdYjCh
                                                                                                                                                                                                                          MD5:DF68310BBF93943C94473AE13E85A839
                                                                                                                                                                                                                          SHA1:33F1487823054497066A157DA631E5EF35E345D7
                                                                                                                                                                                                                          SHA-256:FDDA302CBCD0F9CC1A96EA69F8ADB3A86CB0603C1A70D38EDC4EDC1793D9176A
                                                                                                                                                                                                                          SHA-512:937603CEF84D0C4C6EEF479DA711B6640FF7EC8B3DE1C97D5A0DD1FBBF0C4BE7DDED8B4B7FCA9921FFFDD0ED25BDFA02053F5A0EE168E8E790E91C576E06EF2B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2015 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<link rel="import" href="../polymer/polymer.html">.... ..iron-request can be used to perform XMLHttpRequests..... <iron-request id="xhr"></iron-request>.. ..... this.$.xhr.send({url: url, body: params});..-->..<script>.. 'use strict';.... Polymer({.. is: 'iron-request',.... hostAttributes: {.. hidden: true.. },.... properties: {.... /**.. * A reference to the XMLHttpRequest instance used to generate the.. * network request..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):35121
                                                                                                                                                                                                                          Entropy (8bit):5.156860767613132
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:pVPWNA59iSSsUiBEbCgfeJi2AszuPqZs34MVxUs4Wv:IA54SSsUiBEbCgU1YqZsoMVxUs4Wv
                                                                                                                                                                                                                          MD5:C61BA211F5810A9B4137979220AD4999
                                                                                                                                                                                                                          SHA1:26CD322653CD44633FA91D3C4107814905453AD0
                                                                                                                                                                                                                          SHA-256:E2CD2EBA4503C35C9D4E8ED3EC0BBEFAD21E0FEBCE11279D0017B918220243A6
                                                                                                                                                                                                                          SHA-512:0CB9D8AC81376722CA519CB2B162D1D8C7B5EA84E70E23FEA5F7DDAA37074B770BCCD48E88746211F76ED8A790009DD30175C89FE4FA07E9C4E3BDF5344EC787
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "@polymer/iron-ajax",.. "requires": true,.. "lockfileVersion": 1,.. "dependencies": {.. "@polymer/gen-typescript-declarations": {.. "version": "1.2.0",.. "resolved": "https://registry.npmjs.org/@polymer/gen-typescript-declarations/-/gen-typescript-declarations-1.2.0.tgz",.. "integrity": "sha512-a5DFXI3TdZSVOMH4608LVaBLmcr+mwM2+B8OSBiB9WFNCtdqzUXwtB5We6vBzrThXlO4uRo7d2pEqjNXMAlEkA==",.. "dev": true,.. "requires": {.. "@types/doctrine": "0.0.3",.. "@types/fs-extra": "5.0.0",.. "@types/glob": "5.0.35",.. "command-line-args": "5.0.2",.. "command-line-usage": "4.1.0",.. "doctrine": "2.1.0",.. "escodegen": "1.9.0",.. "fs-extra": "5.0.0",.. "glob": "7.1.2",.. "minimatch": "3.0.4",.. "polymer-analyzer": "3.0.0-pre.12".. }.. },.. "@types/babel-generator": {.. "version": "6.25.1",.. "resolved": "https://registry.npmjs.org/@types/babel-generator/-/babel-gen
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):497
                                                                                                                                                                                                                          Entropy (8bit):4.7951993866808165
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:3HWsdlPH8NHW8e/1ROXoau/iNa+rzRRPEeIDRWXoREmChnfDHWT23N63Wp6Lv/91:7lE27KYzIrF2ecRWit8r08ELHQMAUkAD
                                                                                                                                                                                                                          MD5:0FEBBED9F6A7B04E89DD1CAEF8429557
                                                                                                                                                                                                                          SHA1:A1CE8DFBBB2A7D17F313BEB2ED23769DAAE77D19
                                                                                                                                                                                                                          SHA-256:8FD29FA20AC16F9C20A893AA7A9FD54C18D3BEAB0B13371791E531EFD52E8DB3
                                                                                                                                                                                                                          SHA-512:6D68335DC762C9F04062865B90842A46BD3283F608BF92D0764B36882B6D89C4D8A74F7C006D08302A5710B122D478A297865BBE6F58B4973084D9C25B64FB00
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "@polymer/iron-ajax",.. "private": true,.. "description": "Makes it easy to make ajax calls and parse the response",.. "repository": {.. "type": "git",.. "url": "git://github.com/PolymerElements/iron-ajax.git".. },.. "license": "BSD-3-Clause",.. "devDependencies": {.. "@polymer/gen-typescript-declarations": "^1.2.0",.. "bower": "^1.8.0".. },.. "scripts": {.. "update-types": "bower install && gen-typescript-declarations --deleteExisting --outDir .".. }..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):993
                                                                                                                                                                                                                          Entropy (8bit):5.142309217356819
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:hIuCLUez1JJli1Lzh4J6+VMDVMC/n3cu+MK:mueU6vi5140Z6C/TK
                                                                                                                                                                                                                          MD5:D47ED19F292920566BA5D925920B9777
                                                                                                                                                                                                                          SHA1:8D0AE05E63F82D9B54136B11217155006AC1373C
                                                                                                                                                                                                                          SHA-256:F9F86DEC810657E8483D903068B85074043ECBF2FB2BF616CD72ACDD6DF9E057
                                                                                                                                                                                                                          SHA-512:FA2D1605C5D06F4371BC9ECE6DE1C80491510464760968DEC35FA5A23CD1A98EB618DA24D753F3D4CAE12659DE6F3041EAC8952B707896029AEE9FFD9BF0CBA9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.. ..@license..Copyright (c) 2015 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>..<head>.. <meta charset="utf-8">.. <script src="../../webcomponentsjs/webcomponents-lite.js"></script>.. <script src="../../web-component-tester/browser.js"></script>..</head>..<body>.. <script>.. WCT.loadSuites([.. 'iron-request.html?wc-shadowdom=true&wc-ce=true',.. 'iron-ajax.html?wc-shadowdom=true&wc-ce=true',.. 'iron-request.html?dom=shadow',.. 'iron-ajax.html?dom=shadow'.. ]);.. </script>..</body>..</html>..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):35210
                                                                                                                                                                                                                          Entropy (8bit):4.576030926037863
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:GuJ1BDgAOKMi4FqnFPyw0l5ESKFP7wu5xI3joujofap6gVR+9nXM3reZHJ6ga9YZ:1UOMXf+0uRyp6GnlldFQevfE
                                                                                                                                                                                                                          MD5:63F50FBF4B087329F32EBE2873A549CC
                                                                                                                                                                                                                          SHA1:3F5E79F494C40F5987801D71A3D3CCF4670DEF01
                                                                                                                                                                                                                          SHA-256:060D0403A4C9856026EA9280819AB6A53145A0B46C568156F4C557D3045747C7
                                                                                                                                                                                                                          SHA-512:CF6DE96012255CDCD2C101A2A7D53AE98E5D137EAD674625822B4B2867C49FFD9A840FADD326A7A93A59BF6EA365BCD118CA5633801CE6FD721B621CC8BE1321
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2015 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>..<head>.. <title>iron-ajax</title>.... <script src="../../webcomponentsjs/webcomponents-lite.js"></script>.. <script src="../../web-component-tester/browser.js"></script>.... <link rel="import" href="../../polymer/polymer.html">.. <link rel="import" href="../../promise-polyfill/promise-polyfill.html">.. <link rel="import" href="../iron-ajax.html">..</head>..<body>.. <test-fixture id="TrivialGet">.. <template>.. <iron-ajax url="/respond
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):11925
                                                                                                                                                                                                                          Entropy (8bit):4.509184181268503
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:Gu6bXl9xp9I9YvHBOqH+8pjTEE5dKekbIUkqDCdgh:+bOijQx
                                                                                                                                                                                                                          MD5:3E5FB3019434287BE8D2B10B1536EFF8
                                                                                                                                                                                                                          SHA1:E64770E8B410086ECA37960EF8F562307479D61F
                                                                                                                                                                                                                          SHA-256:B05F94360F1DC196B0489B2B023105E013B201346809A9629A37D48F1DA25113
                                                                                                                                                                                                                          SHA-512:DBA185201938B19EEFF85B3C2098E5FF37B9773033B7400E5F4E685F37D3E4F9CF6744D4D0072FE50B45C6D182D2E7A94F196173DF7EF682C445A6D7CAAE609C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2015 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>..<head>.. <title>iron-request</title>.... <script src="../../webcomponentsjs/webcomponents-lite.js"></script>.. <script src="../../web-component-tester/browser.js"></script>.... <link rel="import" href="../../polymer/polymer.html">.. <link rel="import" href="../../promise-polyfill/promise-polyfill.html">.. <link rel="import" href="../iron-request.html">..</head>..<body>.. <test-fixture id="TrivialRequest">.. <template>.. <iron-request>
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1656
                                                                                                                                                                                                                          Entropy (8bit):4.879780019961738
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:I7H1QYJIov2NK7la2KhSPgWABU0YDWKUQ+uDWwPowDkkgWAuazYLVpK8U6gWAXtA:CVQ+dXqSLABU0nzDVzwDkgAuacS8/AD6
                                                                                                                                                                                                                          MD5:35228A2739195CF34B6684D18C788E03
                                                                                                                                                                                                                          SHA1:1A9DF32500F2D8380C67093FF8A898CBB4C5AAE0
                                                                                                                                                                                                                          SHA-256:33097B7028E43EEAA7F30F5DADE56B9BDA9A4392F8241877996A392C86949312
                                                                                                                                                                                                                          SHA-512:4BDEB55500B8CC5DD418A865CCCC82CE684D817AD53851A86BEC8B688E83DAA04EB6809B11D8A9C4BA040170F8D23F5BD0444717FE4D081292C703848DBC77AB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "iron-resizable-behavior",.. "version": "2.1.1",.. "license": "http://polymer.github.io/LICENSE.txt",.. "description": "Coordinates the flow of resizeable elements",.. "private": true,.. "main": "iron-resizable-behavior.html",.. "authors": [.. "The Polymer Authors".. ],.. "keywords": [.. "web-components",.. "polymer",.. "iron",.. "behavior".. ],.. "repository": {.. "type": "git",.. "url": "git://github.com/PolymerElements/iron-resizable-behavior.git".. },.. "dependencies": {.. "polymer": "Polymer/polymer#1.9 - 2".. },.. "devDependencies": {.. "iron-component-page": "PolymerElements/iron-component-page#1 - 2",.. "web-component-tester": "^6.0.0",.. "webcomponentsjs": "webcomponents/webcomponentsjs#^1.0.0".. },.. "variants": {.. "1.x": {.. "dependencies": {.. "polymer": "Polymer/polymer#^1.9".. },.. "devDependencies": {.. "iron-component-page": "PolymerElements/iron-component-page#^1.0.0",..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):34
                                                                                                                                                                                                                          Entropy (8bit):4.395998870534841
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:gUsXo0L3:gdoI
                                                                                                                                                                                                                          MD5:541DCAD87D831D1978E139695989BF97
                                                                                                                                                                                                                          SHA1:905358FFC77DF8A1CDCC21E6B7C37B234991FFBF
                                                                                                                                                                                                                          SHA-256:ED19AAAD83F00703F2B07373708986C22FEBA8964EB9D514C88D7F85D24A8C59
                                                                                                                                                                                                                          SHA-512:7D299B75F5447AE1EA6C882D28FF63F50189AEF6A46EC06E3E12D4EB30F96C489E069622492432E672E983D0E0248B050C404B5F1CF060C6BE0208499FBF1497
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:* @e111077../.travis.yml @azakus..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):766
                                                                                                                                                                                                                          Entropy (8bit):5.070040149696386
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:e2ecRWAXdPLct/EfDpVe0Ifp36Ez7T36Ez66o/4eb0KRyyJE6Hr2xSksz9yYwMpg:0gWANPolOTv36o/4TKRyyXHrVyYRp4hv
                                                                                                                                                                                                                          MD5:5C83B7B9A8A13B148EB290C88FB37EBE
                                                                                                                                                                                                                          SHA1:21116D1DDCA321194DE29A7CC3C2699537FA0BBF
                                                                                                                                                                                                                          SHA-256:A459EFB25E49D14DA2D2A38333E643E8771091EECD4A4778A99311AF57636F64
                                                                                                                                                                                                                          SHA-512:711DD048FAC290CE89597C7DDB423FDFB62B30F45ECFA79CED45A04CA9D092279A4F86884557521DD752156AA4B37AAD33BE412E723031EFE6B0A550952D9D65
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: Instructions: https://github.com/PolymerElements/iron-resizable-behavior/CONTRIBUTING.md#filing-issues -->..### Description.. Example: The `paper-foo` element causes the page to turn pink when clicked. -->....### Expected outcome.... Example: The page stays the same color. -->....### Actual outcome.... Example: The page turns pink. -->....### Live Demo.. Example: https://jsbin.com/cagaye/edit?html,output -->....### Steps to reproduce.... Example..1. Put a `paper-foo` element in the page...2. Open the page in a web browser...3. Click the `paper-foo` element...-->....### Browsers Affected.. Check all that apply -->..- [ ] Chrome..- [ ] Firefox..- [ ] Safari 9..- [ ] Safari 8..- [ ] Safari 7..- [ ] Edge..- [ ] IE 11..- [ ] IE 10..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):47
                                                                                                                                                                                                                          Entropy (8bit):4.117869970074861
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:XKOAOUJAl0Kc:hBfl0N
                                                                                                                                                                                                                          MD5:963983559BC81CD03C98B23E6DADEEE2
                                                                                                                                                                                                                          SHA1:0A3CC3A338CF0A4FE737D0E59D1C6A8362A5F9CE
                                                                                                                                                                                                                          SHA-256:0BEA66A92181C8EB503FD3728696F2CD33A49DC89F86AC079CB10F270FB0EA2F
                                                                                                                                                                                                                          SHA-512:E2157B73216CE0A0D60D0DDA1BAD05EE6A6512D4C0A86C5E094D0E75216CD93B5E4B931DE93126823D33CD2A8C5CB71E837A5124445DD8E57C7981250CF14459
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:bower_components*..bower-*.json..node_modules..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1111
                                                                                                                                                                                                                          Entropy (8bit):5.627749034519907
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:Ed7fLpiRYAJ6ae4RmWQdiqNkRetFpf/C/uKv9UQfM5YGSnEech:EdxeedNNkgtbfSpFUQEawech
                                                                                                                                                                                                                          MD5:6821DACC41581010D6DF8046E45467FD
                                                                                                                                                                                                                          SHA1:73A33ACA204AEE812C105834B8B0998259831663
                                                                                                                                                                                                                          SHA-256:78292C1239568D4A0C6D82A63E77B1223ED5AAF610BADA2291EC6627057EA85F
                                                                                                                                                                                                                          SHA-512:58EB6FB0F7EF6D73CFCBBE28A1846C12C461D66A680A5BECD60C8B011130FE166B6AE798554962AD628D32DE56785ED124E91F7EE752AEE1F42DC44E7D902F26
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:language: node_js..sudo: 'false'..before_script:.. - npm install -g polymer-cli.. - polymer install --variants.. - >-.. npm run update-types && git diff --exit-code || (echo -e.. '\n\033[31mERROR:\033[0m Typings are stale. Please run "npm run.. update-types".' && false).. - >-.. npm run format && git diff --exit-code || (echo -e '\n\033[31mERROR:\033[0m.. Project is not formatted. Please run "npm run format".' && false)..env:.. global:.. - secure: >-.. Oqxdd+qGvPupU4boPps+T1LvbxCYDYTSFUCcJybasEnQ+mooUn1tF8FhSZNtZyjgygjb+GYjlx0OdXuHUTOdv+ubPk0ilQmxc+9O0Fh4Dwa2dUNy4WaBHNpTfeWtwDlv8NOZyC+HuUQmDUD9xw1BPla2sZoAdGWSJ5qnQUwgUn4=.. - secure: >-.. E3iy+4Gsp27GEeNg7yHlcR/5Gmm3nldvJKIgPeNxcWYFoqqnpe+iOt/GY5YqevIe3FSZ4O1d5Yw2SalTTOiWIliGy99skGO/ItjhaE3mNnYmqRisB7zpdQBMCoYSV3Qh8IHVbgOzl/cWL0FUXVORTjYs2VQ19yivqC/RaNVwi9k=..node_js: '9'..addons:.. firefox: latest.. chrome: stable..script:.. - xvfb-run polymer test.. - >-.. if [ "${TRAVIS_PULL_REQUEST}" =
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (361), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3580
                                                                                                                                                                                                                          Entropy (8bit):4.830627953740632
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:FcAwbDorEUXU2F14U03/sJhMRpQJTdx6cV:Fxw3orTU2F1sUJuRpQRdccV
                                                                                                                                                                                                                          MD5:140FCCFFB5DC3A5A8D71E62A4EA9C9F2
                                                                                                                                                                                                                          SHA1:DC8A2F179DAD8D6F41FCF57EB81F825AFB83C99B
                                                                                                                                                                                                                          SHA-256:0B805AD8AF2051C0450C45B2C2E3C636193754A9B0A9F74BBBE4C5C209B0CEA2
                                                                                                                                                                                                                          SHA-512:0B1E69117B249368B31CE19704D61AA6950C5FF176E5607E405552EE0443F685E1132A2F683B80C8ADB9AD3435D13C3179345E9D2A59EC23492EF358ABCC22AD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..This file is autogenerated based on..https://github.com/PolymerElements/ContributionGuide/blob/master/CONTRIBUTING.md....If you edit that file, it will get updated everywhere else...If you edit this file, your changes will get overridden :)....You can however override the jsbin link with one that's customized to this..specific element:....jsbin=https://jsbin.com/cagaye/edit?html,output..-->....# Polymer Elements..## Guide for Contributors....Polymer Elements are built in the open, and the Polymer authors eagerly encourage any and all forms of community contribution. When contributing, please follow these guidelines:....### Filing Issues....**If you are filing an issue to request a feature**, please provide a clear description of the feature. It can be helpful to describe answers to the following questions:.... 1. **Who will use the feature?** _.As someone filling out a form.._.. 2. **When will they use the feature?** _.When I enter an invalid value.._.. 3. **What is t
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1054
                                                                                                                                                                                                                          Entropy (8bit):4.6604475184432435
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:fWAyWA1yKLHA//4iaXZjNUkZ2lNYYGa8WZi13c30QaliDNtYYWWalOt:+AFA1dA//4dvUkwYYGq01s5aliDNtYYn
                                                                                                                                                                                                                          MD5:1827357B12F0A24F61A18A168D8EE5BB
                                                                                                                                                                                                                          SHA1:B8FFE8D84DD48A66BF1ADAF35A3E284AA8863181
                                                                                                                                                                                                                          SHA-256:0A3A370E9F296A5B32F493E119D85ED807FA865E4277D8BD8E33154A97D5481F
                                                                                                                                                                                                                          SHA-512:F7280F6F9D596FC6C1DD8760E6BA0D01DCAC5968F1F1DD6004623F32A789141F8F9CD6DDC10E2ABE299E7245695789D71A4C102B845F87903602424D5482A39A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:[![Build status](https://travis-ci.org/PolymerElements/iron-resizable-behavior.svg?branch=master)](https://travis-ci.org/PolymerElements/iron-resizable-behavior)...._[Demo and API docs](https://elements.polymer-project.org/elements/iron-resizable-behavior)_......## Polymer.IronResizableBehavior....`IronResizableBehavior` is a behavior that can be used in Polymer elements to..coordinate the flow of resize events between "resizers" (elements that control the..size or hidden state of their children) and "resizables" (elements that need to be..notified when they are resized or un-hidden by their parents in order to take..action on their new measurements).....Elements that perform measurement should add the `IronResizableBehavior` behavior to..their element definition and listen for the `iron-resize` event on themselves...This event will be fired when they become showing after having been hidden,..when they are resized explicitly by another resizable, or when the window has been..resized...
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1274
                                                                                                                                                                                                                          Entropy (8bit):4.7488506245058
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:I7H1QYJIov2NK7la2KhSPgWABU0YDWKUQ+uDWwPowDY:CVQ+dXqSLABU0nzDVzwDY
                                                                                                                                                                                                                          MD5:9CB623B2929638D4A0EFDE4778DED99C
                                                                                                                                                                                                                          SHA1:A306E58FA1BDDEC43BCC69A5505A0D88E9982EFC
                                                                                                                                                                                                                          SHA-256:871E754117C21A942C3208CDBFDE5FCEDF63A0E5E46BCBE3EC81DFDAD2A89C68
                                                                                                                                                                                                                          SHA-512:9C5F371EA66B09A5A83AE081DAB07F8C388A27C9F1E64036EDE6573C9EC0CEF43288051177173ABAF855E1E1C6F0F4A1588E7C2CFC34DAB5C189A1845941AA15
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "iron-resizable-behavior",.. "version": "2.1.1",.. "license": "http://polymer.github.io/LICENSE.txt",.. "description": "Coordinates the flow of resizeable elements",.. "private": true,.. "main": "iron-resizable-behavior.html",.. "authors": [.. "The Polymer Authors".. ],.. "keywords": [.. "web-components",.. "polymer",.. "iron",.. "behavior".. ],.. "repository": {.. "type": "git",.. "url": "git://github.com/PolymerElements/iron-resizable-behavior.git".. },.. "dependencies": {.. "polymer": "Polymer/polymer#1.9 - 2".. },.. "devDependencies": {.. "iron-component-page": "PolymerElements/iron-component-page#1 - 2",.. "web-component-tester": "^6.0.0",.. "webcomponentsjs": "webcomponents/webcomponentsjs#^1.0.0".. },.. "variants": {.. "1.x": {.. "dependencies": {.. "polymer": "Polymer/polymer#^1.9".. },.. "devDependencies": {.. "iron-component-page": "PolymerElements/iron-component-page#^1.0.0",..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):886
                                                                                                                                                                                                                          Entropy (8bit):5.092224405903738
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:qTljuCLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5fLglXyLy7rKNsVMXeEE8hLg:0RuCLUez1JJli1Lzh4J5Q+CfVMLE8hm5
                                                                                                                                                                                                                          MD5:CCA05C3C5F82648D6D0B5CF4CDCA027A
                                                                                                                                                                                                                          SHA1:13A43E5130A9F683F84F1382D34B4D7A519D688B
                                                                                                                                                                                                                          SHA-256:7A7611D470F2FEE9C7D2B47DFD7F078A7BEBFBC06725DA7FB444168F807781AE
                                                                                                                                                                                                                          SHA-512:5BBDC13E7D0C2D369EDEDABBDA344931604C8AA12A745E0553D4212B9E44164B09ECC4808C67D3212DECD4FCCF82B41D9DF2BCB198E9E4C2BA0C56483F4B9A08
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2015 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<html>..<head>.... <title>iron-resizable-behavior demo</title>.... <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.... <script src="../../webcomponentsjs/webcomponents-lite.js"></script>.. <link rel="import" href="src/x-app.html">....</head>..<body>.... <x-app></x-app>....</body>..</html>..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2023
                                                                                                                                                                                                                          Entropy (8bit):5.011730526835186
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:VueU6vi514nA6jbPn5Svk3yvHP14/XLzm6KdEtln4jSvdv:VueI4nA6/PKk3QPWPaSnrt
                                                                                                                                                                                                                          MD5:F1C0E54D8070E9807CA4A206E1EC81B8
                                                                                                                                                                                                                          SHA1:98DD949D8E2983196E9DD7FBA3A1D9379C72C233
                                                                                                                                                                                                                          SHA-256:4149515A24B3F6511E546725D6E4428930ECF193F44960A9678F03D6C7E87B81
                                                                                                                                                                                                                          SHA-512:2384C4867EAB983139B4B29A82C868A125E9AA6B63F6360099F3AC0B6FB546C242AF8B1F6BAA7F56D42EEAADD945CDA9F8CD084BFC80CC0FEC92C178C36F11D5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2015 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<link rel="import" href="../../iron-resizable-behavior.html">....<dom-module id="x-puck">.. <template>.. <style>.. :host {.. display: inline-block;.. border: 3px solid lightblue;.. }.. </style>.... <b>I'm a resize-aware, thirdifying puck at (<span>{{x}}</span> x <span>{{y}}</span>).</b>.... </template>....</dom-module>....<script>.. Polymer({.... is: 'x-puck',.... behaviors: [Polymer.IronResizableBehavior],.... properties: {..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):835
                                                                                                                                                                                                                          Entropy (8bit):5.040117853343528
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:0RuCLUez1JJli1Lzh4J5QXVMdm9h80Bry:0RueU6vi514vQ+En8Ke
                                                                                                                                                                                                                          MD5:8D263D9148EF06E75BF9B59222BBA13A
                                                                                                                                                                                                                          SHA1:82AC21C47BD2C8EFC5F2F0CB9A34A29D1D6FE9CB
                                                                                                                                                                                                                          SHA-256:39881D5A06EECC8E3F249F97298CBADF6545DC968854D79A9B0014F4E68352BA
                                                                                                                                                                                                                          SHA-512:1A8289348E5CB10D02819D6318EBA5AFB4322FCC8956DD0717CDD565ED866BC2CDA2A6E5F427240FC8658AF66105849DDF14DD53174B3740FB35E0D672F07C05
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2015 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<html>..<head>.... <title>iron-resizable-behavior</title>.. <script src="../webcomponentsjs/webcomponents-lite.js"></script>.. <link rel="import" href="../iron-component-page/iron-component-page.html">....</head>..<body>.... <iron-component-page></iron-component-page>....</body>..</html>..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2973
                                                                                                                                                                                                                          Entropy (8bit):4.587628149432991
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3jfK7dRn2YdjUkUYkp01galwkiY6RalOcaOEUFIFxe4TNTyI37GMsOXtnr99n8mw:3TgGg7QjaiBawcXEUFIFxeiNTyI37GMc
                                                                                                                                                                                                                          MD5:6BCEC3D4543D487CD86221AE821E7477
                                                                                                                                                                                                                          SHA1:5BED49F0B3AF1B54A0230D7188ACB8FBD50F3C44
                                                                                                                                                                                                                          SHA-256:FFFA4DFFA2D77DBA93A5CA21A05C1C9D3A48AC0B12D82E4D03A6CBEC734A6F88
                                                                                                                                                                                                                          SHA-512:B4408DE806AE3EBA30066370AA9184301578A64905A8B0B19549FA73B7064888FE36FA5BC5CC0A93DDB8597867213F54825CF9180CD72D6E4D0A1646E971A115
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * iron-resizable-behavior.html.. */..../// <reference path="../polymer/types/polymer.d.ts" />....declare namespace Polymer {.... /**.. * `IronResizableBehavior` is a behavior that can be used in Polymer elements to.. * coordinate the flow of resize events between "resizers" (elements that.. * control the size or hidden state of their children) and "resizables" (elements.. * that need to be notified when they are resized or un-hidden by their parents.. * in order to take action on their new measurements)... *.. * Elements that perform measurement should add the `IronResizableBehavior`.. * behavior to their element definition and listen for the `iron-resize` event on.. * themselves. This event will be fired when they become showing after having.. * been hidden, when they are res
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8715
                                                                                                                                                                                                                          Entropy (8bit):4.639410817453657
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:VuBgdS9SOYtBnV8MOt17AqIDFL2uzdkocFR6J:cgdScOYtUMOt17AhBCLmJ
                                                                                                                                                                                                                          MD5:C9489D43B599DF36192D18B2C3409582
                                                                                                                                                                                                                          SHA1:F5251C041C0407D086DC41243FDECCEAC9CDD324
                                                                                                                                                                                                                          SHA-256:6D001214B48647DDFE19073675F9DFE280C09D9E9D62F6E16CFA2BABE0EB110F
                                                                                                                                                                                                                          SHA-512:54C2B86546B261F86A3FBED72597E0FB0B247BEF40AC16AADFC934A24AA9FFAADCB509C4D28E0C3A11646C37AB0B0046D8272D53B8A49D80C91EC6285847C7BB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2015 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<link rel="import" href="../polymer/polymer.html">....<script>.. (function() {.... // Contains all connected resizables that do not have a parent... var ORPHANS = new Set();.... /**.. * `IronResizableBehavior` is a behavior that can be used in Polymer elements to.. * coordinate the flow of resize events between "resizers" (elements that.. *control the size or hidden state of their children) and "resizables" (elements.. *that need to be notified when they are r
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):86991
                                                                                                                                                                                                                          Entropy (8bit):5.085831918649031
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:yvgwXKhNiNYL/hrMnOo8YqZzrFuBwjVJ5Ob7AGfPwv:7wXKhNb5YqZz9DUm
                                                                                                                                                                                                                          MD5:4586C88E260F2919E05FBC1CC06150D8
                                                                                                                                                                                                                          SHA1:8104C315AA9975D02A5E41E2DE2ED6DA1926CC6D
                                                                                                                                                                                                                          SHA-256:B970C71DAD38697234BB6DF58964E9C21FA77ADB221961F9564EABDCAF6DA234
                                                                                                                                                                                                                          SHA-512:0D442770DF8B81ECA600C6D62D43970E494FDE69E4E8B761A863B83587777CA85CFDCD69B7D65CF42760A63649F8CF7C28E211339846CE527626D110B0E474DC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "@polymer/iron-resizable-behavior",.. "requires": true,.. "lockfileVersion": 1,.. "dependencies": {.. "@mrmlnc/readdir-enhanced": {.. "version": "2.2.1",.. "resolved": "https://registry.npmjs.org/@mrmlnc/readdir-enhanced/-/readdir-enhanced-2.2.1.tgz",.. "integrity": "sha512-bPHp6Ji8b41szTOcaP63VlnbbO5Ny6dwAATtY6JTjh5N2OLrb5Qk/Th5cRkRQhkWCt+EJsYrNB0MiL+Gpn6e3g==",.. "dev": true,.. "requires": {.. "call-me-maybe": "1.0.1",.. "glob-to-regexp": "0.3.0".. }.. },.. "@polymer/gen-typescript-declarations": {.. "version": "1.2.2",.. "resolved": "https://registry.npmjs.org/@polymer/gen-typescript-declarations/-/gen-typescript-declarations-1.2.2.tgz",.. "integrity": "sha512-9P946+nIkSm+761v3oxH/QVgJozhsInldKY3h8AVstdXkA8W0Fij84pqsFv1nrRuPGj4Pv71crzoZpFnLkNmKQ==",.. "dev": true,.. "requires": {.. "@types/doctrine": "0.0.3",.. "@types/fs-extra": "5.0.1",.. "@types/glob": "5.0.35",..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):587
                                                                                                                                                                                                                          Entropy (8bit):4.815083193651619
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:77XC27IByxIrF2ecRWAXgM8r08E9+UZMAUkwvtj8:77S27IosPgWAB8IH9PMVl8
                                                                                                                                                                                                                          MD5:34156B279597AE9C8EEE8E483ADF0316
                                                                                                                                                                                                                          SHA1:5DA4F48190C5B6E9861B1DAAC15E487F45EE1A4C
                                                                                                                                                                                                                          SHA-256:1F6B694D2C1F8B1995EB7095F84C8A8DE668E5C93D8D2B4BE083F73C7F50D116
                                                                                                                                                                                                                          SHA-512:039BD00D0768E11AF30010004F623FD568F8954A40646F22F2D533C5D0CDE1EF1C5465524E682AA1CA5DB3566459EF2F690A3DF7460528C61AC7D5DD12B5310B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "@polymer/iron-resizable-behavior",.. "private": true,.. "description": "Coordinates the flow of resizeable elements",.. "repository": {.. "type": "git",.. "url": "git://github.com/PolymerElements/iron-resizable-behavior.git".. },.. "license": "BSD-3-Clause",.. "devDependencies": {.. "@polymer/gen-typescript-declarations": "^1.2.2",.. "bower": "^1.8.0",.. "webmat": "^0.2.0".. },.. "scripts": {.. "update-types": "bower install && gen-typescript-declarations --deleteExisting --outDir .",.. "format": "webmat && npm run update-types".. }..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):7796
                                                                                                                                                                                                                          Entropy (8bit):4.703218259073532
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:GueI4YFN5eyE9KMl3sk2UbevjZZIpzZqMdbmWp60HK:GuBeyE9K0L29jZZYzZqMdbmWp60q
                                                                                                                                                                                                                          MD5:2CCE365B307ECDB0A7F58075D4ED8E43
                                                                                                                                                                                                                          SHA1:F2F8689F70AA82B5E573A6CFCD854033D6BA95FB
                                                                                                                                                                                                                          SHA-256:437876E361ECE916D003A47B77C6FA8F5BF3AC538E299DFC1A32F1A26A1AFDC6
                                                                                                                                                                                                                          SHA-512:BF7AE499992465B4A1C035C643F62D2FD8C651754CFC8444F79D2861E5680A13F717AB68DC1F1A08D73006CB8DDFF97B73BD508785D0846A217337E71FC544A8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2015 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<html>..<head>.... <title>iron-resizable-behavior tests</title>.. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0">.... <script src="../../webcomponentsjs/webcomponents-lite.js"></script>.. <script src="../../web-component-tester/browser.js"></script>.... <link rel="import" href="../iron-resizable-behavior.html">.. <link rel="import" href="test-elements.html">....</head>..<body>.... ....Notes on Polyfill co
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1510
                                                                                                                                                                                                                          Entropy (8bit):5.053602131710419
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:0RfCLUez1JJli1Lzh4J5n98OifVMDVM8h6GQA0shpRmoM9svMzB:0RfeU6vi514vnFL6iqAJjAoOs0F
                                                                                                                                                                                                                          MD5:D501925B3A2246E22B1282871161D1EA
                                                                                                                                                                                                                          SHA1:B4B3C8915F74A193826212B70A1F8B1B239E57CF
                                                                                                                                                                                                                          SHA-256:A5E4A43778D80A88B252E77132C0A30143269FCD8028C00CD73DE0C5B01CD436
                                                                                                                                                                                                                          SHA-512:496C4F339000747F2D2C24B40F2131DA3D2FD6A7556E71529233EDF6621ADE07B984DF77E09C449776F3BE94A616390187D749426AC159354728B8E77CD2FE1F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2016 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<html>....<head>.... <title>iron-resizable-behavior tests</title>.. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0">.... <script src="../../webcomponentsjs/webcomponents-lite.js"></script>.. <script src="../../web-component-tester/browser.js"></script>.... <link rel="import" href="x-resizable.html">.. <link rel="import" href="x-resizer-parent.html">....</head>....<body>.. <x-resizer-parent>.. <x-resizable
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1230
                                                                                                                                                                                                                          Entropy (8bit):4.845438433228398
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:hvuCLUez1JJli1Lzh4JfxZVMThIwutjFi/AMk:hueU6vi514QFIFxyXk
                                                                                                                                                                                                                          MD5:C06E8455AA67BF82150C16FA105C5167
                                                                                                                                                                                                                          SHA1:648B60FE733E017E9161021533855413E08A0E0B
                                                                                                                                                                                                                          SHA-256:E5210CC217595D84754AD888F091F9043855042B2253EF23E52C200B14855269
                                                                                                                                                                                                                          SHA-512:80F74F177BEC7CD7ED6622FA4AB0B15AB5E502DB112BE8506A2DCB17000662AF5F416DF74AEA4B73E743852D2B7EE5F0E65F86823B7D93A19BD9DDD27658F255
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!DOCTYPE html> ..@license..Copyright (c) 2015 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..--><html><head>.... <meta charset="utf-8">.. <title>Tests</title>.. <script src="../../web-component-tester/browser.js"></script>....</head>..<body>.... <script>.. WCT.loadSuites([.. 'basic.html?wc-shadydom=true&wc-ce=true', // shady.. 'imports.html?wc-shadydom=true&wc-ce=true', // shady.. 'iron-resizable-behavior.html?wc-shadydom=true&wc-ce=true', // shady.. 'basic.html?dom=shadow',
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4128
                                                                                                                                                                                                                          Entropy (8bit):4.683710820622507
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:GueI4YFN5V2PJj+ovHEDtAFIW6IWwcY3SfC0tAFpLBW6IWP:GuBVy+ovHMiIWNWwcY30zipLBWNWP
                                                                                                                                                                                                                          MD5:887E344906BEC056CAB6E4BDCE46C17E
                                                                                                                                                                                                                          SHA1:DC41AA7514C4A514B828C5C66AFC2715EBC1233F
                                                                                                                                                                                                                          SHA-256:9C862D5D527EFE82BA2CFE2E6E33F20902A13F71BC661FFC81D0F0A2842DC064
                                                                                                                                                                                                                          SHA-512:9C807828206A5C034F16AB079A282FA2253F555FE3960D2A0ADB5056128129E8680EDEB78983413429FE16021CC1CAC78C5F23233647281616D4A3EC8B4B1AD7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2015 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<html>..<head>.... <title>iron-resizable-behavior tests</title>.. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0">.... <script src="../../webcomponentsjs/webcomponents-lite.js"></script>.. <script src="../../web-component-tester/browser.js"></script>.... <link rel="import" href="../iron-resizable-behavior.html">.. <link rel="import" href="test-elements.html">....</head>..<body>.... <test-fixture id="Resizabl
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3153
                                                                                                                                                                                                                          Entropy (8bit):5.015697356747698
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:VueU6vi51495+SvU3+Sj+LiKztP/+zNgwkdRJEyunRJv:VueI49nU33MiKR33oyi
                                                                                                                                                                                                                          MD5:063DD1EBEF06CFD3BA31A570D163A6CB
                                                                                                                                                                                                                          SHA1:260C43179C97E9E8A1F241040E571FE095CA87F3
                                                                                                                                                                                                                          SHA-256:CFE7CB29641A689ED22D747F4A3BFEDC2B8FE7DF9B7D50870FC6BCA47C3DE12F
                                                                                                                                                                                                                          SHA-512:2A14140AFF8E0A3503BE14D4A6616FBDCB64632E7F9C1FFFF9FF88FC57196EDB3624F294459361BFBC0696E85C8436ED039504615A75C16EB827356116E00AEF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2015 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="../iron-resizable-behavior.html">..<link rel="import" href="x-resizer-parent.html">..<link rel="import" href="x-resizable.html">....<script>.. Polymer({.... is: 'x-resizer-parent-filtered',.... active: null,.... behaviors: [Polymer.IronResizableBehavior],.... resizerShouldNotify: function(el) {.. return (el == this.active);.. }.... });..</script>....<dom-module id="x-resizable-in-shadow">.... <template>.... <div>.. <x-
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):703
                                                                                                                                                                                                                          Entropy (8bit):5.098142743583825
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:VtJCLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5fr9XHdIB0XFNEvOEFMv:VfCLUez1JJli1Lzh4JF9XKB2NEvPFMv
                                                                                                                                                                                                                          MD5:952D8933F1E74B9EBDCB2A18E40AF580
                                                                                                                                                                                                                          SHA1:C9207F8E895EF58AF7A2F9AC7C1C0C33AC879381
                                                                                                                                                                                                                          SHA-256:152C4CCB7356B699B1493E89D6DE09143A4ED4DB318435E3BE18E1E68D2C55FE
                                                                                                                                                                                                                          SHA-512:0C4B1092DEB1E59DBC72562FEA8A0659641054984241C42AB2793A6F0238016154D9E2994EF8E499C5B33678400679324EFC4209FB0DB2623544DC4947D26B9E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2016 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="../iron-resizable-behavior.html">....<script>.. Polymer({.... is: 'x-resizable',.... behaviors: [Polymer.IronResizableBehavior].... });..</script>..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):708
                                                                                                                                                                                                                          Entropy (8bit):5.0949186481315785
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:VtJCLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5fr9XHdIB0+8NEvOEFMv:VfCLUez1JJli1Lzh4JF9XKBb8NEvPFMv
                                                                                                                                                                                                                          MD5:B5F27563FFA2D977B7CC39D3542FACF6
                                                                                                                                                                                                                          SHA1:482FB4128AE1923D38AB2D9CDFDE783FB26D1216
                                                                                                                                                                                                                          SHA-256:5C80DB7518B5981FE3827AF0ABBAEB7FF2E127231B6FE88E9766EDC316E37788
                                                                                                                                                                                                                          SHA-512:E5B664BEC491BC99F15FF8691AF7C1D3C4249ADFB67B4EAFCA0A23ECB40B87CB6D941F81BE45CAB615C374733252A5F2295CE8A223DE79E505A51C7565F9968F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2016 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="../iron-resizable-behavior.html">....<script>.. Polymer({.... is: 'x-resizer-parent',.... behaviors: [Polymer.IronResizableBehavior].... });..</script>..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):246
                                                                                                                                                                                                                          Entropy (8bit):3.627762348495538
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:3HrdNk9TN5hdNWN4z1HSUfF6msdLeAoJFVy:g97r1HXw9eXJ+
                                                                                                                                                                                                                          MD5:FB0A5FE3AFA7C2E43261F3FFC4896916
                                                                                                                                                                                                                          SHA1:F08B3BBE8B8AAA5DA2E5885127F3A8FA0A68983F
                                                                                                                                                                                                                          SHA-256:32C367A6906F2CCA194B7967AFD509768C4608BC7B6E43D209A320D543B6CD01
                                                                                                                                                                                                                          SHA-512:E30A2BC2FBE222766852A2C11A4BC1C6AAB1AAAA1B68EE6028130C261DC38C2438BF86467E098F6D510B8AB08F2BEB38A9BB45B74810D76530944561718DE837
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "plugins": {.. "local": {.. "browserOptions": {.. "chrome": [.. "no-sandbox",.. "headless",.. "disable-gpu".. ],.. "firefox": [.. "-headless".. ].. }.. }.. }..}
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):619
                                                                                                                                                                                                                          Entropy (8bit):4.710323412337323
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:RgrvZBygd6UMovOPG8SBti14AuAWYImOUF0McI8UzSBwS/ItM:RgRBTd6UvvuiBti14lzYImOHI8UGBTwK
                                                                                                                                                                                                                          MD5:DA401AC3E2567B60EC888578F02CCF8A
                                                                                                                                                                                                                          SHA1:F56FCB28EDEEC9C16C57144834472C33DAEE0519
                                                                                                                                                                                                                          SHA-256:2D8109014F52F64CA179966150065D81BA7CF7E20AF8A7B07DC8523E43CA8CEF
                                                                                                                                                                                                                          SHA-512:1F5060A7B216F590C88C2059BF379547FCD94B3D8C79C22DEA488106C705A13FE189A6ACCC276177CAF8BF7D130BA1F3DFC42E4B99971FBFE4E64E58E073373F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "lodash",.. "main": "lodash.js",.. "ignore": [.. ".*",.. "*.custom.*",.. "*.log",.. "*.map",.. "*.md",.. "lodash.src.js",.. "component.json",.. "package.json",.. "doc",.. "node_modules",.. "perf",.. "test",.. "vendor".. ],.. "homepage": "https://github.com/lodash/lodash",.. "version": "3.10.1",.. "_release": "3.10.1",.. "_resolution": {.. "type": "version",.. "tag": "3.10.1",.. "commit": "ef20b4290cc4fe7551c82a552ea7ffa76548eec8".. },.. "_source": "https://github.com/lodash/lodash.git",.. "_target": "^3.7.0",.. "_originalSource": "lodash"..}
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1255
                                                                                                                                                                                                                          Entropy (8bit):5.242758410035839
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:Ol1NVqarNJHYHPyPP3j6Jq1k9QHvsUrt8Ok4S+dmo3rqwFG:cRhJw6PvjR8QHvs6IE33rxFG
                                                                                                                                                                                                                          MD5:26C80E27B277FDD0678BE3BD6CD56931
                                                                                                                                                                                                                          SHA1:148865CCD32E961DF8AEDD4859840EAC4130364A
                                                                                                                                                                                                                          SHA-256:34C9E87365128252851B101AE194A31E3D019724B20C25FA66FD4521A326C818
                                                                                                                                                                                                                          SHA-512:B727FCFB6D09D74FC344F361A5F19E7E679166C5C5BC0666C66FC7599908B3C4AA24F4E4DA18948A41ADE67D23A908AC27B564B4261AB890A543D8AADB4FC3BE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:Copyright 2012-2015 The Dojo Foundation <http://dojofoundation.org/>..Based on Underscore.js, copyright 2009-2015 Jeremy Ashkenas,..DocumentCloud and Investigative Reporters & Editors <http://underscorejs.org/>....Permission is hereby granted, free of charge, to any person obtaining..a copy of this software and associated documentation files (the.."Software"), to deal in the Software without restriction, including..without limitation the rights to use, copy, modify, merge, publish,..distribute, sublicense, and/or sell copies of the Software, and to..permit persons to whom the Software is furnished to do so, subject to..the following conditions:....The above copyright notice and this permission notice shall be..included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..NONINFRINGEMENT. IN NO EV
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):281
                                                                                                                                                                                                                          Entropy (8bit):4.146794764665896
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:3HWkbChMGvn1MM3BqJC+Y2EBYUMoYyX/WPtV:RgrvZBygd6UMovOPtV
                                                                                                                                                                                                                          MD5:E22C634A9E5ACB2FD1D5C7923D801E8D
                                                                                                                                                                                                                          SHA1:A8D81D4CB3235D59A0BEAB2C2D99752A23E9AD54
                                                                                                                                                                                                                          SHA-256:4662E02812DA3CAEF27DEE9F43B79F978BBBE1261F69DB40809DA5649EB83AA4
                                                                                                                                                                                                                          SHA-512:38BA3552AB3283B70397F2631DA156CE1BC07E04B2B61A82F3BF3495E750B7ED4C8F6CB00A9F9D7F26ED30C76DD6B957C813BE6CD84FA63BC3EE8827C5BC245F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "lodash",.. "main": "lodash.js",.. "ignore": [.. ".*",.. "*.custom.*",.. "*.log",.. "*.map",.. "*.md",.. "lodash.src.js",.. "component.json",.. "package.json",.. "doc",.. "node_modules",.. "perf",.. "test",.. "vendor".. ]..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):423728
                                                                                                                                                                                                                          Entropy (8bit):4.760695246628644
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:85PWhqtqNOG8XsYOchTQllWHoAulr4MCUe+jytFN9va1P8nEomlqdVXMH1Sq7COp:uKqtAqOh8gIn2TSbLicsIQ
                                                                                                                                                                                                                          MD5:67659835CC5CFBD36DB8D7FFC277834E
                                                                                                                                                                                                                          SHA1:BA6199DBACA213957255F2F14CBFCB2CDE9FBC83
                                                                                                                                                                                                                          SHA-256:DCB890C0B16399A6E41DD1ED7D531C13C3F7E9294D8B9371A5C044059CFB428D
                                                                                                                                                                                                                          SHA-512:0EC6507644060F841F269DE547E9BEA7B0840FC361606C6900489BF0CFCC4EA4D69A84080A2C7BAD689DA2D92D5D0546B8912510879848C781E767FC7E3E9A85
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * @license.. * lodash 3.10.1 (Custom Build) <https://lodash.com/>.. * Build: `lodash modern -o ./lodash.js`.. * Copyright 2012-2015 The Dojo Foundation <http://dojofoundation.org/>.. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>.. * Copyright 2009-2015 Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors.. * Available under MIT license <https://lodash.com/license>.. */..;(function() {.... /** Used as a safe reference for `undefined` in pre-ES5 environments. */.. var undefined;.... /** Used as the semantic version number. */.. var VERSION = '3.10.1';.... /** Used to compose bitmasks for wrapper metadata. */.. var BIND_FLAG = 1,.. BIND_KEY_FLAG = 2,.. CURRY_BOUND_FLAG = 4,.. CURRY_FLAG = 8,.. CURRY_RIGHT_FLAG = 16,.. PARTIAL_FLAG = 32,.. PARTIAL_RIGHT_FLAG = 64,.. ARY_FLAG = 128,.. REARG_FLAG = 256;.... /** Used as default options for `_.trunc`. */.. var DEFAULT_TRUNC_LENGTH = 30,.. DEFAULT_TRUN
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2239), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):50640
                                                                                                                                                                                                                          Entropy (8bit):5.296586306753807
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:+9bI0187zsee0sqCE5RrTT/Jq8d6g8C/AvWKDs3hmjlPkHsOHol6:GIluEDrHx1ovVDEk4Hb
                                                                                                                                                                                                                          MD5:576445167716D3EFC876DFDF3A618FD2
                                                                                                                                                                                                                          SHA1:E7A224136245F46E818F968183012AE0B5BC6004
                                                                                                                                                                                                                          SHA-256:E27DB937BEAAD528EB6BBF618513980E6023CF678D2430EB8D86B9976747B15F
                                                                                                                                                                                                                          SHA-512:7B84CBDC2DAAA4E219FC368C218E8C11B018627F9420F7B6C0B759D969964985A924C27D0098A8498D24F2698355CD0A75186045169C64CF2437294A4BCA87B8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * @license.. * lodash 3.10.1 (Custom Build) lodash.com/license | Underscore.js 1.8.3 underscorejs.org/LICENSE.. * Build: `lodash modern -o ./lodash.js`.. */..;(function(){function n(n,t){if(n!==t){var r=null===n,e=n===w,u=n===n,o=null===t,i=t===w,f=t===t;if(n>t&&!o||!u||r&&!i&&f||e&&f)return 1;if(n<t&&!r||!f||o&&!e&&u||i&&u)return-1}return 0}function t(n,t,r){for(var e=n.length,u=r?e:-1;r?u--:++u<e;)if(t(n[u],u,n))return u;return-1}function r(n,t,r){if(t!==t)return p(n,r);r-=1;for(var e=n.length;++r<e;)if(n[r]===t)return r;return-1}function e(n){return typeof n=="function"||false}function u(n){return null==n?"":n+""}function o(n,t){for(var r=-1,e=n.length;++r<e&&-1<t.indexOf(n.charAt(r)););..return r}function i(n,t){for(var r=n.length;r--&&-1<t.indexOf(n.charAt(r)););return r}function f(t,r){return n(t.a,r.a)||t.b-r.b}function a(n){return Nn[n]}function c(n){return Tn[n]}function l(n,t,r){return t?n=Bn[n]:r&&(n=Dn[n]),"\\"+n}function s(n){return"\\"+Dn[n]}function p(n,t,r){var e=
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):925
                                                                                                                                                                                                                          Entropy (8bit):4.660121261482719
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:gFpmsedhOqLi34hMw8f3L6wqW5103zYw4BKEHh8UIkItvL:gF0sedha4ev+qr03cHBKe8llL
                                                                                                                                                                                                                          MD5:BA7E7002F0B770892D2EB0625208C5F9
                                                                                                                                                                                                                          SHA1:E13BF3460D0187D1778D140971C170B0F1B03622
                                                                                                                                                                                                                          SHA-256:B1B93B32317F64A97A77A1F1970032F047939BB1FDEE14CA7C6BF0220EB8DD86
                                                                                                                                                                                                                          SHA-512:CFD606D736867CF9D5F8E24929D98F0EB84C9F48C7973CC97E0DF1C11FBF1ED66DB5EBB3932C7F03F2C7C163FA27641C52B09C086FB211E4DEBA9AA16F6FAB08
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "mocha",.. "homepage": "https://mochajs.org",.. "description": "simple, flexible, fun test framework",.. "repository": {.. "type": "git",.. "url": "git://github.com/mochajs/mocha.git".. },.. "main": [.. "mocha.js",.. "mocha.css".. ],.. "ignore": [.. "bin",.. "editors",.. "images",.. "lib",.. "scripts",.. "test",.. "assets",.. "media",.. ".*",.. "index.js",.. "karma.conf.js",.. "browser-entry.js",.. "Makefile",.. "package.json",.. "appveyor.yml".. ],.. "keywords": [.. "mocha",.. "test",.. "bdd",.. "tdd",.. "tap".. ],.. "license": "MIT",.. "version": "3.5.3",.. "_release": "3.5.3",.. "_resolution": {.. "type": "version",.. "tag": "v3.5.3",.. "commit": "1ff41a05a599e8bffe90b2b13597b01a2031b88f".. },.. "_source": "https://github.com/mochajs/mocha.git",.. "_target": "^3.1.2",.. "_originalSource": "mocha"..}
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):70371
                                                                                                                                                                                                                          Entropy (8bit):5.313022433270385
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:d2EjhbkUeokmxwkc+ketrLxiiid68yNZCzusoZMhwj2io6cerIfcCCgSTyv+:UqxknovwkB0lC0zuah4no6980Nguym
                                                                                                                                                                                                                          MD5:5C4296F11DDA45166D663D45EE040828
                                                                                                                                                                                                                          SHA1:49CF5AC9B33C14EDE23A224238FF943733E7D27D
                                                                                                                                                                                                                          SHA-256:9772432D3B82FE2A3285CEC4239EA87DD40040DE2807755035472A6A0A862575
                                                                                                                                                                                                                          SHA-512:C91224D712724103CAC534BFA9CFD011F660F5A72CC14663084A90402631A3BA44A0B25D74D634E0F4FCBACA15D52A6C71DEF1A8362670DEC30294E21EFDB702
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:# 3.5.3 / 2017-09-11....## :bug: Fixes....- [#3003]: Fix invalid entities in xUnit reporter first appearing in v3.5.1 ([@jkrems])....[#3003]: https://github.com/mochajs/mocha/pull/3003....# 3.5.2 / 2017-09-10....## :bug: Fixes....- [#3001]: Fix AMD-related failures first appearing in v3.5.1 ([@boneskull])....[#3001]: https://github.com/mochajs/mocha/pull/3001....# 3.5.1 / 2017-09-09....## :newspaper: News....- :mega: Mocha is now sponsoring [PDXNode](http://pdxnode.org)! If you're in the [Portland](https://wikipedia.org/wiki/Portland,_Oregon) area, come check out the monthly talks and hack nights!....## :bug: Fixes....- [#2997]: Fix missing `xit` export for "require" interface ([@solodynamo])..- [#2957]: Fix unicode character handling in XUnit reporter failures ([@jkrems])....## :nut_and_bolt: Other....- [#2986]: Add issue and PR templates ([@kungapal])..- [#2918]: Drop bash dependency for glob-related tests ([@ScottFreeCode])..- [#2922]: Improve `--compilers` coverage ([@ScottFreeCod
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1143
                                                                                                                                                                                                                          Entropy (8bit):5.180158414021087
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:sQrNJH+ZHHPyPP3j6Jq1k9MPHvsUrt8Ok44Sd+9o3VdqkFG:DhJex6PvjR8MPHvs6IJad3r1FG
                                                                                                                                                                                                                          MD5:01ACCB72AE1BB12F95427E4FE5A18A35
                                                                                                                                                                                                                          SHA1:C4626631533DDC46D367229280B575108C02BFA8
                                                                                                                                                                                                                          SHA-256:ED7F038F1C16356776FA9215D1A8FBC5CC11C372CCCF56BCF1F2A0C282F0A9FC
                                                                                                                                                                                                                          SHA-512:BAA08AFDD30570BD90A1505FBC2D37A470BD45ABF53291517C32D56811E2B9E384458D7FC8558A353023F7A1DD0047953BE83D4DA86746F50481BA5BC3983D65
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:(The MIT License)....Copyright (c) 2011-2017 JS Foundation and contributors, https://js.foundation....Permission is hereby granted, free of charge, to any person obtaining..a copy of this software and associated documentation files (the..'Software'), to deal in the Software without restriction, including..without limitation the rights to use, copy, modify, merge, publish,..distribute, sublicense, and/or sell copies of the Software, and to..permit persons to whom the Software is furnished to do so, subject to..the following conditions:....The above copyright notice and this permission notice shall be..included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED 'AS IS', WITHOUT WARRANTY OF ANY KIND,..EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT...IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY..CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN A
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (468), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):12533
                                                                                                                                                                                                                          Entropy (8bit):5.036499635496575
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:+CGq7+wGULohzp2AF0N6qe5rTwYTRSKFTM0vNuGBP4nQ+Zxy4zzsqltOUPvYmhme:fr7+OohsAFmM12l
                                                                                                                                                                                                                          MD5:52CB07A2E7BF22AB1E5783C5A169A9DB
                                                                                                                                                                                                                          SHA1:2F312FA7931964328B0ADAD940160489BF955915
                                                                                                                                                                                                                          SHA-256:F1E99BD88AE2B3118440B349BF5E2B63929841AFCA97AD61E4B93E3F42DD9CCE
                                                                                                                                                                                                                          SHA-512:62F2D0953F780142DD7B95ECE91745F9FD64CB0ECF04FEC0EEA8D574D7816520F4F663A4CA45C4EACE1D0FB0CACEE0CC3FBAF571C2CD04A536E25A03850DD16F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:# Mocha needs YOU!....*Did you know* Mocha [is a dependency of over 100,000 projects](https://libraries.io/npm/mocha) published to npm alone?....**Despite this, we're currently unable to merge most pull requests due to lack of maintenance resources.**....**Are you interested in triaging issues or reviewing open PRs? Have some time to hack on its codebase?** If you would like to help maintain Mocha, please contact `@boneskull` on [Gitter](https://gitter.im/mochajs/mocha).....*Thank you* :kissing_heart: to all of you interested in helping. These are Mocha's immediate needs:....1. Increase test coverage on Node.js and browser.. - Increase integration coverage for all reporters.. - `html` reporter must be tested in browser.. - ~~Basic console reporters (*not* `nyan`, `landing`, etc.) must be tested in **both** browser and Node.js contexts; PhantomJS can consume all console reporters~~.. - ~~Filesystem-based reporters must be tested in Node.js context~~.. - **UPDATE - May 24
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):641
                                                                                                                                                                                                                          Entropy (8bit):4.392779116536538
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:gJD/pmWVeOIrF28OqaIzavrM44hqjAfp++GFf3L68VamqWJI6Bn:gFpmsedhOqLi34hMw8f3L6wqWpn
                                                                                                                                                                                                                          MD5:E70DB45D239DEB3753165E68C0C48DDA
                                                                                                                                                                                                                          SHA1:A4C351DADA2557F5A26616546D08D4F6FBFB1DF1
                                                                                                                                                                                                                          SHA-256:051B5B0A8FAF2B59FF22312C377A4580682DB8A4586CCD4377F49AE92C389210
                                                                                                                                                                                                                          SHA-512:8DCCF0A956C88A39241D3879F1232514EBC43ABDED11DFFDCA502CE7568E4647739EA1454408DC59CF7B0ABF0AFF691ECAA479D10D1DEB2B665D883E3EB5FB28
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "mocha",.. "homepage": "https://mochajs.org",.. "description": "simple, flexible, fun test framework",.. "repository": {.. "type": "git",.. "url": "git://github.com/mochajs/mocha.git".. },.. "main": [.. "mocha.js",.. "mocha.css".. ],.. "ignore": [.. "bin",.. "editors",.. "images",.. "lib",.. "scripts",.. "test",.. "assets",.. "media",.. ".*",.. "index.js",.. "karma.conf.js",.. "browser-entry.js",.. "Makefile",.. "package.json",.. "appveyor.yml".. ],.. "keywords": [.. "mocha",.. "test",.. "bdd",.. "tdd",.. "tap".. ],.. "license": "MIT"..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5942
                                                                                                                                                                                                                          Entropy (8bit):4.971868812678756
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:GJL9XlNy8u2z9KKVGqz/rBC24EIA3bAtSc1E+S8MHg/4JkP6+bkszZRrX58JjIH4:e1y8u2z93YqpEEB80kavIeky+bksX73Y
                                                                                                                                                                                                                          MD5:D17FCC7C9BEC968F08ABA17485F84B63
                                                                                                                                                                                                                          SHA1:39F87C4F6679B511330880CF267372ABDE8EF012
                                                                                                                                                                                                                          SHA-256:17D5E2ECA268AE6C193DFFE9EABC3C39AFC66DC54CF1114B71E7060BC6313283
                                                                                                                                                                                                                          SHA-512:CB76D92787926B769BFA131C308126BFB1F0F18512D1434DAF9B74A9087CF8B5A66C05785494CE34169A6C3FEC311F4A9F04FB65F0E3A3C741A5F00C09991697
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:@charset "utf-8";....body {.. margin:0;..}....#mocha {.. font: 20px/1.5 "Helvetica Neue", Helvetica, Arial, sans-serif;.. margin: 60px 50px;..}....#mocha ul,..#mocha li {.. margin: 0;.. padding: 0;..}....#mocha ul {.. list-style: none;..}....#mocha h1,..#mocha h2 {.. margin: 0;..}....#mocha h1 {.. margin-top: 15px;.. font-size: 1em;.. font-weight: 200;..}....#mocha h1 a {.. text-decoration: none;.. color: inherit;..}....#mocha h1 a:hover {.. text-decoration: underline;..}....#mocha .suite .suite h1 {.. margin-top: 0;.. font-size: .8em;..}....#mocha .hidden {.. display: none;..}....#mocha h2 {.. font-size: 12px;.. font-weight: normal;.. cursor: pointer;..}....#mocha .suite {.. margin-left: 15px;..}....#mocha .test {.. margin-left: 15px;.. overflow: hidden;..}....#mocha .test.pending:hover h2::after {.. content: '(pending)';.. font-family: arial, sans-serif;..}....#mocha .test.pass.medium .duration {.. background: #c09853;..}....#mocha .test.pass.slow .duration {
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (480), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):547518
                                                                                                                                                                                                                          Entropy (8bit):5.223953216229534
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:e3byM70MFYtSGWx9rHpVFb/59L3AGTqSZzUF63Kiwwt4BE1KeRQ7+y2aXLqq98Kc:uN0OGuKFaHTJ654/NYszR
                                                                                                                                                                                                                          MD5:B627BE26F654D1F27CAC9B12EF7C5842
                                                                                                                                                                                                                          SHA1:EA2C5D9E08F05A66C727E335BD953C574FC1A0C0
                                                                                                                                                                                                                          SHA-256:236E15D2FB5761E17A5031EE38A879EFBBB1C07EA7ED6BE9555253F8A0B66829
                                                                                                                                                                                                                          SHA-512:3887602983722870AAFE3DCC6D1DCC3B9DC52C675BA4589201162A5FFD955D54F70C7A645CB32D303621C2D31F0D413F69FF9322D9FE1E0E88ED78483E7601CD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:(function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s})({1:[function(require,module,exports){..(function (process,global){..'use strict';..../* eslint no-unused-vars: off */../* eslint-env commonjs */..../**.. * Shim process.stdout... */....process.stdout = require('browser-stdout')();....var Mocha = require('./lib/mocha');..../**.. * Create a Mocha instance... *.. * @return {undefined}.. */....var mocha = new Mocha({ reporter: 'html' });..../**.. * Save timer references to avoid Sinon interfering (see GH-237)... */....var Date = global.Date;..var setTimeout = global.setTimeout;..var setInterval = global.s
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):904
                                                                                                                                                                                                                          Entropy (8bit):4.860116980033758
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:OkMx1thxBrwMw7yMrV8oq2Nl93yMQ0czY54p58UuyMSIttkMM:Ok2zLw1WS3DCztck8qUkt
                                                                                                                                                                                                                          MD5:E1695CD6F74A978B456CBB97F38E2455
                                                                                                                                                                                                                          SHA1:FF3B8CC51B2C6935909CC483B8D9BD93E384424A
                                                                                                                                                                                                                          SHA-256:520ED5150ABCB15485447204EEC271622B78C1A73640CC961FE0D9AE217E4F8C
                                                                                                                                                                                                                          SHA-512:39C7E5639C34378E64AC9D37FFCA5B54F51C671E8F63C503DF3913DC28D8CAF71DCB7B6DC675501D7B8F25A7394B23D017DA6231285EA76EC21302A3D4CFCC2F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "moment-duration-format",.. "version": "2.3.2",.. "description": "A moment.js plugin for formatting durations.",.. "main": "lib/moment-duration-format.js",.. "repository": {.. "type": "git",.. "url": "git://github.com/jsmreese/moment-duration-format.git".. },.. "authors": [.. "John Madhavan-Reese <jsmreese@gmail.com>".. ],.. "keywords": [.. "moment",.. "duration",.. "format".. ],.. "license": "MIT",.. "ignore": [.. "**/.*",.. "node_modules",.. "bower_components",.. "test".. ],.. "homepage": "https://github.com/jsmreese/moment-duration-format",.. "_release": "2.3.2",.. "_resolution": {.. "type": "version",.. "tag": "2.3.2",.. "commit": "796c9c8e11dfc043842c12785dadfb210f33f380".. },.. "_source": "https://github.com/jsmreese/moment-duration-format.git",.. "_target": "^2.2.2",.. "_originalSource": "moment-duration-format"..}
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1106
                                                                                                                                                                                                                          Entropy (8bit):5.148589423625222
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:AjwtIrDJHcH0ynYgt9qJq1hBE9QHbsUv4ek4/+daoxqmFG:HI3J0lYEzBGQHbs5RTLxjFG
                                                                                                                                                                                                                          MD5:BFBC2D71756C15D619589043FEF04593
                                                                                                                                                                                                                          SHA1:CA1F666CAFA74B5CB7B6CF87BF9B2D512090E3DE
                                                                                                                                                                                                                          SHA-256:36B5AC6A697F0F26914DBEC7285ACCBE09562E0562946E100D397A17618444AD
                                                                                                                                                                                                                          SHA-512:9967162F79E7B43E4730177F101ACD0D5AF23E0B0EEE08B681456CA1B56F82475F54BB27A22516977AFCA46AAA81D4D4C45A24FB50BC4350FE673F142ED15EBF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:The MIT License (MIT)....Copyright (c) 2019 John Madhavan-Reese....Permission is hereby granted, free of charge, to any person obtaining a copy of..this software and associated documentation files (the "Software"), to deal in..the Software without restriction, including without limitation the rights to..use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of..the Software, and to permit persons to whom the Software is furnished to do so,..subject to the following conditions:....The above copyright notice and this permission notice shall be included in all..copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS..FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR..COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER..IN AN ACTION OF CONTRACT, TORT OR OTHERWISE
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:FGDC-STD-001-1998
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):38277
                                                                                                                                                                                                                          Entropy (8bit):5.008577425518046
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:5sKCAO9lzpGlTaGo8r8djtWuKHqrVrMAvgS6ge8ggV/+C:5KgTaGpa95
                                                                                                                                                                                                                          MD5:82F9658112C6CF780E744F45E712D2DC
                                                                                                                                                                                                                          SHA1:642B4A799DEBF4F2F474B1DF5BD5DB8C3BB54A40
                                                                                                                                                                                                                          SHA-256:897711BD5BB39989B8DBD9C476882C2D1C2109DAEA1291B7A9597D7170EF2A2D
                                                                                                                                                                                                                          SHA-512:BBE1CF3EC01DDF8C1742F4504B1AAE345086F2EEC19A6AB3B5AE971CDAC376F43745A26E7AEDA32A6A73AB3C840917DB85BBE221C0B21FD64AEAF59FD6C368BE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:# Moment Duration Format....**Format plugin for the Moment Duration object.**....This is a plugin to the Moment.js JavaScript date library to add comprehensive formatting to Moment Durations.....Format template grammar is patterned on the existing Moment Date format template grammar, with a few modifications because durations are fundamentally different from dates.....This plugin does not have any dependencies beyond Moment.js itself, and may be used in the browser and in Node.js.....---....## Formatting Numbers and Testing....Where it is available and functional, this plugin uses either `Intl.NumberFormat#format` or `Number#toLocaleString` to render formatted numerical output. Unfortunately, many environments do not fully implement the full suite of options in their respective specs, and some provide a buggy implementation.....This plugin runs a feature test for each formatter, and will revert to a fallback function to render formatted numerical output if the feature test fails. To fo
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):575
                                                                                                                                                                                                                          Entropy (8bit):4.883888968330124
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:r3kMwKu1QEueq5mfwMwraBF2ayMwdPj8OjHtkmO6r6SN++OhayMw8v:bkMVu1QxBywMD7yMSolxc662UyMB
                                                                                                                                                                                                                          MD5:88DFE8063BACAEB7246B75A6BC6B46D5
                                                                                                                                                                                                                          SHA1:63696CF74F2AC1252C55239DC6A9EA049666C60C
                                                                                                                                                                                                                          SHA-256:0CDB4EE7CFA702E36ECB34EF6A4D771CD19BE10069DA95A9E3E283FF3593ED22
                                                                                                                                                                                                                          SHA-512:00DA081EFC2D3828BE3CAB32A392F8E6F7788F6C963A099C1AEAE3C9658EA9590C0EBEA74B2BE038F8B5877431C4560911FE86A6FA4242AD71372B2E9C7DE823
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{..."name": "moment-duration-format",..."version": "2.3.2",..."description": "A moment.js plugin for formatting durations.",..."main": "lib/moment-duration-format.js",..."repository": {...."type": "git",...."url": "git://github.com/jsmreese/moment-duration-format.git"...},..."authors": [...."John Madhavan-Reese <jsmreese@gmail.com>"...],..."keywords": [...."moment",...."duration",...."format"...],..."license": "MIT",..."ignore": [...."**/.*",...."node_modules",...."bower_components",...."test"...],..."homepage": "https://github.com/jsmreese/moment-duration-format"..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):63159
                                                                                                                                                                                                                          Entropy (8bit):4.373903447303294
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:yrNrQNWxX9P3M050CmVCBVrmVErSOoGAf5uY+fcOtcQzkfIy:o/3My0vVC7vNy+m
                                                                                                                                                                                                                          MD5:99BB01AA8A98E1BDE5519EA80EEEFBB8
                                                                                                                                                                                                                          SHA1:231BF0745DB1EFA01D07BE40B20FC47FFAE8A05F
                                                                                                                                                                                                                          SHA-256:7D0ABC65482710AFB8B758CEC43F7F210E8A89AD6DB02B9CE93385A7ECAA7E6A
                                                                                                                                                                                                                          SHA-512:B1B0F187EB40D1056F4536D9767E874B8869420A49AF858534D4F857C5129E478F99C3582AE8687F9D1B92252EBC2468C54A03BC5EDE82227A4233CA66A783AF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/*! Moment Duration Format v2.2.2.. * https://github.com/jsmreese/moment-duration-format.. * Date: 2018-02-16.. *.. * Duration format plugin function for the Moment.js library.. * http://momentjs.com/.. *.. * Copyright 2018 John Madhavan-Reese.. * Released under the MIT license.. */....(function (root, factory) {.. if (typeof define === 'function' && define.amd) {.. // AMD. Register as an anonymous module... define(['moment'], factory);.. } else if (typeof exports === 'object') {.. // Node. Does not work with strict CommonJS, but only CommonJS-like.. // enviroments that support module.exports, like Node... try {.. module.exports = factory(require('moment'));.. } catch (e) {.. // If moment is not available, leave the setup up to the user... // Like when using moment-timezone or similar moment-based package... module.exports = factory;.. }.. }.... if (root) {.. // Globals
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):579
                                                                                                                                                                                                                          Entropy (8bit):4.877532041187348
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:r3kMwKu1QEueq5mfwMwraBF2ayMwdPj8OjHtkmO6rQVpQayMwKXAJayMw8v:bkMVu1QxBywMD7yMSolxc0yM/A8yMB
                                                                                                                                                                                                                          MD5:F9255243EE58D14485217FBB618C0109
                                                                                                                                                                                                                          SHA1:3E746431A6CB1DF60F9D73C77CA50ED25466ACA3
                                                                                                                                                                                                                          SHA-256:803F07DCBE425CFCE9B7351816C40897C0480E205DF3DA3C6E8B7AC5651D5A6A
                                                                                                                                                                                                                          SHA-512:612A6FBC17EC71A6F6D14EE801D31967BB3BB25E916EC5E85E2055457DAD88D61240163B24086AA05DAF2FFFC8B9F10D640319425710E8C3120D8BC7EDA3CB5C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{..."name": "moment-duration-format",..."version": "2.3.2",..."description": "A moment.js plugin for formatting durations.",..."main": "lib/moment-duration-format.js",..."repository": {...."type": "git",...."url": "git://github.com/jsmreese/moment-duration-format.git"...},..."authors": [...."John Madhavan-Reese <jsmreese@gmail.com>"...],..."keywords": [...."moment",...."duration",...."format"...],..."license": "MIT",..."bugs": {...."url": "https://github.com/jsmreese/moment-duration-format/issues"...},..."homepage": "https://github.com/jsmreese/moment-duration-format"..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):809
                                                                                                                                                                                                                          Entropy (8bit):4.829807215935805
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:OJlS6AHjgnERQ+sX6mZT41lEzYPBm8U6xItto:OJb2jgERQUmGlEcI8Ko
                                                                                                                                                                                                                          MD5:69983BB9BCF60D503299A7D75F864F72
                                                                                                                                                                                                                          SHA1:563A1A7EA2D8AD378EBB293F47CD732238BDB7D5
                                                                                                                                                                                                                          SHA-256:4005CB99EF548B5CB066885DB4421CF60A7653EB0CBE561B828C3F5DA73E88B2
                                                                                                                                                                                                                          SHA-512:057A02DE626D99A6F57569E64C0C5A18C512F0F35425299A7BE2A18FD370124B906C715BBDBB3520F205829112DF2BE84EE3A0E45869B757C1AC1011B06BD1F7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "moment",.. "license": "MIT",.. "main": "moment.js",.. "ignore": [.. "**/.*",.. "benchmarks",.. "bower_components",.. "meteor",.. "node_modules",.. "scripts",.. "tasks",.. "test",.. "component.json",.. "composer.json",.. "CONTRIBUTING.md",.. "ender.js",.. "Gruntfile.js",.. "Moment.js.nuspec",.. "package.js",.. "package.json",.. "ISSUE_TEMPLATE.md",.. "typing-tests",.. "min/tests.js".. ],.. "homepage": "https://github.com/moment/moment",.. "version": "2.24.0",.. "_release": "2.24.0",.. "_resolution": {.. "type": "version",.. "tag": "2.24.0",.. "commit": "8a6b2e11207a3856bd858d4d65d4b0822571e6c3".. },.. "_source": "https://github.com/moment/moment.git",.. "_target": "^2.22.2",.. "_originalSource": "momentjs"..}
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (367), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):43064
                                                                                                                                                                                                                          Entropy (8bit):5.246086095412975
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:QXgnkGKXAbHiNlsvus5Ka3cfirOxA3u+OrzcYRZI1xO8qn+n0lc6uTKaqIW+IWxs:QXdG9xZ9nebqxX0H14ad5MojQSQI
                                                                                                                                                                                                                          MD5:8182234D4DD6092E457318F45DB4F835
                                                                                                                                                                                                                          SHA1:C41EF550C5D798030CC9B85208C2313A76E25963
                                                                                                                                                                                                                          SHA-256:3CD4F7A3503D791CBD5DF31E996012FFDCA03066F7AA6BCB0C01C795E65EC711
                                                                                                                                                                                                                          SHA-512:6C34AFC375FB1BBE21F9A98CC81ADC061D03A1DD817B05CD8231FEFCAEFCB2C71404D11925AA245D4CD69AFDA413DD72E9CFF8A854534B266815423059305E7F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:Changelog..=========....### 2.24.0 [See full changelog](https://gist.github.com/marwahaha/12366fe45bee328f33acf125d4cd540e)....* Release Jan 21, 2019....* [#4338](https://github.com/moment/moment/pull/4338) [bugfix] Fix startOf/endOf DST issues while boosting performance..* [#4553](https://github.com/moment/moment/pull/4553) [feature] Add localeSort param to Locale weekday methods..* [#4887](https://github.com/moment/moment/pull/4887) [bugfix] Make Duration#as work with quarters..* 3 new locales (it-ch, ga, en-SG)..* Lots of locale improvements....### 2.23.0 [See full changelog](https://gist.github.com/marwahaha/eadb7ac11b761290399a576f8b2419a5)....* Release Dec 12, 2018....* [#4863](https://github.com/moment/moment/pull/4863) [new locale] added Kurdish language (ku)..* [#4417](https://github.com/moment/moment/pull/4417) [bugfix] isBetween should return false for invalid dates..* [#4700](https://github.com/moment/moment/pull/4700) [bugfix] Fix [#4698](https://github.com/moment/moment/p
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1097
                                                                                                                                                                                                                          Entropy (8bit):5.119608275571125
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:ZnIpg4JTn0yP92gt7Jq1k9QHvsUZ8Ok4S+dGxoOoqGvB:ZIPJTnlP92Ew8QHvs2IExOojvB
                                                                                                                                                                                                                          MD5:AA87F672F8FC6DEB298590150BA97842
                                                                                                                                                                                                                          SHA1:32BBEBADAF1861F05675EBC5A079CEF0BF298281
                                                                                                                                                                                                                          SHA-256:52CA73A769A98B04CF5FB8FBDE546512BD80EFF29610415534A21FFB6C5FEC04
                                                                                                                                                                                                                          SHA-512:6D6DFC3F539B198A96673A833AE32A39EB941FC588FFC93851A43DCB175CA7382CB821C85EF9416C762DB09981D4E8031AC65E7467B9C7CF367FB6AB49A875D9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:Copyright (c) JS Foundation and other contributors....Permission is hereby granted, free of charge, to any person..obtaining a copy of this software and associated documentation..files (the "Software"), to deal in the Software without..restriction, including without limitation the rights to use,..copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the..Software is furnished to do so, subject to the following..conditions:....The above copyright notice and this permission notice shall be..included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES..OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT..HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,..WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (356), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4254
                                                                                                                                                                                                                          Entropy (8bit):5.120715879295523
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:B04LrJosYJgMOx0EXL9Xne7q3TXqCUNnG11qno:mIXYJgp0Qde7gjqCEGz
                                                                                                                                                                                                                          MD5:E56FB04B94891AD5F0FC9E4A4DFDC3C7
                                                                                                                                                                                                                          SHA1:DB630638B2F50612CABF3060B4601EED20C07FA5
                                                                                                                                                                                                                          SHA-256:525EED91261E77AC2BA4B03191653D9B84098D5177C32E026F1AF4B9F5C092CD
                                                                                                                                                                                                                          SHA-512:B3240A719162C5AB115EF4D8B210DE6AE7E8E6AA7423CADD2A5E4FCD9324EA9A18EF89DF9769B2896F6F21213CCEE04AE151BBD93A37D29313CFC5F088B0E4B2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:[![Join the chat at https://gitter.im/moment/moment](https://badges.gitter.im/Join%20Chat.svg)](https://gitter.im/moment/moment?utm_source=badge&utm_medium=badge&utm_campaign=pr-badge&utm_content=badge)....[![NPM version][npm-version-image]][npm-url] [![NPM downloads][npm-downloads-image]][downloads-url] [![MIT License][license-image]][license-url] [![Build Status][travis-image]][travis-url]..[![Coverage Status](https://coveralls.io/repos/moment/moment/badge.svg?branch=develop)](https://coveralls.io/r/moment/moment?branch=develop)..[![FOSSA Status](https://app.fossa.io/api/projects/git%2Bhttps%3A%2F%2Fgithub.com%2Fmoment%2Fmoment.svg?type=shield)](https://app.fossa.io/projects/git%2Bhttps%3A%2F%2Fgithub.com%2Fmoment%2Fmoment?ref=badge_shield)..[![SemVer compatibility](https://api.dependabot.com/badges/compatibility_score?dependency-name=moment&package-manager=npm_and_yarn&version-scheme=semver)](https://dependabot.com/compatibility-score.html?dependency-name=moment&package-manager=npm_
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):468
                                                                                                                                                                                                                          Entropy (8bit):4.541782089339735
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:3HWvLJh34qXDhMGS6SpJYw0oYunq7HuWdY+Ze9iL4waXQ2HJCQPEx2EBYUrl4ARm:OUUNrS62R0oIP2gnL4RQgTsX6UrZT+V
                                                                                                                                                                                                                          MD5:53FBFE9FDE72C951B77F61D2D9C2DC70
                                                                                                                                                                                                                          SHA1:ADE3F4C85115F9D90D3521FE65DD2618C4F01719
                                                                                                                                                                                                                          SHA-256:348396832019D25AF333215F11D6991DC6C3F270EB6B80BB211B976C9F900B18
                                                                                                                                                                                                                          SHA-512:39E3FF4887820A2261A22975C1BC115B74A638B20B2362B97BC155142881323867446757DF51FD4542426F30A9FA1F3B8B274FA87CE8A812EC3F2CBDB1BF0DE2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "moment",.. "license": "MIT",.. "main": "moment.js",.. "ignore": [.. "**/.*",.. "benchmarks",.. "bower_components",.. "meteor",.. "node_modules",.. "scripts",.. "tasks",.. "test",.. "component.json",.. "composer.json",.. "CONTRIBUTING.md",.. "ender.js",.. "Gruntfile.js",.. "Moment.js.nuspec",.. "package.js",.. "package.json",.. "ISSUE_TEMPLATE.md",.. "typing-tests",.. "min/tests.js".. ]..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2651
                                                                                                                                                                                                                          Entropy (8bit):4.536098409863729
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PKDddqEBuvkRpJ944pJ4aVE3fdVcdSJNjXcvtF0PNY:u/36PKDddqouOpJDpJ0zgtuNY
                                                                                                                                                                                                                          MD5:99CF8EA02BCB729EB16708E2ECA98911
                                                                                                                                                                                                                          SHA1:2800E70BAA97B413D2F52F2671C73CC7BBCE462B
                                                                                                                                                                                                                          SHA-256:52724A50F7B9E189A91524D75AC18D62D7D7B466987CE7B097AD155D505C5097
                                                                                                                                                                                                                          SHA-512:83FCECC24427A8C593D8CEFC616E177F45BA1F5C0033875C3B7B1313D39FBE801967ED561B959F44B42874E3BD90306839EA4A9ABB15886F55DF650BE51BA0B2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var af = moment.defineLocale('af', {.. months : 'Januarie_Februarie_Maart_April_Mei_Junie_Julie_Augustus_September_Oktober_November_Desember'.split('_'),.. monthsShort : 'Jan_Feb_Mrt_Apr_Mei_Jun_Jul_Aug_Sep_Okt_Nov_Des'.split('_'),.. weekdays : 'Sondag_Maandag_Dinsdag_Woensdag_Donderdag_Vrydag_Saterdag'.split('_'),.. weekdaysShort : 'Son_Maa_Din_Woe_Don_Vry_Sat'.split('_'),.. weekdaysMin : 'So_Ma_Di_Wo_Do_Vr_Sa'.split('_'),.. meridiemParse: /vm|nm/i,.. isPM : function (input) {.. return /^nm$/i.test(input);.. },.. meridiem : function (hours, minutes
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2382
                                                                                                                                                                                                                          Entropy (8bit):4.9261628871401175
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PwFLmdgFL53uSmLwmBcaVE3+hdVBdED62j346gOdNdjmDSS:u/36Psmd853uSMwoA1bgWwSS
                                                                                                                                                                                                                          MD5:88B6BF2CA7B4CF3704D91F3EB2B28D91
                                                                                                                                                                                                                          SHA1:D1425CD2B80C764A78DC4096371D8B5BE228EE22
                                                                                                                                                                                                                          SHA-256:0C5142516D577D68CBE6B91B3B607EB64B1B8F81E7217C6B1D818F2F230FFFC4
                                                                                                                                                                                                                          SHA-512:51138C83103681ACE267004A382C7E7E972E6ACE7EB7AA6433F91293CAEE381C2DA1FCA0CBDF5DE8A3DCDA0EC40F51D58E96A4C567F0A051CC1A3DF7755E8486
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var arDz = moment.defineLocale('ar-dz', {.. months : '....._....._...._....._..._...._......_..._......_......_......_......'.split('_'),.. monthsShort : '....._....._...._....._..._...._......_..._......_......_......_......'.split('_'),.. weekdays : '....._......._........_........_......_......_.....'.split('_'),.. weekdaysShort : '..._....._......_......_...._...._...'.split('_'),.. weekdaysMi
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2364
                                                                                                                                                                                                                          Entropy (8bit):4.925658842372971
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PUifvkdgifv33DSmLJmhaVE3+hdVBdED62j346gOdNdjmSW:u/36PUifcdgifv3DSMJe1bgWjW
                                                                                                                                                                                                                          MD5:74A74177430DFF4114E03E44CCCEB3F7
                                                                                                                                                                                                                          SHA1:F5E90FAF543ADA7371C32EBDA3BBD432F66B6847
                                                                                                                                                                                                                          SHA-256:C1D3642BB28D4E5D323728AE03F8AC4CF1D6C78DAF840973A7AA6A341DE4E25F
                                                                                                                                                                                                                          SHA-512:AF515D5CEBFA18926CCD8485759CDF334AA433F24F7F453DD5336B1FFAA2CEA3297AC7F856758430AED4439761242822E4A2BF21A74B7F48FD3A61323206A3A5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var arKw = moment.defineLocale('ar-kw', {.. months : '....._......_...._....._..._....._......_..._....._......_....._.....'.split('_'),.. monthsShort : '....._......_...._....._..._....._......_..._....._......_....._.....'.split('_'),.. weekdays : '....._......._........_........_......_......_.....'.split('_'),.. weekdaysShort : '..._....._......_......_...._...._...'.split('_'),.. weekdaysMin :
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4632
                                                                                                                                                                                                                          Entropy (8bit):4.833753287027712
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36PQiHDJg1YxF9DjBJR0C3uSM25J0X7BDVd:u/3YQiVnR0C3u/s0LBDVd
                                                                                                                                                                                                                          MD5:4307812BECF3025879BE69E5D116D74D
                                                                                                                                                                                                                          SHA1:863B1ED02CB6BF5CA91CBE888245A03CEEE00F81
                                                                                                                                                                                                                          SHA-256:E79D006A0A5784A25DB318875AFEC1EEA0BD45D2D6A9D3F178B3D508BCFC2FA6
                                                                                                                                                                                                                          SHA-512:15B784564C4F25C0BC0DFAE51E3A74D8FCD611175BC70FB8D24FDEB637190A965928EA3B3FDB7A29CD6D69B14ADBC7DE5D11AFF5446C8B71EF87C68AA4E11BFB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var symbolMap = {.. '1': '1',.. '2': '2',.. '3': '3',.. '4': '4',.. '5': '5',.. '6': '6',.. '7': '7',.. '8': '8',.. '9': '9',.. '0': '0'.. }, pluralForm = function (n) {.. return n === 0 ? 0 : n === 1 ? 1 : n === 2 ? 2 : n % 100 >= 3 && n % 100 <= 10 ? 3 : n % 100 >= 11 ? 4 : 5;.. }, plurals = {.. s : ['... .. .....', '..... .....', ['.......', '.......'], '%d ....', '%d .....', '%d .....'],.. m : ['... .. .....', '..... .....', ['.......', '......
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2366
                                                                                                                                                                                                                          Entropy (8bit):4.919222501360369
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1Poifvkdgifv33DSmLJmhaVE3+hdVBdED62j346gOdNdjmPi:u/36Poifcdgifv3DSMJe1bgWCi
                                                                                                                                                                                                                          MD5:4834695AC869FF24D4B3865CE0549C7E
                                                                                                                                                                                                                          SHA1:73521A4FB217418D503318527216BA02A668AB5E
                                                                                                                                                                                                                          SHA-256:396B8476ED0CA9BB20483CD52B3BEF7C1016206C9E973DAE7AD495CEE2883BFF
                                                                                                                                                                                                                          SHA-512:5EB0F814B7200683D12A60DAC7AF3C724E1EB69E93709AB0DCB7D8C59BA41B90C1C76A1BB061EE0DD7300CC549B159DA6B5E51D3B1BC32B13B0B48B5FF7FDFCA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var arMa = moment.defineLocale('ar-ma', {.. months : '....._......_...._....._..._....._......_..._....._......_....._.....'.split('_'),.. monthsShort : '....._......_...._....._..._....._......_..._....._......_....._.....'.split('_'),.. weekdays : '....._......._........_........_......_......_.....'.split('_'),.. weekdaysShort : '..._....._......_......_...._...._...'.split('_'),.. weekdaysMin :
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3549
                                                                                                                                                                                                                          Entropy (8bit):4.7761365479982745
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36PKai6/3mdgi6/353uSM2eJdbgWlDkI:u/3YK4/2di/p3u/DFlDkI
                                                                                                                                                                                                                          MD5:3EE5CCB64BE78DC47FCCBA631C7128FF
                                                                                                                                                                                                                          SHA1:5501B723212D515CF6565A4F200232D10DA720EF
                                                                                                                                                                                                                          SHA-256:9B198D0D3F8E16B2B56760CC341A5E0D957336473CD627C7C51DE8208078FA8D
                                                                                                                                                                                                                          SHA-512:8486458AF52AB23277AB8AE9E4C296177A187C072597A5DBF2F042A7BBEC338AF69D303DBDC9EBB79F1116F46AC31BA672E4219153BA577A86E5AC5518657DBF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'.. }, numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'.. };.... var arSa = moment.defineLocale('ar-sa', {.. months : '....._......_...._....._...._....._....._....._......_......_..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2335
                                                                                                                                                                                                                          Entropy (8bit):4.9566318785917485
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PjQFLm/OFLySmFsmBiZEPQhdVBdEDt2WggNdHdtobm:u/36PjMmCySVmr2Wgrm
                                                                                                                                                                                                                          MD5:5E45E374FA1B8E8F59C1D6F1DEFA5B40
                                                                                                                                                                                                                          SHA1:5E8B96B9F22D4493E305C519FC004CDFE3E5DB6A
                                                                                                                                                                                                                          SHA-256:19B2FCB0AA31EFC6D2559C533EE4681181A86DE86026FDBD5C8955617E7E30D3
                                                                                                                                                                                                                          SHA-512:C15DD707E07FD2E146DC379924127895B4E26D29AC6BDC981252F25D0E0A07CD91E83519E0813066824B1C1AEF0E2F8977056E0728F9EAAACA589FA9561024F8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var arTn = moment.defineLocale('ar-tn', {.. months: '....._....._...._....._..._...._......_..._......_......_......_......'.split('_'),.. monthsShort: '....._....._...._....._..._...._......_..._......_......_......_......'.split('_'),.. weekdays: '....._......._........_........_......_......_.....'.split('_'),.. weekdaysShort: '..._....._......_......_...._...._...'.split('_'),.. weekdaysMin: '
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4968
                                                                                                                                                                                                                          Entropy (8bit):4.800907323189829
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36PKaiHDJg1YxF9DjBIR0C3uSM25J0X7XDVs:u/3YKaiVSR0C3u/s0LXDVs
                                                                                                                                                                                                                          MD5:4CBAAEC2B2E9413F9C976EFB486C8DE8
                                                                                                                                                                                                                          SHA1:27024BB687FB066B93A515BCDDDF6F8F549EDFE0
                                                                                                                                                                                                                          SHA-256:086A419F3B289DE3BF1FE9B6A8943D7F243133765E677DC1AC384B0CFD1F536C
                                                                                                                                                                                                                          SHA-512:6338809EBC67FAB3DC7D6AD8F47204A97E988CB071D24280A363CC4CD21AC66488B70D8760969FABED990C7DE4AC90F004D51DA1FEE2217E7C00256085CA8259
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'.. }, numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'.. }, pluralForm = function (n) {.. return n === 0 ? 0 : n === 1 ? 1 : n === 2 ? 2 : n % 100 >= 3 && n % 100 <= 10 ? 3 : n % 100 >= 11 ? 4 : 5;.. }, plurals = {.. s : ['..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3505
                                                                                                                                                                                                                          Entropy (8bit):4.623263971863438
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PfSGh39qdIn/swmOZarE3+dVddYrMpnjEhoFXkPqthRpk:u/36PfSGh3QdeUwmOrnr2nwho1kP+k
                                                                                                                                                                                                                          MD5:BB1D8622845723FC9751D1E08E986EB2
                                                                                                                                                                                                                          SHA1:9C54E5DAB1B62D3531C56F70D5BF18F2CC9183C4
                                                                                                                                                                                                                          SHA-256:BDFCA445ACC133D57C2F59ACD25BC6668C19607EFBB2EC07C5101117DB27F7D7
                                                                                                                                                                                                                          SHA-512:05284BE0D7872B787463A3C6218542AD5E37D3AC517E407D7A902743E412110BC53644526BE0B3E21F5AB9925C1BAA11FEC371998F7F10AA557131D4CF2C3063
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var suffixes = {.. 1: '-inci',.. 5: '-inci',.. 8: '-inci',.. 70: '-inci',.. 80: '-inci',.. 2: '-nci',.. 7: '-nci',.. 20: '-nci',.. 50: '-nci',.. 3: '-.nc.',.. 4: '-.nc.',.. 100: '-.nc.',.. 6: '-nc.',.. 9: '-uncu',.. 10: '-uncu',.. 30: '-uncu',.. 60: '-.nc.',.. 90: '-.nc.'.. };.... var az = moment.defineLocale('az', {.. months : 'yanvar_fevral_mart_aprel_may_iyun_iyul_avqust_sentyabr_oktyabr_noyabr_dekabr'.split('_'),.. monthsShort : 'yan_fev_mar_apr_may_iyn_iyl_avq_se
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5666
                                                                                                                                                                                                                          Entropy (8bit):4.84775615667837
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36P0cpxi7yJgt+F6mdcRxOvD+N4sEDS:u/3Y0uxi7yJK+BdcavD+4sEDS
                                                                                                                                                                                                                          MD5:5EBDA7E632778D517BF5971ABE720DE5
                                                                                                                                                                                                                          SHA1:82189E002DC32043B59373148693AA99CFD1596D
                                                                                                                                                                                                                          SHA-256:9B5617B38299852F9D29F24C6F6A4389F6F1AF85299D4A17D0E6BA66EB327621
                                                                                                                                                                                                                          SHA-512:2F78B97FCD427D15A36040602EB4402DC64CF807B9465A7B22784664CDE6A9EEE9D796F1BAF7F4E8FA5CCC05BECB8E87F1FD24B5A139004D9FDB32D0FB832C90
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... function plural(word, num) {.. var forms = word.split('_');.. return num % 10 === 1 && num % 100 !== 11 ? forms[0] : (num % 10 >= 2 && num % 10 <= 4 && (num % 100 < 10 || num % 100 >= 20) ? forms[1] : forms[2]);.. }.. function relativeTimeWithPlural(number, withoutSuffix, key) {.. var format = {.. 'ss': withoutSuffix ? '......._......._......' : '......._......._......',.. 'mm': withoutSuffix ? '......._......._......' : '......._......._......',.. 'hh': withoutSuffix ? '.......
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3523
                                                                                                                                                                                                                          Entropy (8bit):4.651001947392285
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1POwb+d//Q+YKIsdYNExcdVxdDROam02JTwLIPbElwA:u/36POwqd/4/uZmiCIPbEGA
                                                                                                                                                                                                                          MD5:798352887C6958628FFBD259956A9227
                                                                                                                                                                                                                          SHA1:18CFAB4D2818D3B91AC23ACC5E7D123A7F36226C
                                                                                                                                                                                                                          SHA-256:689AA2E57FFD31F5B60A4688B5C251AD2FD1BED9F8010353AB86948D626DA2F6
                                                                                                                                                                                                                          SHA-512:D1EB1042BB9C525D38DE908F0D252C57395A7C363B3BB0151520CCA2B468542EBFE28714B7A8627B9E98F3A08590715F29603AF05C5B611A0EB925CC081CDEC8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var bg = moment.defineLocale('bg', {.. months : '......_........_...._....._..._..._..._......_........._........_......._........'.split('_'),.. monthsShort : '..._..._..._..._..._..._..._..._..._..._..._...'.split('_'),.. weekdays : '......_.........._......._....._........._....._......'.split('_'),.. weekdaysShort : '..._..._..._..._..._..._...'.split('_'),.. weekdaysMin : '.._.._.._.._.._.._..'.sp
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2171
                                                                                                                                                                                                                          Entropy (8bit):4.644813032764394
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PXfuV5gTdtIxaVLMSkrBdV8d80Qr1SfHHtpjOBO16S6:u/36PPIWdtI59rUfHHtpjOBOUS6
                                                                                                                                                                                                                          MD5:556A7595849AE1B4875B0818358B4A82
                                                                                                                                                                                                                          SHA1:70A0345EDF7F9261B18E25A86955435BC4F5013A
                                                                                                                                                                                                                          SHA-256:F058C9655E19B785360681C5B4988AC64485A9100C28B6AB9D9BB2245ADAD1BE
                                                                                                                                                                                                                          SHA-512:E88AD5FC373FEB509E85441C4FF851F85FAC364295456430D404FF949BFEE6B58D041E747D72EE18B704B3A42D488078C32BBA415EBD4D102A030DFC0A651E1D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var bm = moment.defineLocale('bm', {.. months : 'Zanwuyekalo_Fewuruyekalo_Marisikalo_Awirilikalo_M.kalo_Zuw.nkalo_Zuluyekalo_Utikalo_S.tanburukalo_.kut.burukalo_Nowanburukalo_Desanburukalo'.split('_'),.. monthsShort : 'Zan_Few_Mar_Awi_M._Zuw_Zul_Uti_S.t_.ku_Now_Des'.split('_'),.. weekdays : 'Kari_Nt.n.n_Tarata_Araba_Alamisa_Juma_Sibiri'.split('_'),.. weekdaysShort : 'Kar_Nt._Tar_Ara_Ala_Jum_Sib'.split('_'),.. weekdaysMin : 'Ka_Nt_Ta_Ar_Al_Ju_Si'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4503
                                                                                                                                                                                                                          Entropy (8bit):4.669667102098699
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36PgE/6dyE9my6NeckAGIBIwUWZZiWzfVRllt:u/3YP6dHmy6NT+wUeiWzfVRllt
                                                                                                                                                                                                                          MD5:1D611DE2C0A39E8BC2FC6E3B00BEFEF3
                                                                                                                                                                                                                          SHA1:1C99BB20B0C5C8975C072019772BAE1DABAFB8B1
                                                                                                                                                                                                                          SHA-256:F2783CE51BCDDB34F930BCFAD47E0F46E2EFA9799EFF866507BD41F311507A8D
                                                                                                                                                                                                                          SHA-512:D433704AE3AD4D9BBA1D07C4639F771AC9C9C919E32C4495CEE558AD4E78430F27D290EAA211103AB222BF4969AD5CC3A30297C965D0B172273F3FA2158F20C6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'.. },.. numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'.. };.... var bn = moment.defineLocale('bn', {.. months : '........_.........._....._......_..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5280
                                                                                                                                                                                                                          Entropy (8bit):4.722840582223098
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36PaDwg/diz26NCR/gkahMJMYETRqSiSQsDI:u/3YZGdiz26NSBcUSiFsDI
                                                                                                                                                                                                                          MD5:583E727711FDE7572C36B28AE3372059
                                                                                                                                                                                                                          SHA1:1D62CBEE32C38E2063F05967E92AA13008D082AC
                                                                                                                                                                                                                          SHA-256:69439BEFD4FD2CA22D817985DDF655A4D8E0B78068B258FE9920CB19D12E7917
                                                                                                                                                                                                                          SHA-512:8FEAEC0C51069B7C7706DB722BA5A19A0C42A65DBB5461CC4EB884B4E0007D0B1D23A2C170B036BC44B39A8324645AD6BC103C2A9242090D71E631876655239E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'.. },.. numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'.. };.... var bo = moment.defineLocale('bo', {.. months : '.........._..........._..........
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3537
                                                                                                                                                                                                                          Entropy (8bit):4.471411349239575
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PJNUZPFj1+fGZRXldhGtEmQVPMxtdVwddcEJy++W4KSJ:u/36PJ0F0KRVdhGtEQUHyE4KSJ
                                                                                                                                                                                                                          MD5:28C0D52869D8F029BBD47D6D5A1A18CD
                                                                                                                                                                                                                          SHA1:368F2D54E9CE6AA917025E996DA9347CDA300427
                                                                                                                                                                                                                          SHA-256:2F0ECD8023C272B044B6463112890B27C5F64EB21FECCAF7E0C77A825102B3A6
                                                                                                                                                                                                                          SHA-512:EDA92FCECCDD1A37F793C8D6EBE28B21D5628DDD47ED220A9B833386DCABDFCF249135DE3F166D96359E372B7ED867A5830C7E1725D40E75455AE03A5011A8AE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... function relativeTimeWithMutation(number, withoutSuffix, key) {.. var format = {.. 'mm': 'munutenn',.. 'MM': 'miz',.. 'dd': 'devezh'.. };.. return number + ' ' + mutation(format[key], number);.. }.. function specialMutationForYears(number) {.. switch (lastNumber(number)) {.. case 1:.. case 3:.. case 4:.. case 5:.. case 9:.. return number + ' bloaz';.. default:.. return number + ' vloaz';.. }.. }.. function lastNumber(number) {.. if (number >
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5373
                                                                                                                                                                                                                          Entropy (8bit):3.845577586834116
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PcGIc5GhJmiFDhB/rcNgvr2ZMdfVSgySjndYdg1udVLdOVK0OmQwQoqk5:u/36PRjcH5vq2ddSDShx7VmroL0K+50
                                                                                                                                                                                                                          MD5:FB390A4ACAEB9EF1013EFB1048FCE4B7
                                                                                                                                                                                                                          SHA1:05D52F765CCC245499A3D1D285FC63B0AAAD7806
                                                                                                                                                                                                                          SHA-256:3220BB63079D0F100CC091354F3D2EDDBD20B96378DAD3DA0E3249D6377BCDF4
                                                                                                                                                                                                                          SHA-512:E75E2DF13B237197D0FA72051D9D8468CD7271C718D001454D52AEC85C63FD907C8AE22BDADADA703B52D279A7431FDDCCC83657EE2AF15329EA90863B9E2B79
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... function translate(number, withoutSuffix, key) {.. var result = number + ' ';.. switch (key) {.. case 'ss':.. if (number === 1) {.. result += 'sekunda';.. } else if (number === 2 || number === 3 || number === 4) {.. result += 'sekunde';.. } else {.. result += 'sekundi';.. }.. return result;.. case 'm':.. return withoutSuffix ? 'jedna minuta' : 'jedne minute';.. case 'mm':.. if (number === 1) {.. re
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3394
                                                                                                                                                                                                                          Entropy (8bit):4.42633425413517
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PdC296wDKdfOFSdYvNP1aNdVfdNcydF8J++roJbSJ:u/36PdV96wDKdfO6afIX+0ZSJ
                                                                                                                                                                                                                          MD5:C3AA913831E8964785CBBDC8A5BC06CE
                                                                                                                                                                                                                          SHA1:301F47344B8128BD1FC999E79DB5C8086D70A745
                                                                                                                                                                                                                          SHA-256:905BE2D3E8C067EDEFEE01572635B74200FF2EA764C59D4D18518C9B58737DA7
                                                                                                                                                                                                                          SHA-512:FF32B05FE73EEDBA1EC3E3AA5A4EE9AE2549C76839E9AD7F107B96C144657698D96BB0E3BAD0178A093212D8F10CBB439DB29CCFFD02A9575BCBF929340DA7F7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var ca = moment.defineLocale('ca', {.. months : {.. standalone: 'gener_febrer_mar._abril_maig_juny_juliol_agost_setembre_octubre_novembre_desembre'.split('_'),.. format: 'de gener_de febrer_de mar._d\'abril_de maig_de juny_de juliol_d\'agost_de setembre_d\'octubre_de novembre_de desembre'.split('_'),.. isFormat: /D[oD]?(\s)+MMMM/.. },.. monthsShort : 'gen._febr._mar._abr._maig_juny_jul._ag._set._oct._nov._des.'.split('_'),.. monthsParseExact : true,.. weekdays : 'diumenge_dilluns_dimarts_dimecres_dijous_divendres_dissabte'.split('_'),.. weekdays
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):7557
                                                                                                                                                                                                                          Entropy (8bit):4.379426797668416
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:u/3YKYm9eXi16EHB5kF4R0l327C76qySp3DEvdSJDYb:H5WHh3q5Y0ySpTEcS
                                                                                                                                                                                                                          MD5:455A3F424B7EEEC077A56A1C4B6D4F05
                                                                                                                                                                                                                          SHA1:7D3F5654A1AF9AB40758E95F127BEA1E6018C57B
                                                                                                                                                                                                                          SHA-256:83601338050375AE5D231C1FD85A2F843B19487CEEBDA19B2575A0FC6BB62068
                                                                                                                                                                                                                          SHA-512:D26851EB8F0C329A98862225FC4A0093D0F9D06C8B1585A04A585EB83768A32531D6A7BA7E3FB29C5DBA9A8DEB3AEE359FA4D51901E1A3DABAA49E7190EE35BE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var months = 'leden_.nor_b.ezen_duben_kv.ten_.erven_.ervenec_srpen_z..._..jen_listopad_prosinec'.split('_'),.. monthsShort = 'led_.no_b.e_dub_kv._.vn_.vc_srp_z.._..j_lis_pro'.split('_');.... var monthsParse = [/^led/i, /^.no/i, /^b.e/i, /^dub/i, /^kv./i, /^(.vn|.erven$|.ervna)/i, /^(.vc|.ervenec|.ervence)/i, /^srp/i, /^z../i, /^..j/i, /^lis/i, /^pro/i];.. // NOTE: '.erven' is substring of '.ervenec'; therefore '.ervenec' must precede '.erven' in the regex to be fully matched... // Otherwise parser matches '1. .ervenec' as '1. .erven' + 'ec'... var monthsRegex = /^(l
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2734
                                                                                                                                                                                                                          Entropy (8bit):5.072236073102924
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PRgdjp2yDi9Xgdtahcq213dVf153dcKtSnL/i9ivEiHS:u/36Pad4yu5gPlknLXEiHS
                                                                                                                                                                                                                          MD5:D0D8A65B6D763B51D1CCAE9A7D15524C
                                                                                                                                                                                                                          SHA1:39657A49BDD0D9E998C981BDCA75B617B710011C
                                                                                                                                                                                                                          SHA-256:9EBAD191C7FE53079C59A44EB3BBF863A1ED558B334BF3FFA03E2F7431D3E0BE
                                                                                                                                                                                                                          SHA-512:F830BEAA00C5E37A5BEEBC01A5ADD70A2CC54DDB4C6B2FDCC6C5C493C0E2194B4DAC51E0BEEFB302DFFF901DB68B2902D358297D01E187D56B11A84C6A9EB6B3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var cv = moment.defineLocale('cv', {.. months : '......_....._..._..._..._......_..._....._...._..._..._......'.split('_'),.. monthsShort : '..._..._..._..._..._..._..._..._..._..._..._...'.split('_'),.. weekdays : '..........._........_........._....._..........._......._........'.split('_'),.. weekdaysShort : '..._..._..._.._..._..._...'.split('_'),.. weekdaysMin : '.._.._.._.._.._.._..'.split('_'),.. l
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2991
                                                                                                                                                                                                                          Entropy (8bit):4.466872752426165
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1P4S8mg9ty3fViZAPvdVIdhE6PIhEU5o1sc9lzCSNSB:u/36P8mg9tofDvfwsc99SB
                                                                                                                                                                                                                          MD5:BCACB14F18E310515C58A9B35262B758
                                                                                                                                                                                                                          SHA1:6ABA48D444D5B531CF68C35AB5A26F8A3F7117E2
                                                                                                                                                                                                                          SHA-256:CF2F924A6AFBB019299A4DAD6559DE6E8B1C9CAD3B7A76F0F35CF3D76B83D91A
                                                                                                                                                                                                                          SHA-512:2058DDAE9A907139B4A3C8E36AE4EF637367CFC87B2443F632460C74ECD8ACCAD3FC5BCA11B4828077AF9E9A6DD912D7E881DE2FBCF1BE68B49ED3FCE4AADADF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var cy = moment.defineLocale('cy', {.. months: 'Ionawr_Chwefror_Mawrth_Ebrill_Mai_Mehefin_Gorffennaf_Awst_Medi_Hydref_Tachwedd_Rhagfyr'.split('_'),.. monthsShort: 'Ion_Chwe_Maw_Ebr_Mai_Meh_Gor_Aws_Med_Hyd_Tach_Rhag'.split('_'),.. weekdays: 'Dydd Sul_Dydd Llun_Dydd Mawrth_Dydd Mercher_Dydd Iau_Dydd Gwener_Dydd Sadwrn'.split('_'),.. weekdaysShort: 'Sul_Llun_Maw_Mer_Iau_Gwe_Sad'.split('_'),.. weekdaysMin: 'Su_Ll_Ma_Me_Ia_Gw_Sa'.split('_'),.. weekdaysParseExact : true,.. // time formats are the same as en-gb.. longDateFormat: {.. LT: 'HH:mm',.. LTS
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2113
                                                                                                                                                                                                                          Entropy (8bit):4.52204943102432
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PWwr2Od/Vy30Ku7SdargzxdVHdAdQWxHy6QS8:u/36PWwqOdEVuOdBmS6QS8
                                                                                                                                                                                                                          MD5:AE26D0181B850875C781500CA179FC12
                                                                                                                                                                                                                          SHA1:E6013BD70CC86F4210215C3BABBCF84128AC6D8D
                                                                                                                                                                                                                          SHA-256:08B509152676CE2C0F02971195C60D60100C218E50D73D03FDE726F1CF164A2C
                                                                                                                                                                                                                          SHA-512:4608E4A78E3A8A2435AD3747D9064A54BECC310EB8D23735A179CA273C6E7F94F2D684CE7C6C5556F37E76E884B4C54C64C3C2DF5AD48F92CE43986D11D128EB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var da = moment.defineLocale('da', {.. months : 'januar_februar_marts_april_maj_juni_juli_august_september_oktober_november_december'.split('_'),.. monthsShort : 'jan_feb_mar_apr_maj_jun_jul_aug_sep_okt_nov_dec'.split('_'),.. weekdays : 's.ndag_mandag_tirsdag_onsdag_torsdag_fredag_l.rdag'.split('_'),.. weekdaysShort : 's.n_man_tir_ons_tor_fre_l.r'.split('_'),.. weekdaysMin : 's._ma_ti_on_to_fr_l.'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD.MM.YYYY',.. LL : 'D. MMMM YYYY',.. LLL : 'D. M
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2897
                                                                                                                                                                                                                          Entropy (8bit):4.632610038987612
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PJOXYujpuAWdwFO7i/zdJh2hBlyzJuo0ZfgzUdV4dimehlyjrqf42WZWy:u/36PUB0+9zdg/8uuFajyUSr
                                                                                                                                                                                                                          MD5:53372FDE9C045595CFD28E6F0ECF9647
                                                                                                                                                                                                                          SHA1:2DC8D2FAAFE26F8EFE2BA866206DA432B6FC89D7
                                                                                                                                                                                                                          SHA-256:ED1AEB26F653224213C944928F19C172AFC4DB2F1B501F7B2C93CD07B306CE6B
                                                                                                                                                                                                                          SHA-512:1EED38E003B01999B5A79B3737C3395BC323D1D5171152770A87D108ABC890C1755BACD1E36C25538BE89A550AB14CE794DEB39F6C61BED3718FE42F3BB36847
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... function processRelativeTime(number, withoutSuffix, key, isFuture) {.. var format = {.. 'm': ['eine Minute', 'einer Minute'],.. 'h': ['eine Stunde', 'einer Stunde'],.. 'd': ['ein Tag', 'einem Tag'],.. 'dd': [number + ' Tage', number + ' Tagen'],.. 'M': ['ein Monat', 'einem Monat'],.. 'MM': [number + ' Monate', number + ' Monaten'],.. 'y': ['ein Jahr', 'einem Jahr'],.. 'yy': [number + ' Jahre', number + ' Jahren'].. };.. return withoutSuffix ? format[key][0] : format[key][1];.. }.... var deAt = moment.defineLo
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2888
                                                                                                                                                                                                                          Entropy (8bit):4.6261105604808
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PJOXYujpuAWdwFO7N/zd/Lh2hBlyzJuq0ZfgzUdV4dimehlyjrqf42WZR:u/36PUB0+azdq/8uoFajyUSB
                                                                                                                                                                                                                          MD5:99649318F225E982E8B0763E724C86C0
                                                                                                                                                                                                                          SHA1:D66F988698326C6E94E315D0A9FD5ABD7335C925
                                                                                                                                                                                                                          SHA-256:3FB161D116488E684107D9962FFD1408F0ECBD862E0BC43E91354194F6AE4D27
                                                                                                                                                                                                                          SHA-512:379C81B6CAA4FED895B0D0E4C91DD34D7264772FB0BFEF7E2335E1099A41D772FEF3F97C4B71A698AB3E7DD7AB22831829AD4736FE729292DE327F2CD510DF38
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... function processRelativeTime(number, withoutSuffix, key, isFuture) {.. var format = {.. 'm': ['eine Minute', 'einer Minute'],.. 'h': ['eine Stunde', 'einer Stunde'],.. 'd': ['ein Tag', 'einem Tag'],.. 'dd': [number + ' Tage', number + ' Tagen'],.. 'M': ['ein Monat', 'einem Monat'],.. 'MM': [number + ' Monate', number + ' Monaten'],.. 'y': ['ein Jahr', 'einem Jahr'],.. 'yy': [number + ' Jahre', number + ' Jahren'].. };.. return withoutSuffix ? format[key][0] : format[key][1];.. }.... var deCh = moment.defineLo
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2888
                                                                                                                                                                                                                          Entropy (8bit):4.6199215387916
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PJOXYujpuAWdwFO7y/zd/Lh2hBlyzJuo0ZfgzUdV4dimehlyjrqf42WZI:u/36PUB0+Fzdq/8uuFajyUS4
                                                                                                                                                                                                                          MD5:C4CD1059DADF081392247E25EA6861EF
                                                                                                                                                                                                                          SHA1:A1D866CE6FD1096B0D8A07E307A38BE680CAB9A9
                                                                                                                                                                                                                          SHA-256:42EB9C61DFE8A68DFD12D8E66627B3A1BA545BC6A7B7A198BDA9D0FECEAC389A
                                                                                                                                                                                                                          SHA-512:213B787F5477D38F0EA77AB7228B1147094E0A33F456FD3D434087AB02E523763E18D9FADCD6D3C9B571CEF978C0519F00400A9DB3DFE8199EAC1F7061825AFD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... function processRelativeTime(number, withoutSuffix, key, isFuture) {.. var format = {.. 'm': ['eine Minute', 'einer Minute'],.. 'h': ['eine Stunde', 'einer Stunde'],.. 'd': ['ein Tag', 'einem Tag'],.. 'dd': [number + ' Tage', number + ' Tagen'],.. 'M': ['ein Monat', 'einem Monat'],.. 'MM': [number + ' Monate', number + ' Monaten'],.. 'y': ['ein Jahr', 'einem Jahr'],.. 'yy': [number + ' Jahre', number + ' Jahren'].. };.. return withoutSuffix ? format[key][0] : format[key][1];.. }.... var de = moment.defineLoca
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3059
                                                                                                                                                                                                                          Entropy (8bit):4.564122505708614
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1POxZK6zxHR0C35MVKE3tnn8dVEd3nEOUoLpvZS2MB3OMZDvv:u/36PuR0Cp0JVNvZ3MBvDvv
                                                                                                                                                                                                                          MD5:F3220A2FC5093AAF2EAD1DF53A5348B2
                                                                                                                                                                                                                          SHA1:DC878177954A77043CD5E38A0C6D61367C1BA2AB
                                                                                                                                                                                                                          SHA-256:E2502544DC9278D6918EC4EC602CF9F4BAF3E725DA3BA3C76564FA157D06A1B5
                                                                                                                                                                                                                          SHA-512:9768AFAF8457CE416BA0BBF31CABB764E11812D93FC3E10C9FD41D76DE0BB485A33E58B84B0DEDB6B4674748C22698004D126F70A0D18024079CBA293CEE19B6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var months = [.. '........',.. '..........',.. '......',.. '........',.. '..',.. '....',.. '......',.. '........',.. '............',.. '..........',.. '..........',.. '..........'.. ], weekdays = [.. '........',.. '....',.. '........',.. '....',.. '..........',.. '......',.. '........'.. ];.... var dv = moment.defineLocale('dv', {.. mon
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4397
                                                                                                                                                                                                                          Entropy (8bit):4.9605745362386005
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36Pj/gKodV+fRipJFpJsMK/yewHLwlMse:u/3Yj/gKodV+fRipJFpJsMh7HLxse
                                                                                                                                                                                                                          MD5:00E72806E9F1A38A415AA51BFEC1C9B6
                                                                                                                                                                                                                          SHA1:297C6068CCD9721FD159981D348D54313B233E6E
                                                                                                                                                                                                                          SHA-256:F31611D1D4ABD9AB1D054EDDC39DA4D46E6F3FC8E5F3DCF2B272242D84BCB9A9
                                                                                                                                                                                                                          SHA-512:27C34ECB6C13CC4B48248926E4AA2745B195A930925326B87E059555E1864DF16A4D3F284FD698117337CFE146B53187DBD8761F4A18BA4B4B05EB0CBCB54356
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';.... function isFunction(input) {.. return input instanceof Function || Object.prototype.toString.call(input) === '[object Function]';.. }...... var el = moment.defineLocale('el', {.. monthsNominativeEl : '.........._..........._......._........_....._......._......._........._..........._........._........._..........'.split('_'),.. monthsGenitiveEl : '.........._..........._......._........_....._......._......._........._.......
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2385
                                                                                                                                                                                                                          Entropy (8bit):4.4952095027182875
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1P+BrGd5f9fhaVE3OdVvdkGfU1s2Hb+S+:u/36P+BrGd5f9ftmB2HKS+
                                                                                                                                                                                                                          MD5:945EBC29D76C203534D40DAD64886631
                                                                                                                                                                                                                          SHA1:700207E80E20AB7378C4B4D9EE1AB3B7026592CF
                                                                                                                                                                                                                          SHA-256:EA441C8862680AAE597E550E5C4DDE9D7D4234A81B0918FC284E29C7F0C1E9ED
                                                                                                                                                                                                                          SHA-512:A559710CD11210C877082453EB073EB32326B33AB3357BD4CBB79E733711D675F3E3AAED1A152C7BE829D37234FE0639F9CC49A83DE091C93040DAEEC637408B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var enSG = moment.defineLocale('en-SG', {.. months : 'January_February_March_April_May_June_July_August_September_October_November_December'.split('_'),.. monthsShort : 'Jan_Feb_Mar_Apr_May_Jun_Jul_Aug_Sep_Oct_Nov_Dec'.split('_'),.. weekdays : 'Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday'.split('_'),.. weekdaysShort : 'Sun_Mon_Tue_Wed_Thu_Fri_Sat'.split('_'),.. weekdaysMin : 'Su_Mo_Tu_We_Th_Fr_Sa'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL :
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2389
                                                                                                                                                                                                                          Entropy (8bit):4.47567189671739
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1P6jZrGd5f9fhhGPEsDdVvdkGfU1s2Hb+SM/:u/36P6lrGd5f9fRgB2HKSM/
                                                                                                                                                                                                                          MD5:04F48D9C2F0F1522A814AE43D94D81DE
                                                                                                                                                                                                                          SHA1:B7182C1ED84376A035340DFF23DA22D5E0486AD5
                                                                                                                                                                                                                          SHA-256:C9DDB8AAA458778B3414D6DD3C6A07F2053010F9C8D365CFF9AFC0D6E74A3E42
                                                                                                                                                                                                                          SHA-512:3B1FC9D65276C955C4946066B143F1916A142805E26DAE48ACC5D9651E695EEF9CF50B9CACEEF839B629737960CE544C88EC32FAFF02718D16164EA6B9BD84AC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var enAu = moment.defineLocale('en-au', {.. months : 'January_February_March_April_May_June_July_August_September_October_November_December'.split('_'),.. monthsShort : 'Jan_Feb_Mar_Apr_May_Jun_Jul_Aug_Sep_Oct_Nov_Dec'.split('_'),.. weekdays : 'Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday'.split('_'),.. weekdaysShort : 'Sun_Mon_Tue_Wed_Thu_Fri_Sat'.split('_'),.. weekdaysMin : 'Su_Mo_Tu_We_Th_Fr_Sa'.split('_'),.. longDateFormat : {.. LT : 'h:mm A',.. LTS : 'h:mm:ss A',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2213
                                                                                                                                                                                                                          Entropy (8bit):4.4993198276742525
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PgHrGd5f9fhhGTL4Q3dVvdkGfU1s2HbVI:u/36PgHrGd5f9faB2HhI
                                                                                                                                                                                                                          MD5:42D9F72BA5E03ECAEB0A1595DF1DFDB6
                                                                                                                                                                                                                          SHA1:0BA74D7E45D818F2D66B772923C4E80B28D21C50
                                                                                                                                                                                                                          SHA-256:FF197CA6CE85AD5C790205A669D4699B45BFB2D03346CD0026AB855EA7AEE55D
                                                                                                                                                                                                                          SHA-512:AA8AFE577AC03540F22526CB3E66C30CCA3726DD7DA3E0D9872CFCC68B76BC10588CE12B99B5DA62996F2A76D454CFBBC3C9AAF61EC36A95E509EB3256826FE7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var enCa = moment.defineLocale('en-ca', {.. months : 'January_February_March_April_May_June_July_August_September_October_November_December'.split('_'),.. monthsShort : 'Jan_Feb_Mar_Apr_May_Jun_Jul_Aug_Sep_Oct_Nov_Dec'.split('_'),.. weekdays : 'Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday'.split('_'),.. weekdaysShort : 'Sun_Mon_Tue_Wed_Thu_Fri_Sat'.split('_'),.. weekdaysMin : 'Su_Mo_Tu_We_Th_Fr_Sa'.split('_'),.. longDateFormat : {.. LT : 'h:mm A',.. LTS : 'h:mm:ss A',.. L : 'YYYY-MM-DD',.. LL : 'MMMM D, YYYY',.. LL
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2385
                                                                                                                                                                                                                          Entropy (8bit):4.493827489914879
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PVmrGd5f9fhaVE3OdVvdkGfU1s2Hb+ST:u/36PVmrGd5f9ftmB2HKST
                                                                                                                                                                                                                          MD5:4913D52602D4BEE66A2AC802EAAB04A3
                                                                                                                                                                                                                          SHA1:833B52FDD1C34CAB2377F36633AC27F869990E1D
                                                                                                                                                                                                                          SHA-256:33A7F2098D3A8A3C8BA4162B13F9966318763659C6BC1B1E0D6C49CC839D90F4
                                                                                                                                                                                                                          SHA-512:F7288C1B71C3550E47C224C818BBFA6294DE67C69DCF2E6B9EC09911D8FA7A379E967650BB4CA4E7D3A3E405510B016A363F27073E5899807416CAF13E56B072
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var enGb = moment.defineLocale('en-gb', {.. months : 'January_February_March_April_May_June_July_August_September_October_November_December'.split('_'),.. monthsShort : 'Jan_Feb_Mar_Apr_May_Jun_Jul_Aug_Sep_Oct_Nov_Dec'.split('_'),.. weekdays : 'Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday'.split('_'),.. weekdaysShort : 'Sun_Mon_Tue_Wed_Thu_Fri_Sat'.split('_'),.. weekdaysMin : 'Su_Mo_Tu_We_Th_Fr_Sa'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL :
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2384
                                                                                                                                                                                                                          Entropy (8bit):4.489109231142775
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PS9rGd5f9fhaVE3GdVvdkGfU1s2Hb+S6:u/36PS9rGd5f9ftOB2HKS6
                                                                                                                                                                                                                          MD5:C3C4AFBE9C2335393299BE9CB667397B
                                                                                                                                                                                                                          SHA1:DB974768ACA055E9508615EAA1B16D5B7CDC4B11
                                                                                                                                                                                                                          SHA-256:6FB381468387FCE4404FFDBF44AA39190CCCD3B339AA84901B63639C00B0B335
                                                                                                                                                                                                                          SHA-512:692F1636AD9F2E9B5B16638FB86754D18674DBF99AAB20A4A61B4773F0B664DDF01F3C570892B8C6AD76862C88CDF37D5F24F838561F926CF05E4E2F90F14087
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var enIe = moment.defineLocale('en-ie', {.. months : 'January_February_March_April_May_June_July_August_September_October_November_December'.split('_'),.. monthsShort : 'Jan_Feb_Mar_Apr_May_Jun_Jul_Aug_Sep_Oct_Nov_Dec'.split('_'),.. weekdays : 'Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday'.split('_'),.. weekdaysShort : 'Sun_Mon_Tue_Wed_Thu_Fri_Sat'.split('_'),.. weekdaysMin : 'Su_Mo_Tu_We_Th_Fr_Sa'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL :
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2174
                                                                                                                                                                                                                          Entropy (8bit):4.522037155506414
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PJ6rGd5f9fhaVE3OdVvdkW1s2HbVn:u/36PJ6rGd5f9ftn2Hhn
                                                                                                                                                                                                                          MD5:61A1C339051D5AEB3157987861988FE7
                                                                                                                                                                                                                          SHA1:BFBB195234263CCBBCFB83FAB51C94AC4A8EDB98
                                                                                                                                                                                                                          SHA-256:FC6FF2FBB6777C3632E8D8DEB9601A75D56FAEA764C8008556ABEDF17EB6691B
                                                                                                                                                                                                                          SHA-512:17DC03EB4BEDB78D0ED62E44073228A893CC4B1412DC92B447111FC9246B1CC059E23291E9D51EA264EED83FED9EB8BE54B01989A4926403B1ECF20FF2CA68FC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var enIl = moment.defineLocale('en-il', {.. months : 'January_February_March_April_May_June_July_August_September_October_November_December'.split('_'),.. monthsShort : 'Jan_Feb_Mar_Apr_May_Jun_Jul_Aug_Sep_Oct_Nov_Dec'.split('_'),.. weekdays : 'Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday'.split('_'),.. weekdaysShort : 'Sun_Mon_Tue_Wed_Thu_Fri_Sat'.split('_'),.. weekdaysMin : 'Su_Mo_Tu_We_Th_Fr_Sa'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL :
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2389
                                                                                                                                                                                                                          Entropy (8bit):4.4838729555277705
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PcPrGd5f9fhhGPEsDdVvdkGfU1s2Hb+Sg:u/36PcPrGd5f9fRgB2HKSg
                                                                                                                                                                                                                          MD5:48B21F63EEF722AE3A79F008A2DB0094
                                                                                                                                                                                                                          SHA1:43FD832D65FA7CF0A7EE85E23CC014570CA632F4
                                                                                                                                                                                                                          SHA-256:BB6C92C49036A45D63552A6F3E456244E447AA8A73DAFFAFEED151E1394A2C52
                                                                                                                                                                                                                          SHA-512:2DEF0745414D9D6E80C82EFAE7B7690DDE928D96D295709A372586A9388CA78A1201BEEE9AD0E8C8FC9EE8C77450B0F402603091AE70C5A6B9E0ED9D488F9F52
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var enNz = moment.defineLocale('en-nz', {.. months : 'January_February_March_April_May_June_July_August_September_October_November_December'.split('_'),.. monthsShort : 'Jan_Feb_Mar_Apr_May_Jun_Jul_Aug_Sep_Oct_Nov_Dec'.split('_'),.. weekdays : 'Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday'.split('_'),.. weekdaysShort : 'Sun_Mon_Tue_Wed_Thu_Fri_Sat'.split('_'),.. weekdaysMin : 'Su_Mo_Tu_We_Th_Fr_Sa'.split('_'),.. longDateFormat : {.. LT : 'h:mm A',.. LTS : 'h:mm:ss A',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2562
                                                                                                                                                                                                                          Entropy (8bit):4.542719748699646
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PfKVod/HEyMQqZaByZepJi4pJL9dVad/I87T0MENs9OhqWeE:u/36PEod/MQqfepJrpJkTihreE
                                                                                                                                                                                                                          MD5:87E5EFA25916CA0F736E0A3F0D09B3EC
                                                                                                                                                                                                                          SHA1:F9F8622491EF9725BEAF2720D74703BAE49BD21E
                                                                                                                                                                                                                          SHA-256:3E15EEA1404A98A507469C3CC336F7804A93015C3ABE47A683963A2ABDA0C310
                                                                                                                                                                                                                          SHA-512:48F97CB72AAB14546B4BD639BAC23A0AE7879784CDB1A3539BF0B03A6B7F4C79063FF75073A780D54F3276C6D11E4559F7675BBA1DDB8B276B347878437D42F2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var eo = moment.defineLocale('eo', {.. months : 'januaro_februaro_marto_aprilo_majo_junio_julio_a.gusto_septembro_oktobro_novembro_decembro'.split('_'),.. monthsShort : 'jan_feb_mar_apr_maj_jun_jul_a.g_sep_okt_nov_dec'.split('_'),.. weekdays : 'diman.o_lundo_mardo_merkredo_.a.do_vendredo_sabato'.split('_'),.. weekdaysShort : 'dim_lun_mard_merk_.a._ven_sab'.split('_'),.. weekdaysMin : 'di_lu_ma_me_.a_ve_sa'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'YYYY-MM-DD',.. LL : 'D[-a de] MMMM, YYYY',..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3852
                                                                                                                                                                                                                          Entropy (8bit):4.709099758311003
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PkzMchzonF90/XdiN0MCEzMD0zEu6J+HSICrShGPVHdV60dbl/rCkjkS6:u/36PkochU7N0MCEoAYu6kSI0TRkS6
                                                                                                                                                                                                                          MD5:373D370033324AB26036EF47E82BAAA5
                                                                                                                                                                                                                          SHA1:A1F160F99388710AD8169A3D753DCF55CB8F5FB3
                                                                                                                                                                                                                          SHA-256:F019717507B47C098CDC9B1ED39D3C29A3FC8507249EF0EB5372933D0D77E45C
                                                                                                                                                                                                                          SHA-512:D1F1024F19850EC2475911BBDC56455CD17F9031A1D886AB1FAA65D94F6D94E6B898C7EB9D0474C82DDDA3A70A231D4720DAEBAFC7D877D47A3A7F11A1461EFF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var monthsShortDot = 'ene._feb._mar._abr._may._jun._jul._ago._sep._oct._nov._dic.'.split('_'),.. monthsShort = 'ene_feb_mar_abr_may_jun_jul_ago_sep_oct_nov_dic'.split('_');.... var monthsParse = [/^ene/i, /^feb/i, /^mar/i, /^abr/i, /^may/i, /^jun/i, /^jul/i, /^ago/i, /^sep/i, /^oct/i, /^nov/i, /^dic/i];.. var monthsRegex = /^(enero|febrero|marzo|abril|mayo|junio|julio|agosto|septiembre|octubre|noviembre|diciembre|ene\.?|feb\.?|mar\.?|abr\.?|may\.?|jun\.?|jul\.?|ago\.?|sep\.?|oct\.?|nov\.?|dic\.?)/i;.... var esDo = moment.defineLocale('es-do', {.. months : 'enero_febrero_marzo_abril_mayo_junio_julio_
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3852
                                                                                                                                                                                                                          Entropy (8bit):4.713119378586335
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PkzMchzonF90/XggiN0MCEzMD0zEu6J+HSICrShGbVHdV60dbl/rCkjad:u/36PkochUhN0MCEoAYu6kSI0fRad
                                                                                                                                                                                                                          MD5:1BE856FD642794177A887196D4B4E55D
                                                                                                                                                                                                                          SHA1:323543ECC15C90C47B13408DC377018E676668A2
                                                                                                                                                                                                                          SHA-256:9DE6825AB223DEB05E491389616C00658B493B65C362E149111E29F12CE0D43A
                                                                                                                                                                                                                          SHA-512:19A7BD064D0C7C8D3BC610725D04D769C6C300EF3CF1393DFEDBD791FA8C3B0D4002FB4972BDAA80569F9570E9530361A4BDD8EE088A5716618CCDA3E294E81B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var monthsShortDot = 'ene._feb._mar._abr._may._jun._jul._ago._sep._oct._nov._dic.'.split('_'),.. monthsShort = 'ene_feb_mar_abr_may_jun_jul_ago_sep_oct_nov_dic'.split('_');.... var monthsParse = [/^ene/i, /^feb/i, /^mar/i, /^abr/i, /^may/i, /^jun/i, /^jul/i, /^ago/i, /^sep/i, /^oct/i, /^nov/i, /^dic/i];.. var monthsRegex = /^(enero|febrero|marzo|abril|mayo|junio|julio|agosto|septiembre|octubre|noviembre|diciembre|ene\.?|feb\.?|mar\.?|abr\.?|may\.?|jun\.?|jul\.?|ago\.?|sep\.?|oct\.?|nov\.?|dic\.?)/i;.... var esUs = moment.defineLocale('es-us', {.. months : 'enero_febrero_marzo_abril_mayo_junio_julio_
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3844
                                                                                                                                                                                                                          Entropy (8bit):4.701870680522961
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36PkochUaN0MCEoAn270eEySpSI0oSRkSF:u/3YkDhUaSMCEoAn27dEySpR0oAnF
                                                                                                                                                                                                                          MD5:D1767A72696309F6500676995BC2338C
                                                                                                                                                                                                                          SHA1:51D1B2B2BF8F13306A84FAB972DFEFF21A4AAFC7
                                                                                                                                                                                                                          SHA-256:9B1ADB22A8C48E5A2B7034724075F5A530429B2A773C474F71B2DCCB309094BF
                                                                                                                                                                                                                          SHA-512:E6F6670B09DC6DB45D038DC3CF8B3E9FE4A556768571BE67A7453C27A2342E3344F84C7407A22AEDEA9E85C46BC0080BDD50B39922CA7B3202F6A55C17E1FFCC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var monthsShortDot = 'ene._feb._mar._abr._may._jun._jul._ago._sep._oct._nov._dic.'.split('_'),.. monthsShort = 'ene_feb_mar_abr_may_jun_jul_ago_sep_oct_nov_dic'.split('_');.... var monthsParse = [/^ene/i, /^feb/i, /^mar/i, /^abr/i, /^may/i, /^jun/i, /^jul/i, /^ago/i, /^sep/i, /^oct/i, /^nov/i, /^dic/i];.. var monthsRegex = /^(enero|febrero|marzo|abril|mayo|junio|julio|agosto|septiembre|octubre|noviembre|diciembre|ene\.?|feb\.?|mar\.?|abr\.?|may\.?|jun\.?|jul\.?|ago\.?|sep\.?|oct\.?|nov\.?|dic\.?)/i;.... var es = moment.defineLocale('es', {.. months : 'enero_febrero_marzo_abril_mayo_junio_julio_agost
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3215
                                                                                                                                                                                                                          Entropy (8bit):4.532587187028877
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PJObjvildkT7t1gJuF7fW2znmCa1YEPFcdVtdaFQDC12XFC1KyGGC1RA3:u/36PUbjvilGT7trFlznmCwVEDCUsSm
                                                                                                                                                                                                                          MD5:71D52A69C575BDE4224C79DCD536AD62
                                                                                                                                                                                                                          SHA1:AAC042EF7C9E15DD2C3B1CD76767248142D350C3
                                                                                                                                                                                                                          SHA-256:797D70FE13901063130F5FBEFD50C12F18E1E4FCC6C955D18364B8D87AE3593E
                                                                                                                                                                                                                          SHA-512:BB68B113701FDA009C35EB9B6818DD33EF406FC79F319451B64CEF6E047E55A9CED340CC82393B61952DD2820699C7DA6CF1E94BA8F88DC9CF19FE3784062418
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... function processRelativeTime(number, withoutSuffix, key, isFuture) {.. var format = {.. 's' : ['m.ne sekundi', 'm.ni sekund', 'paar sekundit'],.. 'ss': [number + 'sekundi', number + 'sekundit'],.. 'm' : ['.he minuti', '.ks minut'],.. 'mm': [number + ' minuti', number + ' minutit'],.. 'h' : ['.he tunni', 'tund aega', '.ks tund'],.. 'hh': [number + ' tunni', number + ' tundi'],.. 'd' : ['.he p.eva', '.ks p.ev'],.. 'M' : ['kuu aja', 'kuu aega', '.ks kuu'],.. 'MM': [number + ' kuu', number + ' kuud'],..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2417
                                                                                                                                                                                                                          Entropy (8bit):4.527757670000926
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PJw4dCOIqyCaB6q3VV62aSkedVmedyUlWlKBhZU7:u/36PC4dTIqy16gkrRUl2+fU7
                                                                                                                                                                                                                          MD5:A86013C4FA7AE7BDADE0704897F148D5
                                                                                                                                                                                                                          SHA1:7268522F6F12D4A70B65FC8CF70F7524BEABF8B0
                                                                                                                                                                                                                          SHA-256:3A624DCAE86A96147E1C6B814985957CFAFA163F2969F0A366BA49C7331D97CA
                                                                                                                                                                                                                          SHA-512:5A1206B577CD6D2AD150544DCE34F1EADC585AC138E9FBA1772BB898DD17310143E72B83ADD2A362FB567029B6F7505A100DB066CD914DEC51CB9924E7457523
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var eu = moment.defineLocale('eu', {.. months : 'urtarrila_otsaila_martxoa_apirila_maiatza_ekaina_uztaila_abuztua_iraila_urria_azaroa_abendua'.split('_'),.. monthsShort : 'urt._ots._mar._api._mai._eka._uzt._abu._ira._urr._aza._abe.'.split('_'),.. monthsParseExact : true,.. weekdays : 'igandea_astelehena_asteartea_asteazkena_osteguna_ostirala_larunbata'.split('_'),.. weekdaysShort : 'ig._al._ar._az._og._ol._lr.'.split('_'),.. weekdaysMin : 'ig_al_ar_az_og_ol_lr'.split('_'),.. weekdaysParseExact : true,.. longDateFormat : {.. LT : 'HH:mm',.. LTS :
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3703
                                                                                                                                                                                                                          Entropy (8bit):4.873283601582951
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PcVShIdqILmdIqIL57wLZfQwLZsaVE3/WcRURdVmEjRd4VidIpWZoQDHK:u/36PRyM2md325EV/+u0UB0KIpWZBDHK
                                                                                                                                                                                                                          MD5:C5F4AE7940EF46BCE849CE0501D5E847
                                                                                                                                                                                                                          SHA1:4F74FF0AD4028401DE78F278EFF464D221E5D445
                                                                                                                                                                                                                          SHA-256:1EFCD6FC3E3D756C3A503321E14243EE457B4C5734AC4E76AB2C7E0B223E280C
                                                                                                                                                                                                                          SHA-512:5AD0E036E4929ADEFE86CEB3F9C5D1B15CCC9FB7FA79F8957331B18AFE33250810D07EB9F68D9E926F2668C00A028F4C5FAC0FFDCEF37CBE92C0A838F9635E80
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'.. }, numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'.. };.... var fa = moment.defineLocale('fa', {.. months : '......_....._...._....._.._...._....._..._......._....._......_...
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4141
                                                                                                                                                                                                                          Entropy (8bit):4.368630157561142
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36PY0poCcsCQaXrZQku7q0NAwBbdzexGRWPjSi:u/3YXiCcsCQaXlQkue0/bdzexTWi
                                                                                                                                                                                                                          MD5:14B45315261E15E9F8CC40F5C746BC63
                                                                                                                                                                                                                          SHA1:43241152C2ADC59D545962F015AB19489897860A
                                                                                                                                                                                                                          SHA-256:2AFE67CC157DFDEF7C598E5F5281411429BF7E2AD106207CE088C81E8989A434
                                                                                                                                                                                                                          SHA-512:3ED5FA29DF581F21980A794578185464E0D7353541CBB45D1B4BF913A27B63FB89BB0592E7F0B1F398DD0AC00CFB4184083245CF0CCFBC2D71928666BCB36882
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var numbersPast = 'nolla yksi kaksi kolme nelj. viisi kuusi seitsem.n kahdeksan yhdeks.n'.split(' '),.. numbersFuture = [.. 'nolla', 'yhden', 'kahden', 'kolmen', 'nelj.n', 'viiden', 'kuuden',.. numbersPast[7], numbersPast[8], numbersPast[9].. ];.. function translate(number, withoutSuffix, key, isFuture) {.. var result = '';.. switch (key) {.. case 's':.. return isFuture ? 'muutaman sekunnin' : 'muutama sekunti';.. case 'ss':.. return isFuture ? 'sekunnin' : 'sekuntia';.. case 'm':.. return
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2153
                                                                                                                                                                                                                          Entropy (8bit):4.597237590009907
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PWur2ed/5MQ6aVE37dVydsMEKuIJ+SU:u/36PWuqedhMQWDC+SU
                                                                                                                                                                                                                          MD5:F06C163695BC14CAA53E1C9DE1822A6B
                                                                                                                                                                                                                          SHA1:F34CEA1FAC7E46D3A8D7474487D60FD094C3897B
                                                                                                                                                                                                                          SHA-256:05C1CA92DDE3D89EC56672EF367EA185A527AE10C2B0BCE7A7F46E4030EA24AC
                                                                                                                                                                                                                          SHA-512:3C7CCC2C1568B5038583D94AECF7EE2CD442E16F587F8E998427E066160604897935C3376F658952FEBEC7651640912DBF4F7085D08B9665DA4C969273F8A763
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var fo = moment.defineLocale('fo', {.. months : 'januar_februar_mars_apr.l_mai_juni_juli_august_september_oktober_november_desember'.split('_'),.. monthsShort : 'jan_feb_mar_apr_mai_jun_jul_aug_sep_okt_nov_des'.split('_'),.. weekdays : 'sunnudagur_m.nadagur_t.sdagur_mikudagur_h.sdagur_fr.ggjadagur_leygardagur'.split('_'),.. weekdaysShort : 'sun_m.n_t.s_mik_h.s_fr._ley'.split('_'),.. weekdaysMin : 'su_m._t._mi_h._fr_le'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2611
                                                                                                                                                                                                                          Entropy (8bit):4.40429001542637
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1Pxig/3M6d5LETkv6aBE3idVgdVu3NfjXevUYFWO6iOq2/Z:u/36PxzHd9ET4CqONYO6iOd/Z
                                                                                                                                                                                                                          MD5:01025BED4ECD7F446DDC56425915920A
                                                                                                                                                                                                                          SHA1:BD310CD77434FA5D2F08A3E3B2FEC7238280AFA4
                                                                                                                                                                                                                          SHA-256:06DC4306F5DE120E351919B89BD49D62D761E437EDC69658A9D8C5CC13475C99
                                                                                                                                                                                                                          SHA-512:A3F841191795C1E14090974406B3ED884263FA4B83660181E95ECDEA1287F2D86408EA43C9F3FF95D18DC372B1460778522E8E8647B1E3F25C6017A86BE58E52
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var frCa = moment.defineLocale('fr-ca', {.. months : 'janvier_f.vrier_mars_avril_mai_juin_juillet_ao.t_septembre_octobre_novembre_d.cembre'.split('_'),.. monthsShort : 'janv._f.vr._mars_avr._mai_juin_juil._ao.t_sept._oct._nov._d.c.'.split('_'),.. monthsParseExact : true,.. weekdays : 'dimanche_lundi_mardi_mercredi_jeudi_vendredi_samedi'.split('_'),.. weekdaysShort : 'dim._lun._mar._mer._jeu._ven._sam.'.split('_'),.. weekdaysMin : 'di_lu_ma_me_je_ve_sa'.split('_'),.. weekdaysParseExact : true,.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'H
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2790
                                                                                                                                                                                                                          Entropy (8bit):4.396114958160194
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PhBig/3M6d5LETkv6arE3idVgdVu3NfjXevUYFWO6iOq2ISM:u/36PhBzHd9ET44qONYO6iOdISM
                                                                                                                                                                                                                          MD5:FEE1E5ABEFFD3B8FE039CCBFFC76FD44
                                                                                                                                                                                                                          SHA1:5F9AB3088D43111EE88D3114DA3514053A2AAA8B
                                                                                                                                                                                                                          SHA-256:D7159B69F4612161DA8AE02169024FDA793D60A76F0E2BB7D6A091AB2B93AD17
                                                                                                                                                                                                                          SHA-512:C4644AA51E2281E8FCDEF5855C0FB893F23E44C91B180AAF2C8B05BD345E5B2BF4C47B98A2A960382ADC6DD53A0E47EEA35B4B7DB77F81E5763310FDB6359A9F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var frCh = moment.defineLocale('fr-ch', {.. months : 'janvier_f.vrier_mars_avril_mai_juin_juillet_ao.t_septembre_octobre_novembre_d.cembre'.split('_'),.. monthsShort : 'janv._f.vr._mars_avr._mai_juin_juil._ao.t_sept._oct._nov._d.c.'.split('_'),.. monthsParseExact : true,.. weekdays : 'dimanche_lundi_mardi_mercredi_jeudi_vendredi_samedi'.split('_'),.. weekdaysShort : 'dim._lun._mar._mer._jeu._ven._sam.'.split('_'),.. weekdaysMin : 'di_lu_ma_me_je_ve_sa'.split('_'),.. weekdaysParseExact : true,.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'H
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3053
                                                                                                                                                                                                                          Entropy (8bit):4.3940466436365915
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1Pgig/3M6d5LETkv6aVE3idVgdVu3NfjXevUYFWO6idDqPISN:u/36PgzHd9ET4WqONYO6iVeISN
                                                                                                                                                                                                                          MD5:8F14FB1E9839BB229EB545C1239AEA4E
                                                                                                                                                                                                                          SHA1:F0D597BC8BCAB7B17B6CAE4A5CB46BFCC8EF941C
                                                                                                                                                                                                                          SHA-256:5E415CAB656C3B1F9245D903FE4BF6C0C665BAD37DC7A296146B7EB0F974B72F
                                                                                                                                                                                                                          SHA-512:88C1FDC275BDD0D8BE09D5861B22AEC69BE2CC55CF1F740C92E958060AECA9DBBD7B6582ADF56FCA6ED8429DC62BF49027A033171F19BD0965DF1DDF79AFE148
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var fr = moment.defineLocale('fr', {.. months : 'janvier_f.vrier_mars_avril_mai_juin_juillet_ao.t_septembre_octobre_novembre_d.cembre'.split('_'),.. monthsShort : 'janv._f.vr._mars_avr._mai_juin_juil._ao.t_sept._oct._nov._d.c.'.split('_'),.. monthsParseExact : true,.. weekdays : 'dimanche_lundi_mardi_mercredi_jeudi_vendredi_samedi'.split('_'),.. weekdaysShort : 'dim._lun._mar._mer._jeu._ven._sam.'.split('_'),.. weekdaysMin : 'di_lu_ma_me_je_ve_sa'.split('_'),.. weekdaysParseExact : true,.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2746
                                                                                                                                                                                                                          Entropy (8bit):4.538813078227972
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1Pkk/pnzLCEtT05cxSahE3L+dVQdiBYC07P4Sy:u/36PkIpn3CEtQ5csbg907ASy
                                                                                                                                                                                                                          MD5:EA2FC713AFDA9FA06D50A01CC4D7A101
                                                                                                                                                                                                                          SHA1:738590F8CB4727DD778590FDA99390C817F8260E
                                                                                                                                                                                                                          SHA-256:C6AA23D0DF85DF130D4B00A38E9CCD409293EAF483D64554189FEB1B7A9AC8FC
                                                                                                                                                                                                                          SHA-512:FA0079AA93A69630877E7A7BE01967C77D39CCFD5068BA770615D2FCE809376202426358D916DE031C2BE04F88B3827AAAA1A5FB6C1B01C485494A37698FF530
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var monthsShortWithDots = 'jan._feb._mrt._apr._mai_jun._jul._aug._sep._okt._nov._des.'.split('_'),.. monthsShortWithoutDots = 'jan_feb_mrt_apr_mai_jun_jul_aug_sep_okt_nov_des'.split('_');.... var fy = moment.defineLocale('fy', {.. months : 'jannewaris_febrewaris_maart_april_maaie_juny_july_augustus_septimber_oktober_novimber_desimber'.split('_'),.. monthsShort : function (m, format) {.. if (!m) {.. return monthsShortWithDots;.. } else if (/-MMM-/.test(format)) {.. return monthsShortWithoutDots[m.month()];.. } else {.. ret
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2603
                                                                                                                                                                                                                          Entropy (8bit):4.60582906012325
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PFxO+0pzMglLYbgC5iZEPzdVNdLla/+ZlOSt:u/36PFxO+KzMglxC9Za/yMSt
                                                                                                                                                                                                                          MD5:14EFA4D429FFDC5E2C200444CA15BF6F
                                                                                                                                                                                                                          SHA1:83544A6027A79DBD06B5A7E1B6976D0EA9E9FE79
                                                                                                                                                                                                                          SHA-256:81E1ABCACA2981CFB25FF1670F7F1BB25D1E55E19F938FA949425F0EA9A0BE70
                                                                                                                                                                                                                          SHA-512:F40D24E7391A3D1E34FCF812CD66D06EB205A159438B37984EE341372AD9A60B2414C11979B7B54644196CC4DE67381663FCFB860BFF8793E162305DCD6A436D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';........ var months = [.. 'Ean.ir', 'Feabhra', 'M.rta', 'Aibre.n', 'Bealtaine', 'M.itheamh', 'I.il', 'L.nasa', 'Me.n F.mhair', 'Deaireadh F.mhair', 'Samhain', 'Nollaig'.. ];.... var monthsShort = ['Ean.', 'Feab', 'M.rt', 'Aibr', 'Beal', 'M.it', 'I.il', 'L.na', 'Me.n', 'Deai', 'Samh', 'Noll'];.... var weekdays = ['D. Domhnaigh', 'D. Luain', 'D. M.irt', 'D. C.adaoin', 'D.ardaoin', 'D. hAoine', 'D. Satharn'];.... var weekdaysShort = ['Dom', 'Lua', 'M.i', 'C.a', 'D.a', 'hAo', 'Sat'];.... var weekdaysMin = ['Do', 'Lu', 'M.', 'Ce', 'D.', 'hA', 'Sa'];.... var ga = moment.defineLocal
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2670
                                                                                                                                                                                                                          Entropy (8bit):4.5523095554133315
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PE2fzPHfP7ACBK23Qs3AeR0ly3MaVE3odVufdrEv/9ANDeSM:u/36PDfzPHfP7ACBK873AeR0lyAwSqSM
                                                                                                                                                                                                                          MD5:D55DFD668E0D2C4FF16D848A1E582B0B
                                                                                                                                                                                                                          SHA1:63546C47D0F3A4BD83A35300D21E99EDC2D2832F
                                                                                                                                                                                                                          SHA-256:1250F3DEF2B4D8ABF8B6227E6F52AEB0610CA4CA3AA99FAC7C3DB54B3E7BF3A1
                                                                                                                                                                                                                          SHA-512:572F545CE83EC11764B475D930E9FBC8EF201600EBC3F4AE7C0159C637D789DE3E357EE91AB14DB0CF2CA0601EF08A31EFFA43C79DC90B374966498ACC88FCF6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var months = [.. 'Am Faoilleach', 'An Gearran', 'Am M.rt', 'An Giblean', 'An C.itean', 'An t-.gmhios', 'An t-Iuchar', 'An L.nastal', 'An t-Sultain', 'An D.mhair', 'An t-Samhain', 'An D.bhlachd'.. ];.... var monthsShort = ['Faoi', 'Gear', 'M.rt', 'Gibl', 'C.it', '.gmh', 'Iuch', 'L.n', 'Sult', 'D.mh', 'Samh', 'D.bh'];.... var weekdays = ['Did.mhnaich', 'Diluain', 'Dim.irt', 'Diciadain', 'Diardaoin', 'Dihaoine', 'Disathairne'];.... var weekdaysShort = ['Did', 'Dil', 'Dim', 'Dic', 'Dia', 'Dih', 'Dis'];.... var weekdaysMin = ['D.', 'Lu', 'M.', 'Ci', 'Ar', 'Ha', 'Sa'];.... var gd = momen
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2856
                                                                                                                                                                                                                          Entropy (8bit):4.441374646738526
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PPU32dviQqbSdYv6SdVrdHbg/9CkjESE:u/36PPU32dviQqboMg7ESE
                                                                                                                                                                                                                          MD5:DAE045E7D21056444C8E6F9E7092A007
                                                                                                                                                                                                                          SHA1:C24590028D9C2E55F47B198DC2ACBD23A6052C36
                                                                                                                                                                                                                          SHA-256:AFFEBBCE62E1CAA342A95156402D0E09889151C3608189EB4A36A980AE266DFB
                                                                                                                                                                                                                          SHA-512:B0093BF3650D52D3DC52673EDF55EEDC6F645E64DBED2F15B127E356BCEDF96A9E3526DE775C9A728C9ABA40B4EC9C9B949CACA75D918A3A018F1DE3D5D547E2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var gl = moment.defineLocale('gl', {.. months : 'xaneiro_febreiro_marzo_abril_maio_xu.o_xullo_agosto_setembro_outubro_novembro_decembro'.split('_'),.. monthsShort : 'xan._feb._mar._abr._mai._xu.._xul._ago._set._out._nov._dec.'.split('_'),.. monthsParseExact: true,.. weekdays : 'domingo_luns_martes_m.rcores_xoves_venres_s.bado'.split('_'),.. weekdaysShort : 'dom._lun._mar._m.r._xov._ven._s.b.'.split('_'),.. weekdaysMin : 'do_lu_ma_m._xo_ve_s.'.split('_'),.. weekdaysParseExact : true,.. longDateFormat : {.. LT : 'H:mm',.. LTS : 'H:mm:ss',.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4638
                                                                                                                                                                                                                          Entropy (8bit):4.362883319272272
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36PUSXe5kYIXNCGrdZHiGAgINqgSVgpg9VyDUWtFcP15jFq/x:u/3Y7XeWzXAGrdZHiGARNqpkoVyQWtFb
                                                                                                                                                                                                                          MD5:1DCC397F0029DBB4C6928346F9188141
                                                                                                                                                                                                                          SHA1:69C974ABF795E6F0A8B8E6AC8D139177C60B8584
                                                                                                                                                                                                                          SHA-256:1BFA328F3D2EB82E75E2FCD254BA06856F943F87A7AC15556D53385C6AC15EEE
                                                                                                                                                                                                                          SHA-512:9EE9A2C4B77918F1CE55E1AFDFB07133B98F1E39DB82CFD5A1D40DBF205A7677CE53691B477B5F7F82FB4A48314E32897888402EFA3B63AF980FE2049DA74ECF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... function processRelativeTime(number, withoutSuffix, key, isFuture) {.. var format = {.. 's': ['thodde secondanim', 'thodde second'],.. 'ss': [number + ' secondanim', number + ' second'],.. 'm': ['eka mintan', 'ek minute'],.. 'mm': [number + ' mintanim', number + ' mintam'],.. 'h': ['eka voran', 'ek vor'],.. 'hh': [number + ' voranim', number + ' voram'],.. 'd': ['eka disan', 'ek dis'],.. 'dd': [number + ' disanim', number + ' dis'],.. 'M': ['eka mhoinean', 'ek mhoino'],.. 'MM': [number + ' mhoineanim', numb
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4859
                                                                                                                                                                                                                          Entropy (8bit):4.675948659782026
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PnmQ3LY9Ev9xvyOqiYzkqadVsdQR/jTTgdShTdJYTyRvAgpchzvxHx:u/36PmQbY9EvuiR/HS1WRvAgpchzvRx
                                                                                                                                                                                                                          MD5:A2F5CF1A585C5E2026C35D40447FE525
                                                                                                                                                                                                                          SHA1:8635B506ACD4199714FC34ADF48DAAF9FF346C24
                                                                                                                                                                                                                          SHA-256:94BD288D52EA6A68B216FB475AA0AEC406692BE4A904B85F3C05E953976AA433
                                                                                                                                                                                                                          SHA-512:45AB8B283D4D6B14983D324D134A8FE4497BE8A1EE120BC5B5E8334A0B0F91A39E1F496A07021B9DA0403E683EC28FADDAEF06676F68EC429DA4A08D1DA7F2F3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'.. },.. numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'.. };.... var gu = moment.defineLocale('gu', {.. months: '..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3755
                                                                                                                                                                                                                          Entropy (8bit):4.5190618598650545
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PlOMkdvd7IEtnaVsPymcdSdVHdahPfBoajzSjuqkqEXhrdpJ2LpJ3c0:u/36PsJdvd7IEtra3Jz3XhrdpJ2LpJM0
                                                                                                                                                                                                                          MD5:34C603B8B7EFAEB86D44F368ACD07ED9
                                                                                                                                                                                                                          SHA1:43D26662EEB492635321845E7E601718D1A281AF
                                                                                                                                                                                                                          SHA-256:599BDBD2B4BE63BD2396C79AD0FCDE9002AD8F805F5CA3A47A224567C0A1BBC2
                                                                                                                                                                                                                          SHA-512:B25985389841E8FDF357B270F9CF12929C98A4DD05EF5DB4EC863040BD1E7618FDF68A9467D32D8F1565C80F2EAE3FC0B07A897F2CDFE60370E37B9918389D3F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var he = moment.defineLocale('he', {.. months : '....._......_..._....._..._...._...._......_......_......._......_.....'.split('_'),.. monthsShort : '...._...._..._...._..._...._...._...._...._...._...._....'.split('_'),.. weekdays : '....._..._....._....._....._...._...'.split('_'),.. weekdaysShort : '.._.._.._.._.._.._..'.split('_'),.. weekdaysMin : '._._._._._._.'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4667
                                                                                                                                                                                                                          Entropy (8bit):4.701346086632443
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36PlmL1dnHepHWNC0IbQaRJ9tQ1cWvbBnggXXdOH4:u/3YlAd+pHWNnWtQ1cWvbBggXXdOH4
                                                                                                                                                                                                                          MD5:50F60336F147496A45C965218C9FCCAD
                                                                                                                                                                                                                          SHA1:C0FB48D2DACFC026581C0A18D918D66B5E982054
                                                                                                                                                                                                                          SHA-256:D1D505FEE924D2925542C67ED282027D9E5477C92AD43AB8DA358EB8CE1562D2
                                                                                                                                                                                                                          SHA-512:D8A963F1A0722149CA7FC39DB4B9F7DB762AB65C89A90431945A5A73CA140FD7783D01928995C4D3309491C769DE382228A0230BE9FCB4007439D3BE8AF3AA16
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'.. },.. numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'.. };.... var hi = moment.defineLocale('hi', {.. months : '....._......_....._......_.._..._...
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5563
                                                                                                                                                                                                                          Entropy (8bit):3.907609001200966
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PcGIc5GhJmiFDhB/rcNra7xzAbPdzAuEgySjndYdg1udVLdOVK0OmQwQv:u/36PRjcHp6bPd3EDShx7VmroL0K+5n
                                                                                                                                                                                                                          MD5:7381FB2445609DA6D661736C825678BC
                                                                                                                                                                                                                          SHA1:E025E47020AC1155495D24E8CB5F19D816A0064C
                                                                                                                                                                                                                          SHA-256:2F3CE69C1A836C54B42B4D3DC51A1E765A906DE91056AB436219087335B596F7
                                                                                                                                                                                                                          SHA-512:953FCFFFA17619EF6492281BE20DA8104CFDEDA58AD4118C263892EAD2A110E1C2B1B72727B06F6995A818A7A7B074B51DF126257FC3EF2110A85CEF04EA6096
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... function translate(number, withoutSuffix, key) {.. var result = number + ' ';.. switch (key) {.. case 'ss':.. if (number === 1) {.. result += 'sekunda';.. } else if (number === 2 || number === 3 || number === 4) {.. result += 'sekunde';.. } else {.. result += 'sekundi';.. }.. return result;.. case 'm':.. return withoutSuffix ? 'jedna minuta' : 'jedne minute';.. case 'mm':.. if (number === 1) {.. re
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4307
                                                                                                                                                                                                                          Entropy (8bit):4.50517721649887
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36P9IUHu/Qb7VbdyuRp2sYpJGpJfRKUIjSE:u/3Y9nO/QbhbdyuX2sYpJGpJ5HIWE
                                                                                                                                                                                                                          MD5:FC29526A06A87FD2FFF265F3454E33B8
                                                                                                                                                                                                                          SHA1:FECAFC24873D3E3CC99B21E99445BCE8BD9CD9D2
                                                                                                                                                                                                                          SHA-256:82A3421727B3BA70BA34513A9F7E06F23C08C581B76B2EA6060161E5A3E91E69
                                                                                                                                                                                                                          SHA-512:CC0DA07F7B0FB1D4CF5F0C9EA7601E95A9FE5B728B667BF7DE3126D659516549BECEFAE59DE8E7A638EF8DA2870FA3BF6802C0DF79AC6A6B6EC4CA742AD105ED
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var weekEndings = 'vas.rnap h.tf.n kedden szerd.n cs.t.rt.k.n p.nteken szombaton'.split(' ');.. function translate(number, withoutSuffix, key, isFuture) {.. var num = number;.. switch (key) {.. case 's':.. return (isFuture || withoutSuffix) ? 'n.h.ny m.sodperc' : 'n.h.ny m.sodperce';.. case 'ss':.. return num + (isFuture || withoutSuffix) ? ' m.sodperc' : ' m.sodperce';.. case 'm':.. return 'egy' + (isFuture || withoutSuffix ? ' perc' : ' perce');.. case 'mm':.. return num + (isFuture |
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3800
                                                                                                                                                                                                                          Entropy (8bit):4.731259595177943
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1Pi1B0adPGwQQvqrarscaDXdVjd220KV9dWboYIMJgm+:u/36Pi1BddPTQQ4c4dFSIM1+
                                                                                                                                                                                                                          MD5:037C56CC7D17B9A5E98143E9F077CEEB
                                                                                                                                                                                                                          SHA1:0A8F599ACB3A995F5B4CB6945AD38E0E7EDB6443
                                                                                                                                                                                                                          SHA-256:1C646F76089D15A1DF911797C235FE195888E1D8AA9975481E01D4E8B59C323B
                                                                                                                                                                                                                          SHA-512:9053199CE7F0EEEA4F9A7CA954D33FAC7F3A5B5A13B58843F58DE10B2B2B78015138AB9773E8A13426B0D5A6DA978E26445C9A83761BB8A47C305F6489C7F9F6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var hyAm = moment.defineLocale('hy-am', {.. months : {.. format: '........_........_....._......_......_......._......._........_.........._.........._........._..........'.split('_'),.. standalone: '......._......._...._....._....._......_......_......._........._........._........_.........'.split('_').. },.. monthsShort : '..._..._..._..._..._..._..._..._..._..._..._...
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2860
                                                                                                                                                                                                                          Entropy (8bit):4.383101298882425
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1Pjd7qTyEtBpRgEkTyVKHFRdVMd3ZXgLFy:u/36Pjd7qOe3R7kWVKHGIFy
                                                                                                                                                                                                                          MD5:42759E125F4C0BCA364E139E406BBB88
                                                                                                                                                                                                                          SHA1:453FAB2A0FEC67A69A09FC82E811D310E3B2C4EC
                                                                                                                                                                                                                          SHA-256:55077F925E2E3666D4A3FF388A11B3A7C0451834B5DC377FEBFD0F85561A4E5B
                                                                                                                                                                                                                          SHA-512:D5C632B5CCCD8A1AD51FF72D5E439D98732C1DFE10EF13341688FFC33F958F92DFF4D7FFCB6FC4B302F130CCF1A7C826C2FB76D037767A633C46972F3B21C69A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var id = moment.defineLocale('id', {.. months : 'Januari_Februari_Maret_April_Mei_Juni_Juli_Agustus_September_Oktober_November_Desember'.split('_'),.. monthsShort : 'Jan_Feb_Mar_Apr_Mei_Jun_Jul_Agt_Sep_Okt_Nov_Des'.split('_'),.. weekdays : 'Minggu_Senin_Selasa_Rabu_Kamis_Jumat_Sabtu'.split('_'),.. weekdaysShort : 'Min_Sen_Sel_Rab_Kam_Jum_Sab'.split('_'),.. weekdaysMin : 'Mg_Sn_Sl_Rb_Km_Jm_Sb'.split('_'),.. longDateFormat : {.. LT : 'HH.mm',.. LTS : 'HH.mm.ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY [puk
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5015
                                                                                                                                                                                                                          Entropy (8bit):4.228232713516412
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PiBsKrQvrXArOid4JP/XEZvGy81rfsQRAd/pqd3dYdg6edV6ds1A33Q8K:u/36PEXQDX2/WUZB4fjRAdEdtxajSWE
                                                                                                                                                                                                                          MD5:48D66D1B220F784EA8A0C18DC37AC34A
                                                                                                                                                                                                                          SHA1:0D4F18764719BB9435A5648F6A5D68B3329BF095
                                                                                                                                                                                                                          SHA-256:3BF5743B65819828613720D6814B45DA06C08DB135ED4D303159B841201425E8
                                                                                                                                                                                                                          SHA-512:961ACAA8F5A04687894F4F5531D98E29A2848B131A6F7F54CA78DC3F25AFFAC390C9CD6907E7D102D9574E5FBD40D4BED8AC817DEAB667724E9C169BADE0D648
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... function plural(n) {.. if (n % 100 === 11) {.. return true;.. } else if (n % 10 === 1) {.. return false;.. }.. return true;.. }.. function translate(number, withoutSuffix, key, isFuture) {.. var result = number + ' ';.. switch (key) {.. case 's':.. return withoutSuffix || isFuture ? 'nokkrar sek.ndur' : 'nokkrum sek.ndum';.. case 'ss':.. if (plural(number)) {.. return result + (withoutSuffix || isFuture ? 'sek.ndur' : 'sek.ndum');.. }.. return result
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2452
                                                                                                                                                                                                                          Entropy (8bit):4.419092100452738
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PuzzYudCd5UIvQKAarE3cdVFdQpzNfiX+o4YB0Sv:u/36PuzzYudo1v9Or/u4s0Sv
                                                                                                                                                                                                                          MD5:274E285FEE9EF7DD254D9686006825A4
                                                                                                                                                                                                                          SHA1:BA926EE45D686E8696EB1B2FD5F1D91E91F8FD7C
                                                                                                                                                                                                                          SHA-256:059D74950B918D06287BB6454FF30267BFD97164631D375C50D52A7B14D2305A
                                                                                                                                                                                                                          SHA-512:2600D0F2AB1B845E732E62BA442CD4D06E480B8A353C70749C52B83C4A5E10C81DFFACA265937008622EB524F346EF0DDE116AD8729E132B6C99C2DD29175DEC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var itCh = moment.defineLocale('it-ch', {.. months : 'gennaio_febbraio_marzo_aprile_maggio_giugno_luglio_agosto_settembre_ottobre_novembre_dicembre'.split('_'),.. monthsShort : 'gen_feb_mar_apr_mag_giu_lug_ago_set_ott_nov_dic'.split('_'),.. weekdays : 'domenica_luned._marted._mercoled._gioved._venerd._sabato'.split('_'),.. weekdaysShort : 'dom_lun_mar_mer_gio_ven_sab'.split('_'),.. weekdaysMin : 'do_lu_ma_me_gi_ve_sa'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD.MM.YYYY',.. LL : 'D MMMM YYYY',..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2445
                                                                                                                                                                                                                          Entropy (8bit):4.407060617980878
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PHzzYudCd5UIvQKAaVE3cdVFdQpzNfiX+o4YB0Si:u/36PHzzYudo1v9sr/u4s0Si
                                                                                                                                                                                                                          MD5:850A573494580124664F15599857711B
                                                                                                                                                                                                                          SHA1:99FF9348771137FA405F79C7C26BFBD55AA7C025
                                                                                                                                                                                                                          SHA-256:1437D4B9215B27FE580F1209A0FECE38B0DD91995EDD1E798D04B2A2D2F9B5CB
                                                                                                                                                                                                                          SHA-512:4400BF1D16E8EE52119D5039A971907B022A9B6678275799D5064BED50144767C0CFCC74431DA8C9E78E548E1FA5B1FAC90009D07CD0481ED67C56790E865E54
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var it = moment.defineLocale('it', {.. months : 'gennaio_febbraio_marzo_aprile_maggio_giugno_luglio_agosto_settembre_ottobre_novembre_dicembre'.split('_'),.. monthsShort : 'gen_feb_mar_apr_mag_giu_lug_ago_set_ott_nov_dic'.split('_'),.. weekdays : 'domenica_luned._marted._mercoled._gioved._venerd._sabato'.split('_'),.. weekdaysShort : 'dom_lun_mar_mer_gio_ven_sab'.split('_'),.. weekdaysMin : 'do_lu_ma_me_gi_ve_sa'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3069
                                                                                                                                                                                                                          Entropy (8bit):4.621223632318307
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PdhdPmhUlF4vll62Sal2RBX0RiXJYdV3d9jtj2fPjHdUu:u/36PTd2yIHS4R8j9Uu
                                                                                                                                                                                                                          MD5:073BF6E6073B9182FBD9C02C2E1AD71B
                                                                                                                                                                                                                          SHA1:DBB34A2A155D1C92D7D0D5ACC66CFB83B1EC9E3E
                                                                                                                                                                                                                          SHA-256:E4397F37B252E07FEA57C9AB860B8AD65D24383662893076829E3765ABE95CDB
                                                                                                                                                                                                                          SHA-512:A594BD0D187165CE85A68ACD7A22E889F3CF1F69560312772A7EEF4A618C875F9639233E97B14FC19E41546D885AFAF9476F6E72166D11282F70181641AA2DB8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var ja = moment.defineLocale('ja', {.. months : '.._.._.._.._.._.._.._.._.._.._..._...'.split('_'),.. monthsShort : '1._2._3._4._5._6._7._8._9._10._11._12.'.split('_'),.. weekdays : '..._..._..._..._..._..._...'.split('_'),.. weekdaysShort : '._._._._._._.'.split('_'),.. weekdaysMin : '._._._._._._.'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'YYYY/MM/DD',.. LL :
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2925
                                                                                                                                                                                                                          Entropy (8bit):4.4080067521665
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PmEd8gg/OpRgEtTybh4W4dV8d7P5Tg9pZ9:u/36PmEd8gg6R7tWbhbXT4Z9
                                                                                                                                                                                                                          MD5:445DB70F7ACD5600ACCEFB6DBAD8F058
                                                                                                                                                                                                                          SHA1:D3BABAF87D72BFBBC94198A5E8F5DCB49A72875C
                                                                                                                                                                                                                          SHA-256:50D0CF42E6C9A31CA547AE23F1323800270FDE83EB83FAA3AC2D5A209434827F
                                                                                                                                                                                                                          SHA-512:914DDEE81CB420972AC03C6464C57ED2136AD4E853C7C9CFF49B81485C1789353FC176BB1AE872741E8703D67ABBDE3CDB045FDB1CD0B9A69F7C3C66AF4D2ED9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var jv = moment.defineLocale('jv', {.. months : 'Januari_Februari_Maret_April_Mei_Juni_Juli_Agustus_September_Oktober_Nopember_Desember'.split('_'),.. monthsShort : 'Jan_Feb_Mar_Apr_Mei_Jun_Jul_Ags_Sep_Okt_Nop_Des'.split('_'),.. weekdays : 'Minggu_Senen_Seloso_Rebu_Kemis_Jemuwah_Septu'.split('_'),.. weekdaysShort : 'Min_Sen_Sel_Reb_Kem_Jem_Sep'.split('_'),.. weekdaysMin : 'Mg_Sn_Sl_Rb_Km_Jm_Sp'.split('_'),.. longDateFormat : {.. LT : 'HH.mm',.. LTS : 'HH.mm.ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY [p
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4234
                                                                                                                                                                                                                          Entropy (8bit):4.635344649209447
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PIF9Rtebi9cMdtr/QOCEPxfewhGPEsMtdVMDdCh/9wofDNmf4JSR:u/36PAdlQLEpew/bw8N4qSR
                                                                                                                                                                                                                          MD5:244C76FC11C996B8765823AAE1F2FC28
                                                                                                                                                                                                                          SHA1:740900A2B3096F19A70C3C9130F71A4F139BD28E
                                                                                                                                                                                                                          SHA-256:B25E42D6532F3D4C9EC892552768E821B94F7DCAA7C9B95C7C6B63C4EFBB2EE1
                                                                                                                                                                                                                          SHA-512:7EAD06B24F60D88E157B0641B526730B96D2B5A44C069F11E3B6CECFB9FCC7E4D8A0F5C1C6225C8D13057C65B7774A75403E376B6CB89F46D188DDD3B7EEC916
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var ka = moment.defineLocale('ka', {.. months : {.. standalone: '......._........._....._......_....._......_......_......._.........._........._........_.........'.split('_'),.. format: '......._........._....._......._....._......_......_......._.........._........._.....
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3088
                                                                                                                                                                                                                          Entropy (8bit):4.929807747682857
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36P6GP8es61Rfslvitlqd6Z3li3yQrDXr:u/3Y6GP8es61Rfslvitgd6tli3lDXr
                                                                                                                                                                                                                          MD5:2A5FD38FAC957D29F4DE85E9B38C4057
                                                                                                                                                                                                                          SHA1:301C57A86011756CE9EAB0C01DE91985E5361B67
                                                                                                                                                                                                                          SHA-256:0119831B038776CB4D88902992FF37858F49CEA968B3097D2F3C068462C6673A
                                                                                                                                                                                                                          SHA-512:E57ABC933406E9E9F50BFA97EFE55170349475F8DAB71C78DFED6B8EFD466D8D3656B6499727470A8C9E49CBB9ACBFE6F735DAB73B0C5A13886A8F4344BA2B29
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var suffixes = {.. 0: '-..',.. 1: '-..',.. 2: '-..',.. 3: '-..',.. 4: '-..',.. 5: '-..',.. 6: '-..',.. 7: '-..',.. 8: '-..',.. 9: '-..',.. 10: '-..',.. 20: '-..',.. 30: '-..',.. 40: '-..',.. 50: '-..',.. 60: '-..',.. 70: '-..',.. 80: '-..',.. 90: '-..',.. 100: '-..'.. };.... var kk = moment.defineLocale('kk', {.. months : '......_....._......_....._....._......_....._....._........_
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3976
                                                                                                                                                                                                                          Entropy (8bit):4.786613546620567
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PAOu/raJDwraJh1oogSV1iZEP/qcd9bEJdVudT+7pKdZHx1:u/36P9LJD1JhVg8HqcXpEw5x1
                                                                                                                                                                                                                          MD5:E00B88DDCBE2786F8239ACBD5FDC1872
                                                                                                                                                                                                                          SHA1:EBDBB83D2806D2AE411C173AB03DDF3775C21AE0
                                                                                                                                                                                                                          SHA-256:27B7DF80C1893C43EB123625CE25B719D9B61F4245864918DC58D07E6EC98686
                                                                                                                                                                                                                          SHA-512:7C6D2350EAF18A0804C0C242A9614EA9B6D1E6A4FDA5B8B6E7EC50FFA5BB82D15C455F8D7E7DBEB86586709A9D442CCDE3BC2588061DBD2F5E319650158655AE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'.. }, numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'.. };.... var km = moment.defineLocale('km', {.. months: '...._......_...._...._...._......_....
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4941
                                                                                                                                                                                                                          Entropy (8bit):4.715113927498329
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36PFDlY3dmDuoyG+thh6NCOTi63ZWyLn/+ncWhQsBg/HV2gEwV7i:u/3YY3dhoybtv6NDmncWhQsq/H8gEwJi
                                                                                                                                                                                                                          MD5:D381EA9CC8855D6AC89F7D40BBBB68E0
                                                                                                                                                                                                                          SHA1:1B648063BEA1E9F81E41A2B58D7D0B2B8C1E79DB
                                                                                                                                                                                                                          SHA-256:4B4A82A9FE6FC4B585B435CAB73FAA18CA8404EFBC4EDF39B3F5B3B4B5BFCC49
                                                                                                                                                                                                                          SHA-512:EAAA43D7914B1FF6F2F0C34588CEC051FB6AAA488E80FD96A21864F0BF60C7587B36DD5EEE7658E98EAC40F17E29658F630CAC3067095CD275175CAC0E6B130E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'.. },.. numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'.. };.... var kn = moment.defineLocale('kn', {.. months : '....._........_......_......._..._.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2767
                                                                                                                                                                                                                          Entropy (8bit):4.665106932985915
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PIbdB86A2DJKuQzRINdeaC3I6CodVzocdy3PuLJvl2aM3:u/36PodO69J26NUh4BYoDu1vl2B3
                                                                                                                                                                                                                          MD5:BAEF96BF53F54FD4FEB9523CA23B4F84
                                                                                                                                                                                                                          SHA1:CEDF15B1DC70E20CABA559E950E10DD2F333A67E
                                                                                                                                                                                                                          SHA-256:57E25AD6139E52A47818807930635F27197E3DC5D14457AB35DFC914F717630D
                                                                                                                                                                                                                          SHA-512:51865B8AA012837171A99D8C4971D0547CB5D554293BC21DD08C265002C063D4D01D143EC9EDF4BA73B7930B68FF3173E9CB5875931A1D42EAB614E8BC0FEB77
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var ko = moment.defineLocale('ko', {.. months : '1._2._3._4._5._6._7._8._9._10._11._12.'.split('_'),.. monthsShort : '1._2._3._4._5._6._7._8._9._10._11._12.'.split('_'),.. weekdays : '..._..._..._..._..._..._...'.split('_'),.. weekdaysShort : '._._._._._._.'.split('_'),.. weekdaysMin : '._._._._._._.'.split('_'),.. longDateFormat : {.. LT : 'A h:mm',.. LTS : 'A h:mm:ss',.. L : 'YYYY.MM.DD.',.. LL : 'YYYY. MMMM D.',..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3866
                                                                                                                                                                                                                          Entropy (8bit):4.8266526998142565
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1P0dYdMm/TG4JCR0CRjUeY5O9aVE3C+6Q2T+dVL+dxGt2wkE1sHQWnubL5:u/36PKzqCR0CRIeYcxsgFzDbN
                                                                                                                                                                                                                          MD5:6E33AAA9D9C9D20507226D74DAEF1822
                                                                                                                                                                                                                          SHA1:19A17A783527CC3FFAF97836E1B1C47016830B03
                                                                                                                                                                                                                          SHA-256:DE70EF04BC74984F4EA2823E4452D538BA21637B4967113CDE5FE73A1CB36AFB
                                                                                                                                                                                                                          SHA-512:B110435040B5EF9AD2B55E676DCA0978E7F1F12C7A32666B9790D3745B18F64B7930626AB7181E5837DB5CABA028F3435735A9336D3B84C1109D4DC9FB4BC004
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'.. }, numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'.. },.. months = [.. '...... .....',.. '.....',.. '.....',.. '.....',.. '.....',.. '........',.. '
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3099
                                                                                                                                                                                                                          Entropy (8bit):4.958602888639883
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PTMR1tbrG4d6QbaGQ+/TukarE383dVV3dq2/hvMhGMWjmV/:u/36PTMRvG4d6QVHTrizfmV/
                                                                                                                                                                                                                          MD5:269AAFDF34DF42C91112ECB3006DCD9D
                                                                                                                                                                                                                          SHA1:372B900EFEEB24F33278E1E32F18428A19D10AC8
                                                                                                                                                                                                                          SHA-256:A06D650E70C0A3FE92F98EED8AC935DE78CE4FFB5BCCB294B4ED401AB49DFCE5
                                                                                                                                                                                                                          SHA-512:BD8D028B21398813E86952A1C728FC4330E6816EFE8BE218A7A86C02CCDEC15637E971B9607347041BD57783672B7F237DC04C86B4B8762239F98454FC614B1F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var suffixes = {.. 0: '-..',.. 1: '-..',.. 2: '-..',.. 3: '-..',.. 4: '-..',.. 5: '-..',.. 6: '-..',.. 7: '-..',.. 8: '-..',.. 9: '-..',.. 10: '-..',.. 20: '-..',.. 30: '-..',.. 40: '-..',.. 50: '-..',.. 60: '-..',.. 70: '-..',.. 80: '-..',.. 90: '-..',.. 100: '-..'.. };.... var ky = moment.defineLocale('ky', {.. months : '......_......._...._......_..._...._...._......_........_...
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4976
                                                                                                                                                                                                                          Entropy (8bit):4.527795437980246
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36PUZAl2AqWAiIxv29AJAupAHFqbAHF1jzUp3hO3FKqUKPASb:u/3YzbqJtxBSdHzHDP6oDXzb
                                                                                                                                                                                                                          MD5:503EF4C9EE5D641BB6C9B1CFF9786BF8
                                                                                                                                                                                                                          SHA1:AE337842930D6CA523FC66CBF16C031190BD5E91
                                                                                                                                                                                                                          SHA-256:F718D7F1103FF007D045D6DF9D7A824FE7CD8EBECC1559C2FB96D377330D2B88
                                                                                                                                                                                                                          SHA-512:941378D1E6A47285B28D78B89ABB394517DA1AB816C2147167B85CA7FE610DFB080E52DCB7AFC23026260F0ACCF79CDF0C672C94BDBB5B6298C2364FF8D184D8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... function processRelativeTime(number, withoutSuffix, key, isFuture) {.. var format = {.. 'm': ['eng Minutt', 'enger Minutt'],.. 'h': ['eng Stonn', 'enger Stonn'],.. 'd': ['een Dag', 'engem Dag'],.. 'M': ['ee Mount', 'engem Mount'],.. 'y': ['ee Joer', 'engem Joer'].. };.. return withoutSuffix ? format[key][0] : format[key][1];.. }.. function processFutureTime(string) {.. var number = string.substr(0, string.indexOf(' '));.. if (eifelerRegelAppliesToNumber(number)) {.. return 'a ' + string;.. }.. return 'a
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3093
                                                                                                                                                                                                                          Entropy (8bit):4.822886947412722
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PBEsNRPdOEsNRQ5XJ5DBJ5D/DSaVE3FB+lN9gAgdVDgdqazM/k4k3vmzZ:u/36PB1PdO1QHrJ5a1B+lNmFtS3ZZ6
                                                                                                                                                                                                                          MD5:C73C1FC00C4323D39DA13D639A251796
                                                                                                                                                                                                                          SHA1:9EA51F21CFA59980B875A8D8672E5DF16B3862A7
                                                                                                                                                                                                                          SHA-256:71CE20582E6FBBE81242D205973E9936D1BCF423908B5C9EFF3FB4F249285EC4
                                                                                                                                                                                                                          SHA-512:7296BF778557CA82939FA4CDB79C3381DDE5ADA039CC4EC6337DBB2972775D230A01194B6B59E35ABEEE9A08CCA17BE55C6E9CEEFC36F95BE4DEF61A4687AFD0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var lo = moment.defineLocale('lo', {.. months : '......_....._...._...._......._......_......._....._....._...._....._.....'.split('_'),.. monthsShort : '......_....._...._...._......._......_......._....._....._...._....._.....'.split('_'),.. weekdays : '....._..._......_..._....._..._....'.split
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4630
                                                                                                                                                                                                                          Entropy (8bit):4.751231525033846
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PIE16MGNqUwYri3YpcL3+7w839dJloNE/d7sWk1oYAdxRg6aBKyMdVFfD:u/36PBGFZTuE/d7s8SmwFjGmSV
                                                                                                                                                                                                                          MD5:8478D75E69C8A1C9430F447F7E8F4814
                                                                                                                                                                                                                          SHA1:5903514F5B434B5A6E162E9B9ECAB41CB99818B3
                                                                                                                                                                                                                          SHA-256:CD5801409190F75C81E50516E0EC3862FB5D291825B37F48033FC3C8E4BD2D1F
                                                                                                                                                                                                                          SHA-512:1FCB874AC48D245298E02AB84F22A10F1312FC0C89031554FB2DE2F3DCAE7A048AD82D93FA5C0E1F97BA5B672AE65EDB7EAD308D5C9749C831C64AB70D515031
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var units = {.. 'ss' : 'sekund._sekund.i._sekundes',.. 'm' : 'minut._minut.s_minut.',.. 'mm': 'minut.s_minu.i._minutes',.. 'h' : 'valanda_valandos_valand.',.. 'hh': 'valandos_valand._valandas',.. 'd' : 'diena_dienos_dien.',.. 'dd': 'dienos_dien._dienas',.. 'M' : 'm.nuo_m.nesio_m.nes.',.. 'MM': 'm.nesiai_m.nesi._m.nesius',.. 'y' : 'metai_met._metus',.. 'yy': 'metai_met._metus'.. };.. function translateSeconds(number, withoutSuffix, key, isFuture) {.. if (withoutSuffix) {.. return 'kelios sekund.s';..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4045
                                                                                                                                                                                                                          Entropy (8bit):4.8518127742029975
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PtNKMal671eNSFfxs2Wrd/4yCxEalvqy6dVcdfWWVSX:u/36PCMIqidzGRSX
                                                                                                                                                                                                                          MD5:57A7A792E2CF08229D8CD5280198C3C0
                                                                                                                                                                                                                          SHA1:7B786C287984C7B48DCAF9F57CABC91A5B874341
                                                                                                                                                                                                                          SHA-256:C5948C29439B314883BFEA16098970086692522B9A8ED926459B41F5A55512D8
                                                                                                                                                                                                                          SHA-512:CFC79BE8AED119C65510EC4CE2EDDD4C40188838618E94D3ADEEE33D42D842E8B536FF7E062D08892E9611D3E1D5CF7B904280D98A924EDFD579C5746B4113D9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var units = {.. 'ss': 'sekundes_sekund.m_sekunde_sekundes'.split('_'),.. 'm': 'min.tes_min.t.m_min.te_min.tes'.split('_'),.. 'mm': 'min.tes_min.t.m_min.te_min.tes'.split('_'),.. 'h': 'stundas_stund.m_stunda_stundas'.split('_'),.. 'hh': 'stundas_stund.m_stunda_stundas'.split('_'),.. 'd': 'dienas_dien.m_diena_dienas'.split('_'),.. 'dd': 'dienas_dien.m_diena_dienas'.split('_'),.. 'M': 'm.ne.a_m.ne.iem_m.nesis_m.ne.i'.split('_'),.. 'MM': 'm.ne.a_m.ne.iem_m.nesis_m.ne.i'.split('_'),.. 'y': 'gada_gadiem_gads_gadi'.split('_'),..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4263
                                                                                                                                                                                                                          Entropy (8bit):4.296341778444409
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36PfS85Zsnimsh2ULj4DVqKlTYb4l5o3Knzz:u/3Ydcimsh2mqVokz
                                                                                                                                                                                                                          MD5:3C4E43C815EA77824E5F5243D2C06AE3
                                                                                                                                                                                                                          SHA1:3356265AA47607BAEC8DE948242E8F214A3543F7
                                                                                                                                                                                                                          SHA-256:0C1D4E343EBF4F87C56A9A249128A7B27E4FF94F8643E44F879213773ADCD3FB
                                                                                                                                                                                                                          SHA-512:58B332C4E65C1D41DB303AB1E9A90BE065CAF7140B769B323898CCCB9122762F1C925A82D3DFDE0D7A2AB0A9BBD057C99CAC47301FB7CFCF5FF1AB1D8734A54C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var translator = {.. words: { //Different grammatical cases.. ss: ['sekund', 'sekunda', 'sekundi'],.. m: ['jedan minut', 'jednog minuta'],.. mm: ['minut', 'minuta', 'minuta'],.. h: ['jedan sat', 'jednog sata'],.. hh: ['sat', 'sata', 'sati'],.. dd: ['dan', 'dana', 'dana'],.. MM: ['mjesec', 'mjeseca', 'mjeseci'],.. yy: ['godina', 'godine', 'godina'].. },.. correctGrammaticalCase: function (number, wordKey) {.. return number === 1 ? wordKey[0] : (number >= 2 && number <= 4 ? wordKey[1] : wordKey[2]);..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2435
                                                                                                                                                                                                                          Entropy (8bit):4.874674676870591
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1P+FzCFLCMZkxgWiiZEikRdVtrdLsUl5FJaB0SX:u/36P+h6LCMCxgnJNsstK0SX
                                                                                                                                                                                                                          MD5:0FBA228DD9DA18C9ADEAC8C035C99F9A
                                                                                                                                                                                                                          SHA1:8EAF74EBBD58CD1A638D8703486518F6C226D01C
                                                                                                                                                                                                                          SHA-256:BE6094C0F3D703489FDB9154E78BCFD9E4E921FB4003BACA860D9293DA3522CA
                                                                                                                                                                                                                          SHA-512:114BBC6F2FAB1362572CA8F6E771F619696BF0B61EB81AF1CA42356FA9FFD451B8147132D5C7F71A607D8032150AFD792F5B796F343203175161FE16649311E9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var mi = moment.defineLocale('mi', {.. months: 'Kohi-t.te_Hui-tanguru_Pout.-te-rangi_Paenga-wh.wh._Haratua_Pipiri_H.ngoingoi_Here-turi-k.k._Mahuru_Whiringa-.-nuku_Whiringa-.-rangi_Hakihea'.split('_'),.. monthsShort: 'Kohi_Hui_Pou_Pae_Hara_Pipi_H.ngoi_Here_Mahu_Whi-nu_Whi-ra_Haki'.split('_'),.. monthsRegex: /(?:['a-z\u0101\u014D\u016B]+\-?){1,3}/i,.. monthsStrictRegex: /(?:['a-z\u0101\u014D\u016B]+\-?){1,3}/i,.. monthsShortRegex: /(?:['a-z\u0101\u014D\u016B]+\-?){1,3}/i,.. monthsShortStrictRegex: /(?:['a-z\u0101\u014D\u016B]+\-?){1,2}/i,.. weekdays: 'R.tapu_Mane_T
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3543
                                                                                                                                                                                                                          Entropy (8bit):4.644961746062469
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PbwbsdP/yrB+YzGBKadYNExBbfdVTdciOOCQTw4IPbElwV:u/36PbwIdPaxzeHZH+DQVIPbEGV
                                                                                                                                                                                                                          MD5:E4273E191F4B876AF07B231260CF62D1
                                                                                                                                                                                                                          SHA1:1C457624F8E55DCD70F946F574F699E5B6A684FB
                                                                                                                                                                                                                          SHA-256:7251EFADDE3EF833A3DD65F75977BDDE3B3617BE279EF0F2E7CB0A81A6094096
                                                                                                                                                                                                                          SHA-512:8216BDC2B54DE478F4407F63F906C39A18522CB7C96C472BA24350E2DAA9220F4F42A0023FF8DA58EA10FD0BAAE80DE5C684B733951AE0D3E2561B936FEFF280
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var mk = moment.defineLocale('mk', {.. months : '......._........_...._....._..._...._...._......_........._........_......._........'.split('_'),.. monthsShort : '..._..._..._..._..._..._..._..._..._..._..._...'.split('_'),.. weekdays : '......_.........._......._....._........_....._......'.split('_'),.. weekdaysShort : '..._..._..._..._..._..._...'.split('_'),.. weekdaysMin : '.e_.o_.._.._.._.._.a'.s
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3798
                                                                                                                                                                                                                          Entropy (8bit):4.736807721527585
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36PZomFdnWEmIBuABF1oSTDNv0NWXl/h54OR0BZhSVZifcn2:u/3YZLdWuBuABzoSTDNzV/wE6Zcnifu2
                                                                                                                                                                                                                          MD5:2F33DD277C5174366E54B39274E7C846
                                                                                                                                                                                                                          SHA1:C17C1146BE84F63EEC53799E5C7214D4B2378849
                                                                                                                                                                                                                          SHA-256:580867EF280C4107C3783364A2E1E6EA0D6F7BE2D154E5041A826F34C647650D
                                                                                                                                                                                                                          SHA-512:D68A0212944E2D82BEC4739E836D0E282D3A68E0E520DCE0BFF2C4F8B3088414C91E9A41B4F4D4802698DEB4779ED8B51F7873EF03F28C930497AFE8F41AB10B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var ml = moment.defineLocale('ml', {.. months : '......_........._......._......_...._..._...._........_.........._......._....._......'.split('_'),.. monthsShort : '...._......._...._......_...._..._....._..._........_......_...._.....'.split('_'),.. monthsParseExact : true,.. weekdays : '........_.........._..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4070
                                                                                                                                                                                                                          Entropy (8bit):4.77118960662745
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1P662gq+EvGGNmedm4VsemaBUqvGw3F+dVB8dzDKLQ2Qa0:u/36PhqLzvdmQsev5FkUDQga0
                                                                                                                                                                                                                          MD5:2B61B9EA33F209BA241B590B2E034791
                                                                                                                                                                                                                          SHA1:0D9066CEF1A0DECC46AF7F8D0D9C8BB7C172773F
                                                                                                                                                                                                                          SHA-256:E703E5773502A00FFE7D0BA67B2E81E58CF869668FE29495B021BFF300D80F87
                                                                                                                                                                                                                          SHA-512:C11DF21D344F4A2B1E399201FFA7179C6D6A5A3C96CB5EEA88824A12F54BCFB1E1E1AAF24A07D0C69B7C2B0782DEC4E0D84029A49AFDBDEAE1827ECE8B1951F8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... function translate(number, withoutSuffix, key, isFuture) {.. switch (key) {.. case 's':.. return withoutSuffix ? '...... ......' : '...... ........';.. case 'ss':.. return number + (withoutSuffix ? ' ......' : ' ........');.. case 'm':.. case 'mm':.. return number + (withoutSuffix ? ' .....' : ' .......');.. case 'h':.. case 'hh':.. return number + (withoutSuffix ? ' ...' : ' ......');.. case 'd':.. case 'dd':
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6619
                                                                                                                                                                                                                          Entropy (8bit):4.678708003484971
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:u/3YluFKNhQKc0BNd8sLWG5UhA0DwNK0n:HoFuh58siG5UhMt
                                                                                                                                                                                                                          MD5:C3255D3A8E908CCD61D2890A20421D85
                                                                                                                                                                                                                          SHA1:60DA8695B1A0D341A549F0C2AFEAAE7710BEEA51
                                                                                                                                                                                                                          SHA-256:F7EAB475C70EDD7ECC3AAE587BBB06CB87F6F54C23C367B55617E8BE87EDB8F2
                                                                                                                                                                                                                          SHA-512:96FCD5EDE15A8965FAC68AD83F197390DCAC1F9DD97E759A182C837E3DAF0B93F3EB9965B0D95969D3D068DE2ABCDA32AD0D961B2AD50D143B050A9CCB7D2426
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'.. },.. numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'.. };.... function relativeTimeMr(number, withoutSuffix, string, isFuture).. {.. var output = '';.. if (withoutSuffix) {.. switch (st
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2879
                                                                                                                                                                                                                          Entropy (8bit):4.407142741728172
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1P8dbWzyXYrjpRgE5TyVXORdVUdMUKrFLL:u/36P8dbWuIpR75WVX7aFLL
                                                                                                                                                                                                                          MD5:DA7CA53F462068F4F9829ED6897DCE6A
                                                                                                                                                                                                                          SHA1:DFDDE0AE756850C419A00D49884D8DDDE32E7168
                                                                                                                                                                                                                          SHA-256:F709C3018462C817DD9F856D826AE521113634C9CD601316BE59CE59480EEF71
                                                                                                                                                                                                                          SHA-512:C1BC594A9A76B0F96ABE60BB4B26B86D71AABB416D666333CAFD12671C3900548B96AA20A4AAFEC3BCA04ABFE776C479C2BB283E1006EAD54B3CBF5F2C841D5D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var msMy = moment.defineLocale('ms-my', {.. months : 'Januari_Februari_Mac_April_Mei_Jun_Julai_Ogos_September_Oktober_November_Disember'.split('_'),.. monthsShort : 'Jan_Feb_Mac_Apr_Mei_Jun_Jul_Ogs_Sep_Okt_Nov_Dis'.split('_'),.. weekdays : 'Ahad_Isnin_Selasa_Rabu_Khamis_Jumaat_Sabtu'.split('_'),.. weekdaysShort : 'Ahd_Isn_Sel_Rab_Kha_Jum_Sab'.split('_'),.. weekdaysMin : 'Ah_Is_Sl_Rb_Km_Jm_Sb'.split('_'),.. longDateFormat : {.. LT : 'HH.mm',.. LTS : 'HH.mm.ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY [puk
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2872
                                                                                                                                                                                                                          Entropy (8bit):4.3994720941136825
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PJldbWzyXYrjpRgE5TyVXORdVUdMUKrFt:u/36PJldbWuIpR75WVX7aFt
                                                                                                                                                                                                                          MD5:ED85B6649A88F3A061AFD3A70BC1C305
                                                                                                                                                                                                                          SHA1:51F1D0411D22C9188294FFC2DA1CEF9B65571B15
                                                                                                                                                                                                                          SHA-256:75519C775CE3A10063B8E46E8325166EA4E95F56851EBA27CF6575C4D06662EE
                                                                                                                                                                                                                          SHA-512:FC7C9BB853AB1615D63B07B2F2695A83DE80AD4CE670B5F259BC57D1C0D1BF05EF434A7011DA6B798AA49AEF9892E34C08EA7AAE1671D9BFC140A1E0D5C83A37
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var ms = moment.defineLocale('ms', {.. months : 'Januari_Februari_Mac_April_Mei_Jun_Julai_Ogos_September_Oktober_November_Disember'.split('_'),.. monthsShort : 'Jan_Feb_Mac_Apr_Mei_Jun_Jul_Ogs_Sep_Okt_Nov_Dis'.split('_'),.. weekdays : 'Ahad_Isnin_Selasa_Rabu_Khamis_Jumaat_Sabtu'.split('_'),.. weekdaysShort : 'Ahd_Isn_Sel_Rab_Kha_Jum_Sab'.split('_'),.. weekdaysMin : 'Ah_Is_Sl_Rb_Km_Jm_Sb'.split('_'),.. longDateFormat : {.. LT : 'HH.mm',.. LTS : 'HH.mm.ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY [pukul] H
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2123
                                                                                                                                                                                                                          Entropy (8bit):4.6887259051057795
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PToGWdq3g2aAMozyaVE3bdVhdCWigiNiXvEB0SO:u/36Pwdqw2aAB+tigo0SO
                                                                                                                                                                                                                          MD5:4C0FD472B496F026D078EA01ADBB5A70
                                                                                                                                                                                                                          SHA1:162C6FC47EC3EC87B2C8AF050800B337A877EE5B
                                                                                                                                                                                                                          SHA-256:A940D5392524AD94E1788D3B9A94496BA5731C9F8B998FDDA0B3925264493304
                                                                                                                                                                                                                          SHA-512:E4FC36AE06FA973FD52EDC74E76CE77621C0E734DA4B8C10992B9CE886BE224160A673A654DD9EBB6F6251FBC6A7B6C450D06F5B8C063BD253DA74DC746DDE7A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var mt = moment.defineLocale('mt', {.. months : 'Jannar_Frar_Marzu_April_Mejju_.unju_Lulju_Awwissu_Settembru_Ottubru_Novembru_Di.embru'.split('_'),.. monthsShort : 'Jan_Fra_Mar_Apr_Mej_.un_Lul_Aww_Set_Ott_Nov_Di.'.split('_'),.. weekdays : 'Il-.add_It-Tnejn_It-Tlieta_L-Erbg.a_Il-.amis_Il-.img.a_Is-Sibt'.split('_'),.. weekdaysShort : '.ad_Tne_Tli_Erb_.am_.im_Sib'.split('_'),.. weekdaysMin : '.a_Tn_Tl_Er_.a_.i_Si'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3507
                                                                                                                                                                                                                          Entropy (8bit):4.773383503824973
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PngdZnCSwEX3VzTzkiZEP6dVDcdRm1EuOzp4+wUZZxn:u/36PEBwc0KIuyxn
                                                                                                                                                                                                                          MD5:0395083640A8C8B394B15EC72B965F89
                                                                                                                                                                                                                          SHA1:B2F4D394B96CE81B7A2730247BA85A1D67360E0F
                                                                                                                                                                                                                          SHA-256:C8902C3B07E4C6E490DC003327F9A0DF43D73A88F56AB9D027C2A49E73755F1D
                                                                                                                                                                                                                          SHA-512:B905DFCB119A16ABECEE34F8C7B1E6B867456D64F0F10DDE1BE1B370CE04D92E967BCFAD6AB943500D0AB845E58E2530EADB6203D444A2143AEAC99561BCCD6A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'.. }, numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'.. };.... var my = moment.defineLocale('my', {.. months: '........_.........._..._...._.._...._.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2195
                                                                                                                                                                                                                          Entropy (8bit):4.543332140857169
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PmYgr2edfygmG30Ku8Zarg+9dVZdGWABgWLFymQSF:u/36PmLqedtmGVu8hGw8mQSF
                                                                                                                                                                                                                          MD5:2F5F7DD85B629967CF0DE71CB872EC9B
                                                                                                                                                                                                                          SHA1:159E0806A864C934151EACC80C0461C0718EAE37
                                                                                                                                                                                                                          SHA-256:E311A44A347BABF7048744A481E5ED96AED8852D788D3D82F1826785BF754724
                                                                                                                                                                                                                          SHA-512:83E07C15D768111ED0A0B7F1F98210508B4178934C10EBB2DC0BFAFEEDD193B1A442311DCFBD65050B019DD47A2B8926293298851BC35C0310C8F7AF111ED11E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var nb = moment.defineLocale('nb', {.. months : 'januar_februar_mars_april_mai_juni_juli_august_september_oktober_november_desember'.split('_'),.. monthsShort : 'jan._feb._mars_april_mai_juni_juli_aug._sep._okt._nov._des.'.split('_'),.. monthsParseExact : true,.. weekdays : 's.ndag_mandag_tirsdag_onsdag_torsdag_fredag_l.rdag'.split('_'),.. weekdaysShort : 's.._ma._ti._on._to._fr._l..'.split('_'),.. weekdaysMin : 's._ma_ti_on_to_fr_l.'.split('_'),.. weekdaysParseExact : true,.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4716
                                                                                                                                                                                                                          Entropy (8bit):4.722508519469606
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36PlX/dw2B3+nh1jWko7gc78FTsHawb6m:u/3YlPdFBC/jWkoEc78FTUzb6m
                                                                                                                                                                                                                          MD5:604389F75C9ED6A3131B4B466165E724
                                                                                                                                                                                                                          SHA1:FD06CA9B4B82B19293E404DAFBECF8B2CC606BAB
                                                                                                                                                                                                                          SHA-256:DECD6FC5236B42321A851D201D284CED6AB32A0C5C95263AB158CBF091FABB66
                                                                                                                                                                                                                          SHA-512:D799CCA6398545694175DCF7EBFCBD30E9B7FB02B0DE82C30E371A7DC90B1B618CF23361AA08BFDB7F84B6CC4EFD407C89CE8CDED4E2BC563105AB8DE278BAB0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'.. },.. numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'.. };.... var ne = moment.defineLocale('ne', {.. months : '....._........._....._......_.._...
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3514
                                                                                                                                                                                                                          Entropy (8bit):4.8131392213319835
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36PkU518TCEtQauAVoFySwAuml3cQfS0:u/3Yk+1mCEtQazVoFySwAumva0
                                                                                                                                                                                                                          MD5:871388EFB12B6A71CDDF7B4BFD7973C6
                                                                                                                                                                                                                          SHA1:C9B188F9637D318B63F8E09ADEFD425C93EA51E3
                                                                                                                                                                                                                          SHA-256:B64AD588272CF3E17D432572069D2DA7952F2B1015A50059B42B913059B6C5BD
                                                                                                                                                                                                                          SHA-512:05BBE1254D6CBF72676B0A92188D04D1F10DA2E78161F2F5214E6AEA9C12E1DC58E74FC908095F4DB5DD293384DDAC67025C9002DDB93102F10142EBC05A0CA5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var monthsShortWithDots = 'jan._feb._mrt._apr._mei_jun._jul._aug._sep._okt._nov._dec.'.split('_'),.. monthsShortWithoutDots = 'jan_feb_mrt_apr_mei_jun_jul_aug_sep_okt_nov_dec'.split('_');.... var monthsParse = [/^jan/i, /^feb/i, /^maart|mrt.?$/i, /^apr/i, /^mei$/i, /^jun[i.]?$/i, /^jul[i.]?$/i, /^aug/i, /^sep/i, /^okt/i, /^nov/i, /^dec/i];.. var monthsRegex = /^(januari|februari|maart|april|mei|ju[nl]i|augustus|september|oktober|november|december|jan\.?|feb\.?|mrt\.?|apr\.?|ju[nl]\.?|aug\.?|sep\.?|okt\.?|nov\.?|dec\.?)/i;.... var nlBe = moment.defineLocale('nl-be', {.. months : 'januari_februari_maa
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3507
                                                                                                                                                                                                                          Entropy (8bit):4.80938370713586
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36PkU51VTCEtQauAVoFySwAumN3cQfSj:u/3Yk+1xCEtQazVoFySwAumHaj
                                                                                                                                                                                                                          MD5:CC046AC5066792644D17BC1091AF2F5D
                                                                                                                                                                                                                          SHA1:C98087FF16F9569D10DFCAB96F27152AAC721B3A
                                                                                                                                                                                                                          SHA-256:8FD7D5C45AFEC4D3CD4D18C5ACC09EF49B5D7291A885A56A5B2514E61DC5AAD1
                                                                                                                                                                                                                          SHA-512:D7001E1748052A4DC7507E3426AC043420CEFD425B033B6DCD79D1E28251C0449157E04A6CAF277125444E4E7086A440509B4E04751B449974A16197A6C45648
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var monthsShortWithDots = 'jan._feb._mrt._apr._mei_jun._jul._aug._sep._okt._nov._dec.'.split('_'),.. monthsShortWithoutDots = 'jan_feb_mrt_apr_mei_jun_jul_aug_sep_okt_nov_dec'.split('_');.... var monthsParse = [/^jan/i, /^feb/i, /^maart|mrt.?$/i, /^apr/i, /^mei$/i, /^jun[i.]?$/i, /^jul[i.]?$/i, /^aug/i, /^sep/i, /^okt/i, /^nov/i, /^dec/i];.. var monthsRegex = /^(januari|februari|maart|april|mei|ju[nl]i|augustus|september|oktober|november|december|jan\.?|feb\.?|mrt\.?|apr\.?|ju[nl]\.?|aug\.?|sep\.?|okt\.?|nov\.?|dec\.?)/i;.... var nl = moment.defineLocale('nl', {.. months : 'januari_februari_maart_ap
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2128
                                                                                                                                                                                                                          Entropy (8bit):4.545587420953453
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1POYgr2ed/5pPxu7ydarg6/dVJdprixddbQSh:u/36POLqedhpJuuduidbQSh
                                                                                                                                                                                                                          MD5:9B3A8496D94F432EDB0EDF0A2107F1AF
                                                                                                                                                                                                                          SHA1:5BBA8EBC137BD85C56589D3BBFB4C14D70DCDA67
                                                                                                                                                                                                                          SHA-256:96FFA3AD507D48470F97E24BA2613765BBEAE54F06C93EC8F692D9752CA22F96
                                                                                                                                                                                                                          SHA-512:FF66E7C1429C7FDA92D5E41FF8F9476F6F3993BCC2D7E49963E9A72BC4A9AFC82054FEBF15CCECC6905E71AD611FCFAA69E36B4ACD309B6F8D8DD097EFE16381
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var nn = moment.defineLocale('nn', {.. months : 'januar_februar_mars_april_mai_juni_juli_august_september_oktober_november_desember'.split('_'),.. monthsShort : 'jan_feb_mar_apr_mai_jun_jul_aug_sep_okt_nov_des'.split('_'),.. weekdays : 'sundag_m.ndag_tysdag_onsdag_torsdag_fredag_laurdag'.split('_'),.. weekdaysShort : 'sun_m.n_tys_ons_tor_fre_lau'.split('_'),.. weekdaysMin : 'su_m._ty_on_to_fr_l.'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD.MM.YYYY',.. LL : 'D. MMMM YYYY',.. LLL : 'D. MMMM
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4859
                                                                                                                                                                                                                          Entropy (8bit):4.710765404855306
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36PxB1IeLvIOdDvIBeTDe5ZNBn/TXQxXYK7w1IAWzJUgcTBzPp:u/3YxHbdaSGZNlCoyw3WzJLcTBzPp
                                                                                                                                                                                                                          MD5:2ACA8D1E27C331E9054921E47D047BA2
                                                                                                                                                                                                                          SHA1:2C2FE41D36D49131CAB2AFB6064C45F051A172AA
                                                                                                                                                                                                                          SHA-256:16A9E5A3A20481CD2EDEE4D51083A5FB9D4762AFFCA9FD6F3DDDA9681A889884
                                                                                                                                                                                                                          SHA-512:E96A5DC91E2CFF1C54A39729E123A5E1109B92B18E1296EF352F2C44ABA923C149E48586293682E7BFFAC7D64A138A8F24583ACEFCDDEEADEC6C7B0397599FA1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'.. },.. numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'.. };.... var paIn = moment.defineLocale('pa-in', {.. // There are months name as per Nanakshahi Calendar but they are not used as rigidly in modern Punja
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4789
                                                                                                                                                                                                                          Entropy (8bit):4.3632480579406865
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PNNZ73RnV3ZSUeBoU+yq52KKdor7wKdOub5arE34dVKd5p6RvNOxQ8SIM:u/36PNNZH8dCfb2KNvdOubL6kxjSJ
                                                                                                                                                                                                                          MD5:0B168FA224B40E334863BAA9BE1AFF13
                                                                                                                                                                                                                          SHA1:D6155E55A5DEC29567939837A8F93A89EB8A86F0
                                                                                                                                                                                                                          SHA-256:54612158182D4F061B1B9D5002CB7E14D1FF3790D7D295F6484F68291461A99B
                                                                                                                                                                                                                          SHA-512:747257E572A29B358E1C6F129F4EA3AA15DF04A2A4926C04BE9FA0058E89242460BA89D370A8CC321609F69F0CAB5F2DF22943A20456A5F3628F3036D384D554
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var monthsNominative = 'stycze._luty_marzec_kwiecie._maj_czerwiec_lipiec_sierpie._wrzesie._pa.dziernik_listopad_grudzie.'.split('_'),.. monthsSubjective = 'stycznia_lutego_marca_kwietnia_maja_czerwca_lipca_sierpnia_wrze.nia_pa.dziernika_listopada_grudnia'.split('_');.. function plural(n) {.. return (n % 10 < 5) && (n % 10 > 1) && ((~~(n / 10) % 10) !== 1);.. }.. function translate(number, withoutSuffix, key) {.. var result = number + ' ';.. switch (key) {.. case 'ss':.. return result + (plural(number) ? 'sekundy' : 'sekund');.. case 'm':..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2239
                                                                                                                                                                                                                          Entropy (8bit):4.696409201923463
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PIdIeT/xkoaVKJOrdVF4dtIvRbqazL/oqjCN:u/36PIdIc/KK86k9CN
                                                                                                                                                                                                                          MD5:F268B0D455B87F804FB4FB3A8601230D
                                                                                                                                                                                                                          SHA1:09094A98D1F5640F631F8F94D1360E24A2081FA8
                                                                                                                                                                                                                          SHA-256:7BC98613CAE5C10EBBA08B5B6D811475C35B24158E3A82A4E1714864017510DF
                                                                                                                                                                                                                          SHA-512:81C8D74D9299CD8C71C369706CC0EE40E3166807ED9AA2A6C92899C1309210793E94A110ADBF43E2076BED2D65901888584383B22CADC61035739B5AA8EAB10E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var ptBr = moment.defineLocale('pt-br', {.. months : 'Janeiro_Fevereiro_Mar.o_Abril_Maio_Junho_Julho_Agosto_Setembro_Outubro_Novembro_Dezembro'.split('_'),.. monthsShort : 'Jan_Fev_Mar_Abr_Mai_Jun_Jul_Ago_Set_Out_Nov_Dez'.split('_'),.. weekdays : 'Domingo_Segunda-feira_Ter.a-feira_Quarta-feira_Quinta-feira_Sexta-feira_S.bado'.split('_'),.. weekdaysShort : 'Dom_Seg_Ter_Qua_Qui_Sex_S.b'.split('_'),.. weekdaysMin : 'Do_2._3._4._5._6._S.'.split('_'),.. weekdaysParseExact : true,.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2392
                                                                                                                                                                                                                          Entropy (8bit):4.648077058303955
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PbHdIeT/xkoaV+MdVF4dtIvRbqt/oqjpSB:u/36PTdIc/Kat9pSB
                                                                                                                                                                                                                          MD5:D329AD46797B5DAF20199676D4F7D3F2
                                                                                                                                                                                                                          SHA1:99253DDAF8F2B407145DDAACF16684FED74B7BBD
                                                                                                                                                                                                                          SHA-256:03DC1F38EFAEF1BD3F6920EDA6D0343475C39A7BDC8EF519C0E2A5E19D9600BE
                                                                                                                                                                                                                          SHA-512:4D88634FE6CAF5251FF5CBDEE6E1CDA9D98D1CD1CA0B6CE4EABF18033189ACD71A1F458681A8B02358432ED49D558F068A6B579F013C2994FC477F8FE672DCAE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var pt = moment.defineLocale('pt', {.. months : 'Janeiro_Fevereiro_Mar.o_Abril_Maio_Junho_Julho_Agosto_Setembro_Outubro_Novembro_Dezembro'.split('_'),.. monthsShort : 'Jan_Fev_Mar_Abr_Mai_Jun_Jul_Ago_Set_Out_Nov_Dez'.split('_'),.. weekdays : 'Domingo_Segunda-feira_Ter.a-feira_Quarta-feira_Quinta-feira_Sexta-feira_S.bado'.split('_'),.. weekdaysShort : 'Dom_Seg_Ter_Qua_Qui_Sex_S.b'.split('_'),.. weekdaysMin : 'Do_2._3._4._5._6._S.'.split('_'),.. weekdaysParseExact : true,.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L :
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2639
                                                                                                                                                                                                                          Entropy (8bit):4.4985728968290575
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1Pxy45s3YUO2mdysvkGcdYdEx/dVxOdsq5BY:u/36Pv49mdysYbIBY
                                                                                                                                                                                                                          MD5:960C133C545BC303346AFD818AB9B95E
                                                                                                                                                                                                                          SHA1:1DD1324846EBD0678F36565FB1BBE1DBAF60A868
                                                                                                                                                                                                                          SHA-256:C97838D1827F4782F075E489A8078C7DEEC56309AE8B269D808F2FF8298BFF13
                                                                                                                                                                                                                          SHA-512:6E057582B7235E67348BFF480326D81A16C72F28C843B00B527EB22A4FDF381EF318D0BD9B44A415314C00EA416E9FEB3CD4E2E5C8BAAB048886CD8A55CD0E9A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... function relativeTimeWithPlural(number, withoutSuffix, key) {.. var format = {.. 'ss': 'secunde',.. 'mm': 'minute',.. 'hh': 'ore',.. 'dd': 'zile',.. 'MM': 'luni',.. 'yy': 'ani'.. },.. separator = ' ';.. if (number % 100 >= 20 || (number >= 100 && number % 100 === 0)) {.. separator = ' de ';.. }.. return number + separator + format[key];.. }.... var ro = moment.defineLocale('ro', {.. months : 'ianuarie_februarie_martie_aprilie_mai_iunie_iulie_august_septembrie_o
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8955
                                                                                                                                                                                                                          Entropy (8bit):4.892803415050333
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:u/3Y0uxl+EAcJeGc+B/H/udySWEjs12/PWKnxM0Edy:HnAceORiySs+3
                                                                                                                                                                                                                          MD5:BEC76D007386BD481541ACA94F475705
                                                                                                                                                                                                                          SHA1:CDD688C9DF0F0194CB6BCC08C4F52D5B7C96F00F
                                                                                                                                                                                                                          SHA-256:402B0BA6B3CA0A77E41D527F14F4C7D0DA31B4DED3B1299BE19E026A7F613AB8
                                                                                                                                                                                                                          SHA-512:971B84540D01D2EFBB499001CB829B88852BE25C48C71C2881650E78DE136E7888F186FAD66C4F75BF03D4164DC105962EDFDE91A2F64939DF0908BF43D47005
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... function plural(word, num) {.. var forms = word.split('_');.. return num % 10 === 1 && num % 100 !== 11 ? forms[0] : (num % 10 >= 2 && num % 10 <= 4 && (num % 100 < 10 || num % 100 >= 20) ? forms[1] : forms[2]);.. }.. function relativeTimeWithPlural(number, withoutSuffix, key) {.. var format = {.. 'ss': withoutSuffix ? '......._......._......' : '......._......._......',.. 'mm': withoutSuffix ? '......_......_.....' : '......_......_.....',.. 'hh': '..._...._.....',..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2811
                                                                                                                                                                                                                          Entropy (8bit):4.538761627418669
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1Px8DoCd2oHIpKIR0C0aVE3mM8Xc4dVjdx+Z2ZXWZDiSA:u/36Px8pIR0CI2TsbCXUDiSA
                                                                                                                                                                                                                          MD5:52DA6271FECA8223B523E279503904B7
                                                                                                                                                                                                                          SHA1:F5A0392777814310719B27BC088B0998AC7C6F6F
                                                                                                                                                                                                                          SHA-256:678E6A95F21D0792B7C6C442C804B815F70F09F2DAC366B659655244B75E8065
                                                                                                                                                                                                                          SHA-512:9E80EEEF20F50D709B179EB3CE6BCA8FC55F1F798A523CE635E3C4DFC6BE8352D7AE14035E3DC9DC33F8C4394C4CDB22F0C7FC65877D3ED3F9E07A59CC5FD301
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var months = [.. '.....',.. '.......',.. '....',.. '.....',.. '...',.. '...',.. '......',.. '....',.. '.......',.. '......',.. '.....',.. '.....'.. ];.. var days = [.. '...',.. '....',.. '.....',.. '....',.. '....',.. '...',.. '....'.. ];.... var sd = moment.defineLocale('sd', {.. months : months,.. monthsShort : months,.. weekdays : days,.. weekdaysShort : days,..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2268
                                                                                                                                                                                                                          Entropy (8bit):4.685281197815966
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PJacdpNK13ICjYarLWdWlPydVedX1kwXnDJSl:u/36P/dpNK13/j045vNSl
                                                                                                                                                                                                                          MD5:23DE865B6B51DF5CA4CBAB3DA032452C
                                                                                                                                                                                                                          SHA1:87A26599473650EFC946DB17D78B25925B400320
                                                                                                                                                                                                                          SHA-256:ACD11634EF9B4E89F7A7609B188186A168CDD039A22EC090295171E4E26ABB1F
                                                                                                                                                                                                                          SHA-512:6CF50A39A45991D5E5489EB897B197FFF386A2104ED4F720EEFAA4C99042EA10576ECBDF22FC2B06F7B7EE67A88A68C473F0A1757528A9D2A1A14D1696ECBF1D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var se = moment.defineLocale('se', {.. months : 'o..ajagem.nnu_guovvam.nnu_njuk.am.nnu_cuo.om.nnu_miessem.nnu_geassem.nnu_suoidnem.nnu_borgem.nnu_.ak.am.nnu_golggotm.nnu_sk.bmam.nnu_juovlam.nnu'.split('_'),.. monthsShort : 'o..j_guov_njuk_cuo_mies_geas_suoi_borg_.ak._golg_sk.b_juov'.split('_'),.. weekdays : 'sotnabeaivi_vuoss.rga_ma..eb.rga_gaskavahkku_duorastat_bearjadat_l.vvardat'.split('_'),.. weekdaysShort : 'sotn_vuos_ma._gask_duor_bear_l.v'.split('_'),.. weekdaysMin : 's_v_m_g_d_b_L'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3162
                                                                                                                                                                                                                          Entropy (8bit):4.881983940882
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36PCDsdfDONpuEaDpSQtY5BppJoppJU7B:u/3YCDsdfDONpuEaDh0ppJupJsB
                                                                                                                                                                                                                          MD5:6F060E43EA2C09229BC7A312989696F0
                                                                                                                                                                                                                          SHA1:29B5EF56900746CE2B595415ADA4C1F2EF2AD945
                                                                                                                                                                                                                          SHA-256:CC6B6124DAD667B0D6B804562023188D0C89D9FDD361F671E53A49CF41F5D3A4
                                                                                                                                                                                                                          SHA-512:3BF05DC7A8F585DBCF5B693A67BB68CA86A31E7FC98E0221C219D9A6D408DD49B5435BC67C6EA7E66394041FE28DD83C25DF8AA3DF7CE6A618920487F3C9DD9A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... /*jshint -W100*/.. var si = moment.defineLocale('si', {.. months : '......_........_......_........_...._...._...._......._..........._........_........._.........'.split('_'),.. monthsShort : '.._..._...._..._...._...._...._..._...._..._...._....'.split('_'),.. weekdays : '....._....._........._....._.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6190
                                                                                                                                                                                                                          Entropy (8bit):4.065748766157892
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36P8BUouvdEjJ2EN8BfivFjQFoQkR0lGgDQ5QixlURjSD:u/3Y8BUCjcEOBqqFWR0lGgDMnQRWD
                                                                                                                                                                                                                          MD5:3C1D5BDC6FC60201B97C785F989D12D8
                                                                                                                                                                                                                          SHA1:969FC66C8061FF3F81B90C8E6FDFA96E11B8D951
                                                                                                                                                                                                                          SHA-256:8337F7942BDAC9D821F51F85E6FE0DE096038EAE1462B7CCA7816BB0C51800DE
                                                                                                                                                                                                                          SHA-512:9A650D8F834DE171346CDB534C61CB21BD518B12B01A77A34641E21F2119E0C6030DB817F6D96152E674AF4C8A2802916C2F9099D1F4C8E651BCF00513E3D3C8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var months = 'janu.r_febru.r_marec_apr.l_m.j_j.n_j.l_august_september_okt.ber_november_december'.split('_'),.. monthsShort = 'jan_feb_mar_apr_m.j_j.n_j.l_aug_sep_okt_nov_dec'.split('_');.. function plural(n) {.. return (n > 1) && (n < 5);.. }.. function translate(number, withoutSuffix, key, isFuture) {.. var result = number + ' ';.. switch (key) {.. case 's': // a few seconds / in a few seconds / a few seconds ago.. return (withoutSuffix || isFuture) ? 'p.r sek.nd' : 'p.r sekundami';.. case 'ss': // 9 seconds / in 9 seconds / 9 seconds
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):7144
                                                                                                                                                                                                                          Entropy (8bit):4.029471112098363
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36PUSILan1jdGfTVt/TjugO8Lp/fd5QAreJtR8/OdASx302xV4iU1I:u/3Ys8dSu8/OdHx37oXI
                                                                                                                                                                                                                          MD5:8C7D1745FA129E32CF5CFF29CA259130
                                                                                                                                                                                                                          SHA1:0084D00BC670C8164121BCF4A0432B8F658C00D2
                                                                                                                                                                                                                          SHA-256:BCFC525687CB13741C5F16A40B45F137AE2248E45475932E87F4C401D96488C5
                                                                                                                                                                                                                          SHA-512:0DF3D5560523C414A6E86421F06EBDA87A2727A79B3E3DF223A0CAA7E045DEBF14203AA9F22AD97EB864C8008E71C38BC99B48B7DD4A54B62282776620E593F2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... function processRelativeTime(number, withoutSuffix, key, isFuture) {.. var result = number + ' ';.. switch (key) {.. case 's':.. return withoutSuffix || isFuture ? 'nekaj sekund' : 'nekaj sekundami';.. case 'ss':.. if (number === 1) {.. result += withoutSuffix ? 'sekundo' : 'sekundi';.. } else if (number === 2) {.. result += withoutSuffix || isFuture ? 'sekundi' : 'sekundah';.. } else if (number < 5) {.. result += withoutSuffix || isFuture ? 'sekunde' : 'sekundah';..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2381
                                                                                                                                                                                                                          Entropy (8bit):4.580648856783327
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PW3MdHQlQMxAUAaVE3eJfdV3dt5ovK0zSJ:u/36PW3MdwlNxAUsOUvXzSJ
                                                                                                                                                                                                                          MD5:86AAB3A4EC940A330D660645EA2E7520
                                                                                                                                                                                                                          SHA1:C30E7FDEA12F6269B4A170FF064B6011DE4B6926
                                                                                                                                                                                                                          SHA-256:15771110BE16FF244812D3A6186C3B02714B04404CAD906072FF2E16FE756794
                                                                                                                                                                                                                          SHA-512:28153E8E36FC59D3F657D8AC1D8AB8CB19C4039BD5B8D9BB4BDEB500FB63D8EC3693CB9950B770D79C416766F8CF73C64640775F5D851C91CD4B7013F863ED09
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var sq = moment.defineLocale('sq', {.. months : 'Janar_Shkurt_Mars_Prill_Maj_Qershor_Korrik_Gusht_Shtator_Tetor_N.ntor_Dhjetor'.split('_'),.. monthsShort : 'Jan_Shk_Mar_Pri_Maj_Qer_Kor_Gus_Sht_Tet_N.n_Dhj'.split('_'),.. weekdays : 'E Diel_E H.n._E Mart._E M.rkur._E Enjte_E Premte_E Shtun.'.split('_'),.. weekdaysShort : 'Die_H.n_Mar_M.r_Enj_Pre_Sht'.split('_'),.. weekdaysMin : 'D_H_Ma_M._E_P_Sh'.split('_'),.. weekdaysParseExact : true,.. meridiemParse: /PD|MD/,.. isPM: function (input) {.. return input.charAt(0) === 'M';.. },.. meri
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4731
                                                                                                                                                                                                                          Entropy (8bit):4.6803496051292965
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36PaalZsnimlsttxu5njgbGCPWGUL9g:u/3YLlcimKttxAn86CPWGEg
                                                                                                                                                                                                                          MD5:B4344BD38E1D783323CB5945EB8CDD1A
                                                                                                                                                                                                                          SHA1:E790A460DA1B1C5C855CD0F3B2EC9A2D7F495017
                                                                                                                                                                                                                          SHA-256:2B5927BD6A997DB26577384B5D081D3FF9F7C1D01C5500A221C4D66170A4F468
                                                                                                                                                                                                                          SHA-512:155DE97E3D338ABD82E566C199021520991224A61D5AC590E268E737C9DC1C765719753103D4A89AF17F519CD31CA1C9332DEF3608E744865C109DA511E6CA79
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var translator = {.. words: { //Different grammatical cases.. ss: ['.......', '.......', '.......'],.. m: ['..... .....', '..... ......'],.. mm: ['.....', '......', '......'],.. h: ['..... ...', '...... ....'],.. hh: ['...', '....', '....'],.. dd: ['...', '....', '....'],.. MM: ['.....', '......', '......'],.. yy: ['......', '......', '......'].. },.. correctGrammaticalCase: function
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4242
                                                                                                                                                                                                                          Entropy (8bit):4.283235431397035
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36Pa+DrZsnimsh2U0jFiqaljYS4l5o3bnL2:u/3YRcimsh2rRiJf2
                                                                                                                                                                                                                          MD5:45E17FEA5FDF0E19CB85AFF6A276F124
                                                                                                                                                                                                                          SHA1:3A02A49DF518FE7C222786B158752994F5E8B185
                                                                                                                                                                                                                          SHA-256:C3C17C9EA3723F1D6A991C1813A8F0EAF921728A2A5686318B8C9E755035EE77
                                                                                                                                                                                                                          SHA-512:C28BD0A10E42EB752D7CEAC93FD43F169C39E4C49E8ECFDB6EAA682A938EAFCA4A3391B2A53B8265D3ED8125E3E97AEC50183402749D297E1A5F54CBD9CF8AE9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var translator = {.. words: { //Different grammatical cases.. ss: ['sekunda', 'sekunde', 'sekundi'],.. m: ['jedan minut', 'jedne minute'],.. mm: ['minut', 'minute', 'minuta'],.. h: ['jedan sat', 'jednog sata'],.. hh: ['sat', 'sata', 'sati'],.. dd: ['dan', 'dana', 'dana'],.. MM: ['mesec', 'meseca', 'meseci'],.. yy: ['godina', 'godine', 'godina'].. },.. correctGrammaticalCase: function (number, wordKey) {.. return number === 1 ? wordKey[0] : (number >= 2 && number <= 4 ? wordKey[1] : wordKey[2]);..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3143
                                                                                                                                                                                                                          Entropy (8bit):4.398916615128595
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PvwdJ34liC1ZhGPEszdVXdljZ+HSC2iCAUTy8aW2SL:u/36PIdx4liC1ZOZcS3llW8aW2SL
                                                                                                                                                                                                                          MD5:0E0F8329CEC653C4D84B270FF789680C
                                                                                                                                                                                                                          SHA1:01174C643C18D590E4495472FEA584201EA48768
                                                                                                                                                                                                                          SHA-256:86897997C76DF6D85E72D0C247AE1455057AA7B08B00D7658D674CC8FB2ECC6B
                                                                                                                                                                                                                          SHA-512:75E9B648169F01F5ACAAD2D01FC742E7F0F1158F05F8711135E4D1C45AEA271AE9677333C1328CDE0F2AD034FD18DD52387FE53322D37F120735610B8B5707A6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var ss = moment.defineLocale('ss', {.. months : "Bhimbidvwane_Indlovana_Indlov'lenkhulu_Mabasa_Inkhwekhweti_Inhlaba_Kholwane_Ingci_Inyoni_Imphala_Lweti_Ingongoni".split('_'),.. monthsShort : 'Bhi_Ina_Inu_Mab_Ink_Inh_Kho_Igc_Iny_Imp_Lwe_Igo'.split('_'),.. weekdays : 'Lisontfo_Umsombuluko_Lesibili_Lesitsatfu_Lesine_Lesihlanu_Umgcibelo'.split('_'),.. weekdaysShort : 'Lis_Umb_Lsb_Les_Lsi_Lsh_Umg'.split('_'),.. weekdaysMin : 'Li_Us_Lb_Lt_Ls_Lh_Ug'.split('_'),.. weekdaysParseExact : true,.. longDateFormat : {.. LT : 'h:mm A',.. LTS : 'h:mm:ss A',..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2453
                                                                                                                                                                                                                          Entropy (8bit):4.5029816356719214
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PbrGd/VyFou1ZaBE6XZ2dVG+dAlWzdsdmfSC:u/36PbCdEuuzCZiimfSC
                                                                                                                                                                                                                          MD5:7C42BA026FE2570A70EA8A9650A094DA
                                                                                                                                                                                                                          SHA1:FDB74897FC3E7C3C75C6417B3D96772EE6019D67
                                                                                                                                                                                                                          SHA-256:64D3CF68657C39C0F78D8AEBB4E4E3BB086A08E4C2296ADCBCD46CCD98B2ACA8
                                                                                                                                                                                                                          SHA-512:AD69B5EE7C8750938638CED16EF2B89179E6FB84155729A8B4535869ECCE3F0EB28333FF1B0520A47BB33F096FE0CAA3D95E6A8F248B10372CCDDA80D836801F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var sv = moment.defineLocale('sv', {.. months : 'januari_februari_mars_april_maj_juni_juli_augusti_september_oktober_november_december'.split('_'),.. monthsShort : 'jan_feb_mar_apr_maj_jun_jul_aug_sep_okt_nov_dec'.split('_'),.. weekdays : 's.ndag_m.ndag_tisdag_onsdag_torsdag_fredag_l.rdag'.split('_'),.. weekdaysShort : 's.n_m.n_tis_ons_tor_fre_l.r'.split('_'),.. weekdaysMin : 's._m._ti_on_to_fr_l.'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'YYYY-MM-DD',.. LL : 'D MMMM YYYY',.. LLL : 'D
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2100
                                                                                                                                                                                                                          Entropy (8bit):4.557023950540643
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1P6YdZqI8+arE3xdVKdsea1yGvfiuBjDX:u/36P6YdZqI8094GvfrBXX
                                                                                                                                                                                                                          MD5:E0CA01CDFD2041DF698DF100F6743A9C
                                                                                                                                                                                                                          SHA1:281702F9020BA7B6D9BFF2297173F967B76BBB13
                                                                                                                                                                                                                          SHA-256:83465FFE0051BC4D3C31803A4411A987674D83D4032F4538FAE394377AF1FF61
                                                                                                                                                                                                                          SHA-512:5989967B596F12FEDBDB282EE034AC00F4BCC6A7B553D6EB01C294AA3105805BFEA4D7C9A2083C5B2FB132B2C64DF1CDD51310CE7BDA8D556A319181A57A29C8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var sw = moment.defineLocale('sw', {.. months : 'Januari_Februari_Machi_Aprili_Mei_Juni_Julai_Agosti_Septemba_Oktoba_Novemba_Desemba'.split('_'),.. monthsShort : 'Jan_Feb_Mac_Apr_Mei_Jun_Jul_Ago_Sep_Okt_Nov_Des'.split('_'),.. weekdays : 'Jumapili_Jumatatu_Jumanne_Jumatano_Alhamisi_Ijumaa_Jumamosi'.split('_'),.. weekdaysShort : 'Jpl_Jtat_Jnne_Jtan_Alh_Ijm_Jmos'.split('_'),.. weekdaysMin : 'J2_J3_J4_J5_Al_Ij_J1'.split('_'),.. weekdaysParseExact : true,.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD.MM.YYYY',.. LL
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5467
                                                                                                                                                                                                                          Entropy (8bit):4.684342536738384
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36PLRRIdFbM7D6F+34iMP0iKijiqiaCi6xQMZmO+CyVWoCF6AM:u/3YgdRM36Ut0bm7aD6KEv+CyVWoCFzM
                                                                                                                                                                                                                          MD5:FAC7D555E71A8EE6A51D9C7C9C88EF4C
                                                                                                                                                                                                                          SHA1:8BD868834CCB1B90B8B9856E1122D156087CDF30
                                                                                                                                                                                                                          SHA-256:BFBB19B6E8E6364EB888526902209E572413407D4CEF8DC63CBE3B379C65E018
                                                                                                                                                                                                                          SHA-512:15473A31F0ECAF80A1F8A1E173DC185A7A345F1242A431A3F2771DF785267700A1D6D321E65BFBE11BD9E739CE3AE69C9EFE75FC1210265B41B4485710AF2C00
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'.. }, numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'.. };.... var ta = moment.defineLocale('ta', {.. months : '....._........_......_......_.._...._.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3954
                                                                                                                                                                                                                          Entropy (8bit):4.719134027358227
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36PPgzd9E4iBrHG6NCynFNDfWDeDKDzgDRES69I:u/3Y6d9EzBrm6NXDfWDeDKD8DRES69I
                                                                                                                                                                                                                          MD5:7021E5360CB10B2390DED439EF035252
                                                                                                                                                                                                                          SHA1:20510DE2E9E8EA28046620064B54D6AD4FF01162
                                                                                                                                                                                                                          SHA-256:ED2989A52685D9D3A58EC7687EE2048CA0C0C8323955C5F834089669B50C625E
                                                                                                                                                                                                                          SHA-512:8B16CADC2B23879B2A70AD133DB13FF40964184F4B91454729A15A09EC345DD2EBD97075B3CCF74A8BE421F1195807B00892EE8562AAE0C0ACC9E98A62C722DB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var te = moment.defineLocale('te', {.. months : '....._........_......_......._.._...._...._......_.........._........_......_........'.split('_'),.. monthsShort : '..._......_......_......_.._...._...._..._....._......_..._.....'.split('_'),.. monthsParseExact : true,.. weekdays : '......._......._........_....
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2392
                                                                                                                                                                                                                          Entropy (8bit):4.512222999652478
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PgvOE3dIi6waVE38dVLdHIxt15tkKjDBRFb+Sko0:u/36PQOOdIitagtntkKjDBnKSm
                                                                                                                                                                                                                          MD5:53AAF4A674CE6C9FBCEAAF849B9181D1
                                                                                                                                                                                                                          SHA1:FB280BD5871D7B6BCAE7742973B7660FAC54F979
                                                                                                                                                                                                                          SHA-256:00AA23206F0F169228397DD76E4EFA39F4E813767F6662B0B809E30A00D3150D
                                                                                                                                                                                                                          SHA-512:A44F0387B061863B8710E4FA034A666BCA0C18676DE5447CA70DB088C5E0ECFF1BCFF2330024C7CBE44CAF91CFE8FD324E2A20927527FA95E0DA85A549BE3719
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var tet = moment.defineLocale('tet', {.. months : 'Janeiru_Fevereiru_Marsu_Abril_Maiu_Ju.u_Jullu_Agustu_Setembru_Outubru_Novembru_Dezembru'.split('_'),.. monthsShort : 'Jan_Fev_Mar_Abr_Mai_Jun_Jul_Ago_Set_Out_Nov_Dez'.split('_'),.. weekdays : 'Domingu_Segunda_Tersa_Kuarta_Kinta_Sesta_Sabadu'.split('_'),.. weekdaysShort : 'Dom_Seg_Ters_Kua_Kint_Sest_Sab'.split('_'),.. weekdaysMin : 'Do_Seg_Te_Ku_Ki_Ses_Sa'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4086
                                                                                                                                                                                                                          Entropy (8bit):4.761583319254172
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36Pnx64HWd6x54mSX5ygdsuWZqiqScqq9FacRE6:u/3YnxBHWd6x54mIygdsuWZqiqD19FaW
                                                                                                                                                                                                                          MD5:06F2485897246B4593F0098AF4258A47
                                                                                                                                                                                                                          SHA1:0ECDFB9B6EF0E01E1AF52BA9B8D4B0EA2FF68231
                                                                                                                                                                                                                          SHA-256:D824AACE4B1B39C053AB90F36206DCF1F3BA41E7D7D4A3D013C1201159FFC784
                                                                                                                                                                                                                          SHA-512:09069C63E0C55B903AA7FB41E2BE0104BFEAF10D88D188FAC22DCA9EFA038529345FBEF5154D319D3E7C879E2AC177FB930626E09680DE91FFD868676F5AE793
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var suffixes = {.. 0: '-..',.. 1: '-..',.. 2: '-..',.. 3: '-..',.. 4: '-..',.. 5: '-..',.. 6: '-..',.. 7: '-..',.. 8: '-..',.. 9: '-..',.. 10: '-..',.. 12: '-..',.. 13: '-..',.. 20: '-..',.. 30: '-..',.. 40: '-..',.. 50: '-..',.. 60: '-..',.. 70: '-..',.. 80: '-..',.. 90: '-..',.. 100: '-..'.. };.... var tg = moment.defineLocale('tg', {.. months : '....._......_...._....._..._..._..._.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3141
                                                                                                                                                                                                                          Entropy (8bit):4.837801745088887
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PC2FIcFZcSdus88MeMnNddYvEihDEFKwNXiSdVQ1SdkEG7guinC7m6kZ:u/36PDSCddl2tFJKw1yGYNkZ
                                                                                                                                                                                                                          MD5:00026923860963954E8DB76FBE23375E
                                                                                                                                                                                                                          SHA1:03B00B317C88C842C8EFE8927E6F4CCCA523558B
                                                                                                                                                                                                                          SHA-256:95D89FF57CCB174CAF6F7EE69A90577B2C235BA4AA90260EECB09A3E0DD0E916
                                                                                                                                                                                                                          SHA-512:9542E5258C97FB087B99282A91DAC0F75F6FD8E96B3D83B08AA471BF2E5DFBD1FEDEBE21E17B3FB8827D9801C0520F8ED50C68EE2D1297BDCB91B646DC0D11DB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var th = moment.defineLocale('th', {.. months : '......_.........._......_......_......._........_......._......._......._......_........._.......'.split('_'),.. monthsShort : '...._...._....._....._...._....._...._...._...._...._...._....'.split('_'),.. monthsParseExact: true,.. weekdays : '......._......_......_..._....
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2195
                                                                                                                                                                                                                          Entropy (8bit):4.542684028963306
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1Pf4+PMd2L5eaiorzaHL4LAdVMAgdJbvibKt4kNSN:u/36Pf4gMd2L5eaieAWv4hkNSN
                                                                                                                                                                                                                          MD5:6DD194A3DAD2B865A8FD25948B50BB2E
                                                                                                                                                                                                                          SHA1:5C5D507B397FD2F172C5E4B6554A04D8D7D34CD0
                                                                                                                                                                                                                          SHA-256:A000F19B9B652F3421E47DF6A9D71B0F0227AD411B8F08F720AA6ECFDF5CD9E7
                                                                                                                                                                                                                          SHA-512:E891F9C9A65DC8BD7D2EC06A0C1ECB4D5BD470C6FC3E2FA71769C591DAC2192C8AA9D279F02897D8CC5238259B8C85497624A75AD636BBF58AFFE78F48AB7A88
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var tlPh = moment.defineLocale('tl-ph', {.. months : 'Enero_Pebrero_Marso_Abril_Mayo_Hunyo_Hulyo_Agosto_Setyembre_Oktubre_Nobyembre_Disyembre'.split('_'),.. monthsShort : 'Ene_Peb_Mar_Abr_May_Hun_Hul_Ago_Set_Okt_Nob_Dis'.split('_'),.. weekdays : 'Linggo_Lunes_Martes_Miyerkules_Huwebes_Biyernes_Sabado'.split('_'),.. weekdaysShort : 'Lin_Lun_Mar_Miy_Huw_Biy_Sab'.split('_'),.. weekdaysMin : 'Li_Lu_Ma_Mi_Hu_Bi_Sab'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'MM/D/YYYY',.. LL : 'MMMM D, YYYY',.. LLL
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4352
                                                                                                                                                                                                                          Entropy (8bit):4.63437865068099
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36P4zCMCtFCS8hLrJPOGMgWdOtw5GOjSB:u/3YoCMCtASgLrJP3zWdOtJOWB
                                                                                                                                                                                                                          MD5:D9115D48747D719481EDB1810871B44F
                                                                                                                                                                                                                          SHA1:3FFA92DF387F8EEB59F0F4ED73F733C6C7F32F8B
                                                                                                                                                                                                                          SHA-256:43F1DD209F389201D60CDC1D72309A85A0F16EB8E04568B4ABF577B40DE017E1
                                                                                                                                                                                                                          SHA-512:4DBD701C81328758510D9D9791AE4331FB36D8819F55858ACEA460A7A8AFE3454A40D835A01059D4E1F211C389F10D52A10C01418AFFC7FE2FBED1744A89AF17
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var numbersNouns = 'pagh_wa._cha._wej_loS_vagh_jav_Soch_chorgh_Hut'.split('_');.... function translateFuture(output) {.. var time = output;.. time = (output.indexOf('jaj') !== -1) ?.. time.slice(0, -3) + 'leS' :.. (output.indexOf('jar') !== -1) ?.. time.slice(0, -3) + 'waQ' :.. (output.indexOf('DIS') !== -1) ?.. time.slice(0, -3) + 'nem' :.. time + ' pIq';.. return time;.. }.... function translatePast(output) {.. var time = output;.. time = (output.indexOf('jaj') !== -1) ?.. time.slice(0, -3) + 'Hu.' :.. (output.index
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3088
                                                                                                                                                                                                                          Entropy (8bit):4.396871819733794
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:d2S3Ns1PmcG5bjeZnWpwDdB6wdNrO5arE3+dVrdaceIAoVkpz:d/36PmcG5bjdpedBxdNrOL7z/oSpz
                                                                                                                                                                                                                          MD5:1DD83FFEAAA45C14B691D055D5DFB7D7
                                                                                                                                                                                                                          SHA1:3088DC8DEF4A170FD45D81D2B1E3EA3E06694D74
                                                                                                                                                                                                                          SHA-256:08F2D5B7FC63A7EE0E57B5769DF0DF8C5ABF196842B4BF3B27FCDB0B12B5B29B
                                                                                                                                                                                                                          SHA-512:0B13DEAA6F78FE9EAB9B519EFEA998AD1B6D85AD468C112A7F7BED7D212E44EBC27359BB723CB5849632DCC25603FEF5287984E6FEC82244A572D06F7A8CBB75
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:..;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';.... var suffixes = {.. 1: '\'inci',.. 5: '\'inci',.. 8: '\'inci',.. 70: '\'inci',.. 80: '\'inci',.. 2: '\'nci',.. 7: '\'nci',.. 20: '\'nci',.. 50: '\'nci',.. 3: '\'.nc.',.. 4: '\'.nc.',.. 100: '\'.nc.',.. 6: '\'nc.',.. 9: '\'uncu',.. 10: '\'uncu',.. 30: '\'uncu',.. 60: '\'.nc.',.. 90: '\'.nc.'.. };.... var tr = moment.defineLocale('tr', {.. months : 'Ocak_.ubat_Mart_Nisan_May.s_Haziran_Temmuz_A.ustos_Eyl.l_Ekim_Kas.m_Aral.k'.split('_'),.. monthsShort : 'Oca_.ub_Mar_Nis_May_Haz_Tem_A.u_Eyl_Eki_Kas_Ara'
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3713
                                                                                                                                                                                                                          Entropy (8bit):4.6606308393895395
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36PjBSI5tdJWJsR7w1pJvZpJkkyUIZKI5Y7ZeB/ckxKDQTnX:u/3YjBxtdJWJ/1pJhpJLyES4Y/O0TnX
                                                                                                                                                                                                                          MD5:D6C4D8816956753FF215CE9CD04BCDE2
                                                                                                                                                                                                                          SHA1:6D6CDCA272A05226C02890FB4FB5A49D246A57A2
                                                                                                                                                                                                                          SHA-256:D28D10ABF215391603B67B600385FBAAD66AF52149833F042BA2F0DF39DE5B54
                                                                                                                                                                                                                          SHA-512:F80CF5167DA3EE2AC2EBE6ADDEEF0FD09996ACF4F9152C129D9719FB128228244DF28AB39AC161E216C9130535E5FEFEF641248DE8F21787D56A073FDC7F71D7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... // After the year there should be a slash and the amount of years since December 26, 1979 in Roman numerals... // This is currently too difficult (maybe even impossible) to add... var tzl = moment.defineLocale('tzl', {.. months : 'Januar_Fevraglh_Mar._Avr.u_Mai_G.n_Julia_Guscht_Setemvar_Listop.ts_Noemvar_Zecemvar'.split('_'),.. monthsShort : 'Jan_Fev_Mar_Avr_Mai_G.n_Jul_Gus_Set_Lis_Noe_Zec'.split('_'),.. weekdays : 'S.ladi_L.ne.i_Maitzi_M.rcuri_Xh.adi_Vi.ner.i_S.turi'.split('_'),.. weekdaysShort : 'S.l_L.n_Mai_M.r_Xh._Vi._S.t'.split('_'),.. weekdaysMin : 'S._L.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2109
                                                                                                                                                                                                                          Entropy (8bit):4.6142210780306065
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PxFLX5dTqzBA4yaVE3+dVAd0nZZWZbh:u/36Px15dTqzBA4+ILWZbh
                                                                                                                                                                                                                          MD5:FFB9C137324F84F0F47B52B0D8D9A8E6
                                                                                                                                                                                                                          SHA1:DF8A367F8466A816115F8A6938653E0984B0425D
                                                                                                                                                                                                                          SHA-256:AC20819F0F15EC294D5C5A44A785A305B1281F282D97CCDEBCA371845C91C51F
                                                                                                                                                                                                                          SHA-512:930EA3E34552F0238AFCB921606ECF0B899DAB97DE31FBDD61781B17058E3A06B9E8C4209B21BD223031DA0694398D198840F0666080CE41E2A7696D441AE08D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var tzmLatn = moment.defineLocale('tzm-latn', {.. months : 'innayr_br.ayr._mar.s._ibrir_mayyw_ywnyw_ywlywz_.w.t_.wtanbir_kt.wbr._nwwanbir_dwjnbir'.split('_'),.. monthsShort : 'innayr_br.ayr._mar.s._ibrir_mayyw_ywnyw_ywlywz_.w.t_.wtanbir_kt.wbr._nwwanbir_dwjnbir'.split('_'),.. weekdays : 'asamas_aynas_asinas_akras_akwas_asimwas_asi.yas'.split('_'),.. weekdaysShort : 'asamas_aynas_asinas_akras_akwas_asimwas_asi.yas'.split('_'),.. weekdaysMin : 'asamas_aynas_asinas_akras_akwas_asimwas_asi.yas'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2742
                                                                                                                                                                                                                          Entropy (8bit):4.78583575449044
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PtanFJd7hhdWanFJd7hyfYZMYMYqaZE3uUdV3L4d+jaw3+GdFC:u/36PtKFJXhdWKFJXyfYZMYMYKe8rtur
                                                                                                                                                                                                                          MD5:D42ED4183A4CEC5536BB7E0FF7C669CE
                                                                                                                                                                                                                          SHA1:53A95626A1CDD8A574BA205228C378155A200A8E
                                                                                                                                                                                                                          SHA-256:6D0583D4FCCA6AB6DF32B03ED0D773DBAB64BE1498C840CFD802E25F900471E7
                                                                                                                                                                                                                          SHA-512:ED6019775F0A6BDDF895E78FDB5633C81D26516C7426DB937CFB8B0AD9E7BBBEC09F85C36AE1BBB99DF4DF29BB1437391B9EF38BF3EE06DDE0D85DE2F700685D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var tzm = moment.defineLocale('tzm', {.. months : '......_....._...._....._....._....._......_...._........_....._........_.......'.split('_'),.. monthsShort : '......_....._...._....._....._....._......_...._........_....._........_.......'.split('_'),.. weekdays : '......_....._......_.....
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4619
                                                                                                                                                                                                                          Entropy (8bit):4.920107520821883
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:i/36Pl0eJDp0eJPJurCpxIenlD67+rxDPsu:i/3YtWepa0YGxDPsu
                                                                                                                                                                                                                          MD5:BD07F40DF44265304A3A86BB7BCC5EBC
                                                                                                                                                                                                                          SHA1:47E4897773822EFD1A7E6452C8542290FBE43690
                                                                                                                                                                                                                          SHA-256:702446B486DE0D641689ED9ECF43E15CCF591279F87B790243D3B60F7DFF67B8
                                                                                                                                                                                                                          SHA-512:E70313784FE4B886C84AAA7BC774708A3A4871A2E54EC1B88B4062034F6A6858F7A537E7487090E8C7A2C2B6473C4FA063DF12794D40CF52F81E540533B7EF19
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js language configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var ugCn = moment.defineLocale('ug-cn', {.. months: '......_......_...._......_..._....._....._......._........_........_......._.......'.split(.. '_'.. ),.. monthsShort: '......_......_...._......_..._....._....._......._........_........_......._.......'.split(.. '_'.. ),.. weekdays: '........_......._........_........_........_...._.....'.split(.. '_'.. )
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6562
                                                                                                                                                                                                                          Entropy (8bit):4.895359490145929
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:u/36P0cbuh3um6I+FN65BhkmudovrEPHOvp2EXN:u/3Y0L6I+uvGdYrLvp2EXN
                                                                                                                                                                                                                          MD5:E36E6EB19F05896B7BA39C9697814630
                                                                                                                                                                                                                          SHA1:954C87CB30BE8B51F82CE0B153D52D9B5CED8E0D
                                                                                                                                                                                                                          SHA-256:B8611173010B921EF549EC8B546CBC39B6094293CA5EBE14A9AAE445D215011B
                                                                                                                                                                                                                          SHA-512:5995EF7D803B696EF4219E27B5D1834984ED28A89E31896464595CCE13D2DE4D68559C04B57A740B71B215D3AB446EA146F7FEB0EFF1CF7A93F230E10042335C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... function plural(word, num) {.. var forms = word.split('_');.. return num % 10 === 1 && num % 100 !== 11 ? forms[0] : (num % 10 >= 2 && num % 10 <= 4 && (num % 100 < 10 || num % 100 >= 20) ? forms[1] : forms[2]);.. }.. function relativeTimeWithPlural(number, withoutSuffix, key) {.. var format = {.. 'ss': withoutSuffix ? '......._......._......' : '......._......._......',.. 'mm': withoutSuffix ? '......._......._......' : '......._......._......',.. 'hh': withoutSuffix ? '......_
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2812
                                                                                                                                                                                                                          Entropy (8bit):4.5576654059952135
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1Pkoogd2oe2WvwR0C0aVE3mM8X8dVNRdZudXs2CZDiSQ:u/36Pk8R0CI2TOoFs2ADiSQ
                                                                                                                                                                                                                          MD5:77026F4840078EF8D81978CC7DB333BC
                                                                                                                                                                                                                          SHA1:EA9A6E7233178AC79D550C913106EC332DBB7F9D
                                                                                                                                                                                                                          SHA-256:8D923C9355CC33C8B905A41F560FD296BF846C14A238EBDF43A2F8D8710C7C9B
                                                                                                                                                                                                                          SHA-512:C941C27049775424A1AF65AED2D392F85034BE7C733A6DB30EB163383955641331B8B03927361BE555983A8BF9CDD1B309ED8877D9B4FE53D6FE79177DFF394B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var months = [.. '.....',.. '.....',.. '....',.. '.....',.. '...',.. '...',.. '......',.. '....',.. '.....',.. '......',.. '.....',.. '.....'.. ];.. var days = [.. '.....',.. '...',.. '....',.. '...',.. '......',.. '....',.. '....'.. ];.... var ur = moment.defineLocale('ur', {.. months : months,.. monthsShort : months,.. weekdays : days,.. weekdaysShort : days,..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2081
                                                                                                                                                                                                                          Entropy (8bit):4.583473965795483
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1P9ujdByqyTaVE3egdVlgdFw/kNqysSj:u/36PMjdIqynO4sw/KCSj
                                                                                                                                                                                                                          MD5:6BA9770A792AFD66CC520D2CB8469A44
                                                                                                                                                                                                                          SHA1:3091A11A09A627F7D660C812DBC0F5EB7DAD1DAA
                                                                                                                                                                                                                          SHA-256:FE5E2852A2A5BF1232173DFF44C2CFE96B910F0FCB4A12EFDBFF2DFEEEAE196C
                                                                                                                                                                                                                          SHA-512:257A3E68A4DCE24CE947F11A5C457D275A23ABF30857D50E7C6943D64BD7C41924F2E8AACD713EDCB38088EDBC64F97A8399E38D536DD38CAD37F1A76B592B67
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var uzLatn = moment.defineLocale('uz-latn', {.. months : 'Yanvar_Fevral_Mart_Aprel_May_Iyun_Iyul_Avgust_Sentabr_Oktabr_Noyabr_Dekabr'.split('_'),.. monthsShort : 'Yan_Fev_Mar_Apr_May_Iyun_Iyul_Avg_Sen_Okt_Noy_Dek'.split('_'),.. weekdays : 'Yakshanba_Dushanba_Seshanba_Chorshanba_Payshanba_Juma_Shanba'.split('_'),.. weekdaysShort : 'Yak_Dush_Sesh_Chor_Pay_Jum_Shan'.split('_'),.. weekdaysMin : 'Ya_Du_Se_Cho_Pa_Ju_Sha'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2356
                                                                                                                                                                                                                          Entropy (8bit):4.911662548050335
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PM1ubcGWxd6/aGWB+/Hu5JYfraVE3nydV9de9TGT9HGFCifcFtY:u/36PM4HWd6x5O5JYXXZERgZcFtY
                                                                                                                                                                                                                          MD5:405A0DBD6CE3A1FB9C137632C9B7FAB1
                                                                                                                                                                                                                          SHA1:D02DE567B7D889E7061C69E44EBBCE990E2CAB66
                                                                                                                                                                                                                          SHA-256:F3CC04F8E20FD0380D9F4FFBE642CAF78133875D0C00C0A550A6E09E3BEEF285
                                                                                                                                                                                                                          SHA-512:14EA2A59DC20EF1A2BF039AF53AEECEDFE5443C31F190F163C5EAC7E4FB34A211C64F9C1041FE9CF4D7F52FAD96C30B816E309612E63EC80661D0F9AF7C5883C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var uz = moment.defineLocale('uz', {.. months : '....._......_...._....._..._..._..._......_......._......_....._......'.split('_'),.. monthsShort : '..._..._..._..._..._..._..._..._..._..._..._...'.split('_'),.. weekdays : '......._......._......._........_........_...._.....'.split('_'),.. weekdaysShort : '..._..._..._..._..._..._...'.split('_'),.. weekdaysMin : '.._.._.._.._.._.._..'.split('_'),.. longDat
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2832
                                                                                                                                                                                                                          Entropy (8bit):4.713848087659755
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PQdDkOeGt7Ww7WHC+pJA4pJcaVUo6cLdVfd0/uPVKkF/Sy:u/36PQd4OeGo7i+pJBpJekX/Sy
                                                                                                                                                                                                                          MD5:715DCF874A09FACCFDEBFBB62523BAE2
                                                                                                                                                                                                                          SHA1:DD3A326D6434E900000E4D95CC78E65C26802045
                                                                                                                                                                                                                          SHA-256:34394B70858B148042012056DE6DCAB9C8AEB917029CE4E63674C75DCC8DC551
                                                                                                                                                                                                                          SHA-512:0E1B102F9D03F2D5D55E070B0DAB7D498CE17DE027EDCFD13407D227BFBC4089BCB1E1C1F0C3D736783059EA5449E1AB37AD0DFF6356E45C010B48D02020608B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var vi = moment.defineLocale('vi', {.. months : 'th.ng 1_th.ng 2_th.ng 3_th.ng 4_th.ng 5_th.ng 6_th.ng 7_th.ng 8_th.ng 9_th.ng 10_th.ng 11_th.ng 12'.split('_'),.. monthsShort : 'Th01_Th02_Th03_Th04_Th05_Th06_Th07_Th08_Th09_Th10_Th11_Th12'.split('_'),.. monthsParseExact : true,.. weekdays : 'ch. nh.t_th. hai_th. ba_th. t._th. n.m_th. s.u_th. b.y'.split('_'),.. weekdaysShort : 'CN_T2_T3_T4_T5_T6_T7'.split('_'),.. weekdaysMin : 'CN_T2_T3_T4_T5_T6_T7'.split('_'),.. weekdaysParseExact : true,.. meridiemParse: /sa|ch/i,.. isPM : func
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2678
                                                                                                                                                                                                                          Entropy (8bit):4.768776424279351
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PWtIdLDeOq0oaVE3ydVtdn2U0bNHzg/b+S3:u/36PaIdfeOq08PUsNHzIKS3
                                                                                                                                                                                                                          MD5:A28260C5830D97E6578D107E04997D68
                                                                                                                                                                                                                          SHA1:C390C2FA36B4F5E867B05506A3955EB6031878D0
                                                                                                                                                                                                                          SHA-256:59242FB139F39C24D1397B2FEA235E0B88B67DBBE0744DBF0DDD993C3E129A1D
                                                                                                                                                                                                                          SHA-512:9782BBEF8FF263F32BC1568225E8BA284E548D9C3D85A18BF13E2B87D250CF9A451F8A073F286A414F592B106D36514A17B2D584FAA9D099C672330423C15792
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var xPseudo = moment.defineLocale('x-pseudo', {.. months : 'J~....~r._F~.br.~.r._~M.rc~h_.p~r.l_~M.._~J...~_J.l~._..~g.st~_S.p~t.mb~.r_.~ct.b~.r_.~.v.m~b.r_~D.c.~mb.r'.split('_'),.. monthsShort : 'J~.._~F.b_~M.r_~.pr_~M.._~J.._~J.l_~..g_~S.p_~.ct_~..v_~D.c'.split('_'),.. monthsParseExact : true,.. weekdays : 'S~..d.~._M.~.d..~_T..~sd..~_W.d~..sd~.._T~h.rs~d.._~Fr.d~.._S~.t.r~d..'.split('_'),.. weekdaysShort : 'S~.._~M.._~T.._~W.d_~Th._~Fr._~S.t'.split('_'),.. weekdaysMin : 'S~._M.~_T._~W._
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2350
                                                                                                                                                                                                                          Entropy (8bit):4.86110622225687
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1Pe/bddQ8bYYIfFhGPEsudVddqo1TG+fBBKfd:u/36Pe/bdS8kYIft9lG+fBQfd
                                                                                                                                                                                                                          MD5:67BBEFE073F13501235F979B1AA1D350
                                                                                                                                                                                                                          SHA1:AC0862F8CF593E776480C2179BF25D5589D5E88E
                                                                                                                                                                                                                          SHA-256:6CA0727B8E7C5A50D2EE4C36F4377F98A40262D2A68F3A094130ECDE0DECF820
                                                                                                                                                                                                                          SHA-512:79C1A48CB7E27C032F1CDDB8824FFEA4E5BE39406632D95EA38D44C0257414FD022D775E240D61AC3E6C0394DF45EA545D487B8DFCFE5B9F824FEFDD0A84DD9D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var yo = moment.defineLocale('yo', {.. months : 'S..r.._E.re.le._.r..na._I.gbe._E.bibi_O.ku.du_Ag.mo_O.gu.n_Owewe_..wa.ra._Be.lu._..p...'.split('_'),.. monthsShort : 'S..r_E.rl_.rn_I.gb_E.bi_O.ku._Ag._O.gu._Owe_..wa._Be.l_..p...'.split('_'),.. weekdays : 'A.i.ku._Aje._I.s..gun_.j..ru._.j..b._.ti._A.ba.m..ta'.split('_'),.. weekdaysShort : 'A.i.k_Aje._I.s.._.jr_.jb_.ti._A.ba.'.split('_'),.. weekdaysMin : 'A.i._Aj_I.s_.r_.b_.t_A.b'.split('_'),.. longDateFormat : {..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3974
                                                                                                                                                                                                                          Entropy (8bit):4.778963901604064
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PahdPmhWu2LaloRblTyaJJSdVa+dW0AR6zNM3UWSA:u/36Pyd2Wu2rlWadwupSA
                                                                                                                                                                                                                          MD5:C8C20913898BB0AD04284718DE677A41
                                                                                                                                                                                                                          SHA1:B691B5180B1115F4C70953D57297CA9B2E0ABC04
                                                                                                                                                                                                                          SHA-256:F8553670F2995A413627947DF09604DB1A76406919BE31F7787C2862136AC872
                                                                                                                                                                                                                          SHA-512:0CFA6712800DB1468A023E5AB943A0FE1F5FB01D2C1AE57674E75C315A7D94E88E2BD999F66D200AEDCEC06E1478B690518209F5BCC43B05F0527AE1A13218D1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var zhCn = moment.defineLocale('zh-cn', {.. months : '.._.._.._.._.._.._.._.._.._.._..._...'.split('_'),.. monthsShort : '1._2._3._4._5._6._7._8._9._10._11._12.'.split('_'),.. weekdays : '..._..._..._..._..._..._...'.split('_'),.. weekdaysShort : '.._.._.._.._.._.._..'.split('_'),.. weekdaysMin : '._._._._._._.'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'YYYY
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3649
                                                                                                                                                                                                                          Entropy (8bit):4.689703467348529
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PGhdPmhWus8mg2al2RzlRb7TyjH3SdVa+d26csR/D6DTNMoU:u/36Ped2Wul5q7WjHgxND6DeoU
                                                                                                                                                                                                                          MD5:0A7E8A980B1A82D72377088F9DC7967F
                                                                                                                                                                                                                          SHA1:9914A33531AB8F3E1D321E4D62C2DA19AD8F21D4
                                                                                                                                                                                                                          SHA-256:6E9B3ACAEB780976DC6E684622160BA26B6B43684316F5E48E95E79760C466D8
                                                                                                                                                                                                                          SHA-512:384990AA6403E37B9BE70210740073B607445917BDCCB7B73058CF3B67E3D39FE412ABCD9D54FDA34834D6A0D94A11FEDBD20A59525737B5AA95EE8B44AFB5A2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var zhHk = moment.defineLocale('zh-hk', {.. months : '.._.._.._.._.._.._.._.._.._.._..._...'.split('_'),.. monthsShort : '1._2._3._4._5._6._7._8._9._10._11._12.'.split('_'),.. weekdays : '..._..._..._..._..._..._...'.split('_'),.. weekdaysShort : '.._.._.._.._.._.._..'.split('_'),.. weekdaysMin : '._._._._._._.'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'YYYY
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3654
                                                                                                                                                                                                                          Entropy (8bit):4.685118627858173
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u2S3Ns1PuhdPmhWus8mg2al2RzlRb7TyjH3gdV5dS6csR/D6DTNMoM:u/36PWd2Wul5q7WjH2xND6DeoM
                                                                                                                                                                                                                          MD5:C57A5B07D8D9B9920A013FAD71E074EC
                                                                                                                                                                                                                          SHA1:F6E66BE55A1FFCC243D22B699720073C6204930D
                                                                                                                                                                                                                          SHA-256:7BADD39F569E410F0E66BC58581FCE7155EBAA48CBD5D0383AB7B60470C41696
                                                                                                                                                                                                                          SHA-512:00D0254B15D3307769323431CDC2E04F91823A188717917B90D0F39850C0524F92BFF8DC5A9E5C8E116B060924B52705B6EE4CE4F843D2D664A52E4E5CDB5B2A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';...... var zhTw = moment.defineLocale('zh-tw', {.. months : '.._.._.._.._.._.._.._.._.._.._..._...'.split('_'),.. monthsShort : '1._2._3._4._5._6._7._8._9._10._11._12.'.split('_'),.. weekdays : '..._..._..._..._..._..._...'.split('_'),.. weekdaysShort : '.._.._.._.._.._.._..'.split('_'),.. weekdaysMin : '._._._._._._.'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'YYYY
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):401192
                                                                                                                                                                                                                          Entropy (8bit):5.0166081082404705
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:OOl1dSe0TiYTZXeKQmtbPmFwkPaDcHP9JtYcICoVI:OOl1dzpIeKQmBPmFwFYHVJCcICL
                                                                                                                                                                                                                          MD5:61856D82AEDFB1940CB587DA94F7C33E
                                                                                                                                                                                                                          SHA1:C33C57979E0837EE38F8B55EB54EA018F786A530
                                                                                                                                                                                                                          SHA-256:E9E9A00F831B6C7513A6048337F3E67F4D1F31DF5E0E6DCBF3F0181F3CF84317
                                                                                                                                                                                                                          SHA-512:E2C3E0D03C0BF21B5819E6D4FF3EC128BD29194DE653714B49A8FDB65CF2929CF2E62273FA04FA6D558560F673F9FEB5710345A240FBB56050B24A8731657B99
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';.... //! moment.js locale configuration.... moment.defineLocale('af', {.. months : 'Januarie_Februarie_Maart_April_Mei_Junie_Julie_Augustus_September_Oktober_November_Desember'.split('_'),.. monthsShort : 'Jan_Feb_Mrt_Apr_Mei_Jun_Jul_Aug_Sep_Okt_Nov_Des'.split('_'),.. weekdays : 'Sondag_Maandag_Dinsdag_Woensdag_Donderdag_Vrydag_Saterdag'.split('_'),.. weekdaysShort : 'Son_Maa_Din_Woe_Don_Vry_Sat'.split('_'),.. weekdaysMin : 'So_Ma_Di_Wo_Do_Vr_Sa'.split('_'),.. meridiemParse: /vm|nm/i,.. isPM : function (input) {.. return /^nm$/i.test(input);.. },.. meridiem : function (hours, minutes, isLow
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):283204
                                                                                                                                                                                                                          Entropy (8bit):5.3264358945541685
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:Q/ytfAhVuhq7GjPC+/FT3TSZWkcSO2dpWGwD+yEXnzWwhlei+bDkWEGDBTRp7Fpz:n1AhVuhq7GO+/p3TSZWkcSO2dpWBD+yD
                                                                                                                                                                                                                          MD5:473153BAD8FDBF67A745AA3796D83A62
                                                                                                                                                                                                                          SHA1:D6F752197399A21ECCE5FF3A8E1AA627F421B85E
                                                                                                                                                                                                                          SHA-256:A4455AB42D941D868D24123F91425D920FF330F1B30D9789F04A870279B5B951
                                                                                                                                                                                                                          SHA-512:65E16758428540F316877AA4894A0CFEC014291CFDE452D1D2C828606D22B296BB36F4729AFFF02EA2BB5D0EF60D23C70EDD2FE7F21F2F444D27FC165A531CB7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:!function(e,a){"object"==typeof exports&&"undefined"!=typeof module&&"function"==typeof require?a(require("../moment")):"function"==typeof define&&define.amd?define(["../moment"],a):a(e.moment)}(this,function(e){"use strict";e.defineLocale("af",{months:"Januarie_Februarie_Maart_April_Mei_Junie_Julie_Augustus_September_Oktober_November_Desember".split("_"),monthsShort:"Jan_Feb_Mrt_Apr_Mei_Jun_Jul_Aug_Sep_Okt_Nov_Des".split("_"),weekdays:"Sondag_Maandag_Dinsdag_Woensdag_Donderdag_Vrydag_Saterdag".split("_"),weekdaysShort:"Son_Maa_Din_Woe_Don_Vry_Sat".split("_"),weekdaysMin:"So_Ma_Di_Wo_Do_Vr_Sa".split("_"),meridiemParse:/vm|nm/i,isPM:function(e){return/^nm$/i.test(e)},meridiem:function(e,a,_){return e<12?_?"vm":"VM":_?"nm":"NM"},longDateFormat:{LT:"HH:mm",LTS:"HH:mm:ss",L:"DD/MM/YYYY",LL:"D MMMM YYYY",LLL:"D MMMM YYYY HH:mm",LLLL:"dddd, D MMMM YYYY HH:mm"},calendar:{sameDay:"[Vandag om] LT",nextDay:"[M\xf4re om] LT",nextWeek:"dddd [om] LT",lastDay:"[Gister om] LT",lastWeek:"[Laas] dddd [
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):556128
                                                                                                                                                                                                                          Entropy (8bit):4.999276982706365
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:l+vvE8EyZX4ir7dsxyyefmLPmiwJG+bJocICn:l+vM8EyZX4IGxfeEPmi8G+bd
                                                                                                                                                                                                                          MD5:01AD21226CC1FD1EB3C3A6D2256825A7
                                                                                                                                                                                                                          SHA1:48E300A21F40B3841F79E438E4AC6821F0D2D6CF
                                                                                                                                                                                                                          SHA-256:4A7738B78BD89AA8C090C5C3FBFE0337D36950D2BC179BFF89448DE93CE170DE
                                                                                                                                                                                                                          SHA-512:3357CE42CE84E4719E54622333FA5B198BAB35EB3D03FC9C9C42B945CA5FEB25525A9EF4AFE50E7C0558863B39A3C079E8467BE4278FF9994E5AC26D177095DC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :.. typeof define === 'function' && define.amd ? define(factory) :.. global.moment = factory()..}(this, (function () { 'use strict';.... var hookCallback;.... function hooks () {.. return hookCallback.apply(null, arguments);.. }.... // This is done to register the method called with moment().. // without creating circular dependencies... function setHookCallback (callback) {.. hookCallback = callback;.. }.... function isArray(input) {.. return input instanceof Array || Object.prototype.toString.call(input) === '[object Array]';.. }.... function isObject(input) {.. // IE8 will treat undefined and null as object if it wasn't for.. // input != null.. return input != null && Object.prototype.toString.call(input) === '[object Object]';.. }.... function isObjectEmpty(obj) {.. if
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):336451
                                                                                                                                                                                                                          Entropy (8bit):5.467794602813687
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:7W3FUoAhVuhioGf6Qt/b03TSZWkcSO2dpMGFVJ9tFFxWD4lei+FAkWT6DBTmpjFB:GAhVuhioGdt/Y3TSZWkcSO2dpMiVJ9tp
                                                                                                                                                                                                                          MD5:1B1C80B617BFCAF8C0766D41C4A3C680
                                                                                                                                                                                                                          SHA1:6319F4A7D5F345583A730AB527704FF2491A9043
                                                                                                                                                                                                                          SHA-256:01D40DF7C31566CE3812ADB24F0B682AE7E19D4FAE67BBF69179C3E6FAB3655A
                                                                                                                                                                                                                          SHA-512:8652E0221E279DC6F6C9CE183ED5A4E703B291C1711747C1779AC77C9EB1B002C8DA4858DC7F0B6E2BECC09139169CFB870B3B0890AA3B37728D61E2289625F8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:!function(e,a){"object"==typeof exports&&"undefined"!=typeof module?module.exports=a():"function"==typeof define&&define.amd?define(a):e.moment=a()}(this,function(){"use strict";var e,n;function l(){return e.apply(null,arguments)}function _(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function i(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function o(e){return void 0===e}function m(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function u(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function M(e,a){var t,s=[];for(t=0;t<e.length;++t)s.push(a(e[t],t));return s}function h(e,a){return Object.prototype.hasOwnProperty.call(e,a)}function L(e,a){for(var t in a)h(a,t)&&(e[t]=a[t]);return h(a,"toString")&&(e.toString=a.toString),h(a,"valueOf")&&(e.valueOf=a.valueOf),e}function c(e,a,t,s){return Sa(e,a,t,s,!0).utc()}function Y(e){return null==e._pf&&(e._pf={emp
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (53324), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):53324
                                                                                                                                                                                                                          Entropy (8bit):5.450857485837432
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:ToMKhfq4fY0Warbcvc6EsloNkUa+I2IcP/8fe4bK9mx:sM09Y0lr0c7slRqnue6r
                                                                                                                                                                                                                          MD5:761502841C035AFCF6A9BDC5D0A20D11
                                                                                                                                                                                                                          SHA1:69AB16BA8CA68431AB59EFF286C7ED1E520BCA30
                                                                                                                                                                                                                          SHA-256:E22419E8154BE2A34A950DBB4C4C448413751C53EF02F00C6C56AF28AA2C4964
                                                                                                                                                                                                                          SHA-512:8B60959C08A0B8DE929C9DDDD8284E39D74C590CAF8104F39B4A928222A13AA04C182C787C653906DCD71326E729AB563C39173C5C8223495B1B8D819D58EBFD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var e,i;function c(){return e.apply(null,arguments)}function o(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function u(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function l(e){return void 0===e}function h(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function d(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function f(e,t){var n,s=[];for(n=0;n<e.length;++n)s.push(t(e[n],n));return s}function m(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function _(e,t){for(var n in t)m(t,n)&&(e[n]=t[n]);return m(t,"toString")&&(e.toString=t.toString),m(t,"valueOf")&&(e.valueOf=t.valueOf),e}function y(e,t,n,s){return Tt(e,t,n,s,!0).utc()}function g(e){return null==e._pf&&(e._pf={emp
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):21963
                                                                                                                                                                                                                          Entropy (8bit):4.879853875408008
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:ayEJK8Wk8msc5uXsIcac/FGKgamkMCOpUCi6GueC+qax:a/j5ksIcHGKgm
                                                                                                                                                                                                                          MD5:13376D659F77DCBAEB15D3F429E7C6E5
                                                                                                                                                                                                                          SHA1:299BDE33C40E4C0463E90C6FB52E8CC06100B62F
                                                                                                                                                                                                                          SHA-256:D3E20B0EEA33885851690063FAACED394E8A818821BD96A7D0B4E7AC066886F7
                                                                                                                                                                                                                          SHA-512:F88DED84CFB0D496DEAF383490E4129F586E688C9FDCED043A30CAE999F625F152DAF2EB895213A412AEB3F0DED6BC7DAF0BA36EE5ED63FA05A91BD6A85AAA4A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:declare function moment(inp?: moment.MomentInput, format?: moment.MomentFormatSpecification, strict?: boolean): moment.Moment;..declare function moment(inp?: moment.MomentInput, format?: moment.MomentFormatSpecification, language?: string, strict?: boolean): moment.Moment;....declare namespace moment {.. type RelativeTimeKey = 's' | 'ss' | 'm' | 'mm' | 'h' | 'hh' | 'd' | 'dd' | 'M' | 'MM' | 'y' | 'yy';.. type CalendarKey = 'sameDay' | 'nextDay' | 'lastDay' | 'nextWeek' | 'lastWeek' | 'sameElse' | string;.. type LongDateFormatKey = 'LTS' | 'LT' | 'L' | 'LL' | 'LLL' | 'LLLL' | 'lts' | 'lt' | 'l' | 'll' | 'lll' | 'llll';.... interface Locale {.. calendar(key?: CalendarKey, m?: Moment, now?: Moment): string;.... longDateFormat(key: LongDateFormatKey): string;.. invalidDate(): string;.. ordinal(n: number): string;.... preparse(inp: string): string;.. postformat(inp: string): string;.. relativeTime(n: number, withoutSuffix: boolean,.. key: RelativeTim
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):155543
                                                                                                                                                                                                                          Entropy (8bit):4.647782696443535
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:zMEMvMSLxN2DDfZPKNA8/jwOD/caDl4JFSNnE8EIZVYSj4OsBgLUL23VH/oG0uDI:zMEMv/IsS8/jdFE8EyVYSj4OoooG0uE
                                                                                                                                                                                                                          MD5:AB1C4B21C828C202A6534B1B0EFC8A62
                                                                                                                                                                                                                          SHA1:0946D566545A3BE012D35629B2A48FED27BB3DE5
                                                                                                                                                                                                                          SHA-256:744764A11F4452F03EB5D7427358A956ED48F1B452F259AA8BC06EF16F2F568D
                                                                                                                                                                                                                          SHA-512:4985875E91E771705F2D919DC181D22E7E7C2E5E681744AC4A7728A99985B42B72ACC7E48C655270410543AB1D976CA34F709F9FDB812B70A08B3EE884A2FB6C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :.. typeof define === 'function' && define.amd ? define(factory) :.. global.moment = factory()..}(this, (function () { 'use strict';.... var hookCallback;.... function hooks () {.. return hookCallback.apply(null, arguments);.. }.... // This is done to register the method called with moment().. // without creating circular dependencies... function setHookCallback (callback) {.. hookCallback = callback;.. }.... function isArray(input) {.. return input instanceof Array || Object.prototype.toString.call(input) === '[object Array]';.. }.... function isObject(input) {.. // IE8 will treat undefined and null as object if it wasn't for.. // input != null.. return input != null && Object.prototype.toString.call(input) === '[object Object]';.. }.... function isObjectEmpty(o
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):400884
                                                                                                                                                                                                                          Entropy (8bit):4.091439552044777
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:KNtUNcM2zFPcvVq5ocLALIWIjPLci6sXrCPt8aDHLuEmsUc:oDk
                                                                                                                                                                                                                          MD5:49C0049C05C80CE1F1F5B1C272086EDF
                                                                                                                                                                                                                          SHA1:89548D4687EADF21CF3BA1B42884BBD2531ED7FF
                                                                                                                                                                                                                          SHA-256:901D7AC5E920A442C1BF88E618E6C5F782D819CAAE2356350E89A680625926D4
                                                                                                                                                                                                                          SHA-512:36B54534FC3858E299A5E70E3D200B83CAE2AB7183EB0A0D0ADE3F5E922B7E5BA551D321E46B0FF0FC6AC39DBA435EE401F733B6E2355FE923E4D2746010B287
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "moment",.. "version": "2.23.0",.. "lockfileVersion": 1,.. "requires": true,.. "dependencies": {.. "@types/estree": {.. "version": "0.0.39",.. "resolved": "https://registry.npmjs.org/@types/estree/-/estree-0.0.39.tgz",.. "integrity": "sha512-EYNwp3bU+98cpU4lAWYYL7Zz+2gryWH1qbdDTidVd6hkiR6weksdbMadyXKXNPEkQFhXM+hVO9ZygomHXp+AIw==",.. "dev": true.. },.. "@types/node": {.. "version": "10.12.15",.. "resolved": "https://registry.npmjs.org/@types/node/-/node-10.12.15.tgz",.. "integrity": "sha512-9kROxduaN98QghwwHmxXO2Xz3MaWf+I1sLVAA6KJDF5xix+IyXVhds0MAfdNwtcpSrzhaTsNB0/jnL86fgUhqA==",.. "dev": true.. },.. "JSV": {.. "version": "4.0.2",.. "resolved": "https://registry.npmjs.org/JSV/-/JSV-4.0.2.tgz",.. "integrity": "sha1-0Hf2glVx+CEy+d/67Vh7QCn+/1c=",.. "dev": true.. },.. "abbrev": {..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1340
                                                                                                                                                                                                                          Entropy (8bit):4.891580313466509
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:Ud71EIMinmPJCyumwKoFCPS7GXVwzOE+es0C+p7ZwdlCzS0tCp+S07CPig:UoIGun2S7kVwqEBp7udSS09S0Qig
                                                                                                                                                                                                                          MD5:1EF1095F0BB0783C744F1709E0DF49E7
                                                                                                                                                                                                                          SHA1:DC3D799701767E451A06855C7826B31FACBF60E3
                                                                                                                                                                                                                          SHA-256:BFE17F94D892F474DEAA5C24AC5664A5AAAE36F8713BFAB4AAC063834386DD7D
                                                                                                                                                                                                                          SHA-512:CCDBD7501B8881DA3D65A0DA4FF1106CFBA6F481A610A01D3CC2CB6E2DAF0375247056C58FF9DF682DCC196A96404746E7809D6087F6EC1698C87CE2AB8CD5A0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { daysInMonth } from '../units/month';..import { YEAR, MONTH, DATE, HOUR, MINUTE, SECOND, MILLISECOND, WEEK, WEEKDAY } from '../units/constants';..import getParsingFlags from '../create/parsing-flags';....export default function checkOverflow (m) {.. var overflow;.. var a = m._a;.... if (a && getParsingFlags(m).overflow === -2) {.. overflow =.. a[MONTH] < 0 || a[MONTH] > 11 ? MONTH :.. a[DATE] < 1 || a[DATE] > daysInMonth(a[YEAR], a[MONTH]) ? DATE :.. a[HOUR] < 0 || a[HOUR] > 24 || (a[HOUR] === 24 && (a[MINUTE] !== 0 || a[SECOND] !== 0 || a[MILLISECOND] !== 0)) ? HOUR :.. a[MINUTE] < 0 || a[MINUTE] > 59 ? MINUTE :.. a[SECOND] < 0 || a[SECOND] > 59 ? SECOND :.. a[MILLISECOND] < 0 || a[MILLISECOND] > 999 ? MILLISECOND :.. -1;.... if (getParsingFlags(m)._overflowDayOfYear && (overflow < YEAR || overflow > DATE)) {..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1111
                                                                                                                                                                                                                          Entropy (8bit):4.588592838609767
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:DV2ZgSyG/kGoKoFbGV3LkD/GGAKoXbGjE:DV2ZgMIFcLUypXIE
                                                                                                                                                                                                                          MD5:62AC083E89AC48B64E1BB22299A04AF2
                                                                                                                                                                                                                          SHA1:152E6B963CACE1E274EC9AA52B0BC4FE42505A1C
                                                                                                                                                                                                                          SHA-256:4F83FC184F3899C89055A995D1098B800F637FED9547B3EFEC3CB692E709F362
                                                                                                                                                                                                                          SHA-512:F747C6590961B8F2989B41475F7CE6A9F5EE3F33B27004F893C778436751DE40B1DFD581126435FE109CAEA499F4C04ECEEBFA676A9C71106DE672CB6EE959D7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export function createDate (y, m, d, h, M, s, ms) {.. // can't just apply() to create a date:.. // https://stackoverflow.com/q/181348.. var date;.. // the date constructor remaps years 0-99 to 1900-1999.. if (y < 100 && y >= 0) {.. // preserve leap years using a full 400 year cycle, then reset.. date = new Date(y + 400, m, d, h, M, s, ms);.. if (isFinite(date.getFullYear())) {.. date.setFullYear(y);.. }.. } else {.. date = new Date(y, m, d, h, M, s, ms);.. }.... return date;..}....export function createUTCDate (y) {.. var date;.. // the Date.UTC function remaps years 0-99 to 1900-1999.. if (y < 100 && y >= 0) {.. var args = Array.prototype.slice.call(arguments);.. // preserve leap years using a full 400 year cycle, then reset.. args[0] = y + 400;.. date = new Date(Date.UTC.apply(null, args));.. if (isFinite(date.getUTCFullYear())) {.. date.setUTCFullYear(y);..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3375
                                                                                                                                                                                                                          Entropy (8bit):4.775957925049554
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:ua2FDbduROnaFLK3FNn9+kNww31obxyjKClFSFttg:uxD5vnQAD2i
                                                                                                                                                                                                                          MD5:19A7A4BA879C3288F47FC950D8FE6510
                                                                                                                                                                                                                          SHA1:9D7C198D69EB233C3E75ED33A5672E56651FF01C
                                                                                                                                                                                                                          SHA-256:D9EC0D194DE7B9026E153DDC8F1F4C6D60ED453E1C398D2ED3218EAABAA44905
                                                                                                                                                                                                                          SHA-512:F8188C4580E66A28C6C180C6602990644DD5A85C929E00E09207AC61DB415897F12D26A32766452B598781150BFACB35E495C5EFA812E4FC933D80014D7493B5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import isArray from '../utils/is-array';..import isObject from '../utils/is-object';..import isObjectEmpty from '../utils/is-object-empty';..import isUndefined from '../utils/is-undefined';..import isNumber from '../utils/is-number';..import isDate from '../utils/is-date';..import map from '../utils/map';..import { createInvalid } from './valid';..import { Moment, isMoment } from '../moment/constructor';..import { getLocale } from '../locale/locales';..import { hooks } from '../utils/hooks';..import checkOverflow from './check-overflow';..import { isValid } from './valid';....import { configFromStringAndArray } from './from-string-and-array';..import { configFromStringAndFormat } from './from-string-and-format';..import { configFromString } from './from-string';..import { configFromArray } from './from-array';..import { configFromObject } from './from-object';....function createFromConfig (config) {.. var res = new Moment(checkOverflow(prepareConfig(conf
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5439
                                                                                                                                                                                                                          Entropy (8bit):4.871990606636617
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:+13EwtrIuHXH4QjDTS4afffiWXcFLrHma/KJ1lstnIlmlrL:2r1qfffiWXcFLrGa/KRlmlrL
                                                                                                                                                                                                                          MD5:B74B3D52FB51F368C500CD6DC130B2BF
                                                                                                                                                                                                                          SHA1:33485760D69C579098199638DAE735681F729FED
                                                                                                                                                                                                                          SHA-256:DC9BD1568A40BAA5EEBF7DC10313DD902EB91869E4A4365D239509ABCE1BE0E5
                                                                                                                                                                                                                          SHA-512:25CA0B169D89C8C931E690C169BF3B1E6C70D1EC55A589318ACA09985AAABFA39C59CBB19516E5335F30E11A405C337C87C5B792FC2908490C7E257892D62D72
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { hooks } from '../utils/hooks';..import { createDate, createUTCDate } from './date-from-array';..import { daysInYear } from '../units/year';..import { weekOfYear, weeksInYear, dayOfYearFromWeeks } from '../units/week-calendar-utils';..import { YEAR, MONTH, DATE, HOUR, MINUTE, SECOND, MILLISECOND } from '../units/constants';..import { createLocal } from './local';..import defaults from '../utils/defaults';..import getParsingFlags from './parsing-flags';....function currentDateArray(config) {.. // hooks is actually the exported moment object.. var nowValue = new Date(hooks.now());.. if (config._useUTC) {.. return [nowValue.getUTCFullYear(), nowValue.getUTCMonth(), nowValue.getUTCDate()];.. }.. return [nowValue.getFullYear(), nowValue.getMonth(), nowValue.getDate()];..}....// convert an array to a date...// the array should mirror the parameters below..// note: all values past the year are optional and will default to the lowest possible value...// [year, mon
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):483
                                                                                                                                                                                                                          Entropy (8bit):4.820406569683512
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:1EI1t8ZBrdfl1AmBhJQvy//7qUqhwHyyCP:f1t2Xfl1AUkvyrbg8yyU
                                                                                                                                                                                                                          MD5:5CCE65BEC85D01585964EE2E5DD0DD50
                                                                                                                                                                                                                          SHA1:7C11CCB9BAFEE9E3351203078616434B778CFA53
                                                                                                                                                                                                                          SHA-256:3F3F0B8E6D573E1423A2C24AFAA0CDF48819E884A0E95896574AA07067C1AC6B
                                                                                                                                                                                                                          SHA-512:B20D9209A0F44BDCF702AA147BB25D9D02ACF663C3B0052C323408D4BCB97270DECADCD1F1D989EF3288EB243FB89E8C3F857D0ED3A19854CA42FE3569FA6D57
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { normalizeObjectUnits } from '../units/aliases';..import { configFromArray } from './from-array';..import map from '../utils/map';....export function configFromObject(config) {.. if (config._d) {.. return;.. }.... var i = normalizeObjectUnits(config._i);.. config._a = map([i.year, i.month, i.day || i.date, i.hour, i.minute, i.second, i.millisecond], function (obj) {.. return obj && parseInt(obj, 10);.. });.... configFromArray(config);..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1518
                                                                                                                                                                                                                          Entropy (8bit):4.633506549804811
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:RlDhuyTRsRmPJC9XLrPJJL4U7mF+C7NLBYRVnMZACPulJCP0CxP1c/K:RlPORjfRJLvlM5uSltn
                                                                                                                                                                                                                          MD5:4566DD9571FEC43ACA64984B2D910C20
                                                                                                                                                                                                                          SHA1:88EE44AE076C3CFF99AF3C945D292B4B91B1E4E9
                                                                                                                                                                                                                          SHA-256:DB4AFFB2DC4366EA3CD1A37DE1B5F2CA6FF00C52D57EF58F99A8E9D6993D332E
                                                                                                                                                                                                                          SHA-512:32140319E3C97C1D419214C057922D71D37905F9B0D43036AFB6F0222AA690B52659EACA1021B853FF98EE1A8B34C062F2DA057C17A6F534311E45743E934042
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { copyConfig } from '../moment/constructor';..import { configFromStringAndFormat } from './from-string-and-format';..import getParsingFlags from './parsing-flags';..import { isValid } from './valid';..import extend from '../utils/extend';....// date from string and array of format strings..export function configFromStringAndArray(config) {.. var tempConfig,.. bestMoment,.... scoreToBeat,.. i,.. currentScore;.... if (config._f.length === 0) {.. getParsingFlags(config).invalidFormat = true;.. config._d = new Date(NaN);.. return;.. }.... for (i = 0; i < config._f.length; i++) {.. currentScore = 0;.. tempConfig = copyConfig({}, config);.. if (config._useUTC != null) {.. tempConfig._useUTC = config._useUTC;.. }.. tempConfig._f = config._f[i];.. configFromStringAndFormat(tempConfig);.... if (!isValid(tempConfig)) {.. continue;.. }.... // if
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3987
                                                                                                                                                                                                                          Entropy (8bit):4.779590933252782
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:4mXfpFcSXOW3oGrQre0R3SSXujrTl6kxRoRkF16JObu/7r3:t4GrQU9mgg
                                                                                                                                                                                                                          MD5:4E4F0766A641890A63C8AD0247A96880
                                                                                                                                                                                                                          SHA1:31F8D0DBFF807287CC82792D98EEB95EFE57100E
                                                                                                                                                                                                                          SHA-256:0499805F19599CE24A6258105C2133DB5CEBEEB40692B0E584D78ED761AD340E
                                                                                                                                                                                                                          SHA-512:77FD83BF932E39DFFBC3641F0842A69D9AE25EBC5FB23C04BFA3FA9D6846AE76B55D8F65720A0F3DB1E56E3D199B5605428D983315E6F0D61FE74B853A7EA5F0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { configFromISO, configFromRFC2822 } from './from-string';..import { configFromArray } from './from-array';..import { getParseRegexForToken } from '../parse/regex';..import { addTimeToArrayFromToken } from '../parse/token';..import { expandFormat, formatTokenFunctions, formattingTokens } from '../format/format';..import checkOverflow from './check-overflow';..import { HOUR } from '../units/constants';..import { hooks } from '../utils/hooks';..import getParsingFlags from './parsing-flags';....// constant that refers to the ISO standard..hooks.ISO_8601 = function () {};....// constant that refers to the RFC 2822 form..hooks.RFC_2822 = function () {};....// date from string and format string..export function configFromStringAndFormat(config) {.. // TODO: Move this to another part of the creation flow to prevent circular deps.. if (config._f === hooks.ISO_8601) {.. configFromISO(config);.. return;.. }.. if (config._f === hooks.RFC_2822) {.. configF
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):7660
                                                                                                                                                                                                                          Entropy (8bit):5.130347214484671
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:xT8SFKDNFCVq0xdKOcvO5JcGsudn7GGyiQWz8eK:p2vCYIV4FbCK
                                                                                                                                                                                                                          MD5:C34D1DEDCA783D4F67057DF92DCA7C15
                                                                                                                                                                                                                          SHA1:F1209E8BDB563E03FC5F7E0F770D072484E4A48A
                                                                                                                                                                                                                          SHA-256:75A928AF40EFD9FE2F2CA0FF300A1AA15AF35E66C5C07EC3305EBBAE508D8476
                                                                                                                                                                                                                          SHA-512:49A74E8A6E5DAA00B023D00EDCFFD76233813702CB3889CA6BF0EC955310633349EBB5C24A9590454CA1C6385E115E19D138B357A933A3A4F941C75378C0A3A7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { configFromStringAndFormat } from './from-string-and-format';..import { createUTCDate } from './date-from-array';..import { configFromArray } from './from-array';..import { hooks } from '../utils/hooks';..import { deprecate } from '../utils/deprecate';..import getParsingFlags from './parsing-flags';..import {defaultLocaleMonthsShort} from '../units/month';..import {defaultLocaleWeekdaysShort} from '../units/day-of-week';....// iso 8601 regex..// 0000-00-00 0000-W00 or 0000-W00-0 + T + 00 or 00:00 or 00:00:00 or 00:00:00.000 + +00:00 or +0000 or +00)..var extendedIsoRegex = /^\s*((?:[+-]\d{6}|\d{4})-(?:\d\d-\d\d|W\d\d-\d|W\d\d|\d\d\d|\d\d))(?:(T| )(\d\d(?::\d\d(?::\d\d(?:[.,]\d+)?)?)?)([\+\-]\d\d(?::?\d\d)?|\s*Z)?)?$/;..var basicIsoRegex = /^\s*((?:[+-]\d{6}|\d{4})(?:\d\d\d\d|W\d\d\d|W\d\d|\d\d\d|\d\d))(?:(T| )(\d\d(?:\d\d(?:\d\d(?:[.,]\d+)?)?)?)([\+\-]\d\d(?::?\d\d)?|\s*Z)?)?$/;....var tzRegex = /Z|[+-]\d\d(?::?\d\d)?/;....var isoDates = [.. ['YYYYYY-MM-DD', /[+-]\d{6}-\d\d-
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):189
                                                                                                                                                                                                                          Entropy (8bit):4.621546417686765
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:JSxRRMKGPwg0aIBdLgNM2Cfy4gB5esxKGoMh1IEvxzAyXQ+8cKGPwgMIEvxzyYJ2:c3OPFIBdMNMlK4gBkoIEV9XQt+PMIEV+
                                                                                                                                                                                                                          MD5:D205D17E7CAB58B598EE81FDF76A73CB
                                                                                                                                                                                                                          SHA1:5F3BBD8A24D7BBECC6F5658EA0375B37A322B1A8
                                                                                                                                                                                                                          SHA-256:08D1DE8DD21050B622FF14940F1C2A0618EBD48D73B052E47DD69E2D9B8D9096
                                                                                                                                                                                                                          SHA-512:8997B385D62AA9575D55375B3FFA01048AD6C980CC619C235FC5DB750FED729E950EAD5D1D9575513D068DBA2461A654F79BB260799DBC94BE18412FE0C03866
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { createLocalOrUTC } from './from-anything';....export function createLocal (input, format, locale, strict) {.. return createLocalOrUTC(input, format, locale, strict, false);..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):702
                                                                                                                                                                                                                          Entropy (8bit):4.104535881199517
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:AvC6o12zHOFXr8RmFN66+AeaJouAcpC9lEGVakxrBBSCVsxzCwi2:yC6oNUmKOZ+con1hSCVsxzCf2
                                                                                                                                                                                                                          MD5:E297EE28C2D4F212CA39A98A6E5036E8
                                                                                                                                                                                                                          SHA1:6850AB067D8316AF96DF71A8CDF453898CB5F720
                                                                                                                                                                                                                          SHA-256:03E8D13A9AEF96C178B8AB361A1F03A127BFE3AAE54FB61F4E62DC885904D9DA
                                                                                                                                                                                                                          SHA-512:F39E5BC0F80C72D496653735E96E6E465BE0AD3B900AAF99D40FA530ED7CA92AC788AA72E2D1708351CAC8BEB38BD9169EB1E6861ED44262411663A3C25EB9E1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:function defaultParsingFlags() {.. // We need to deep clone this object... return {.. empty : false,.. unusedTokens : [],.. unusedInput : [],.. overflow : -2,.. charsLeftOver : 0,.. nullInput : false,.. invalidMonth : null,.. invalidFormat : false,.. userInvalidated : false,.. iso : false,.. parsedDateParts : [],.. meridiem : null,.. rfc2822 : false,.. weekdayMismatch : false.. };..}....export default function getParsingFlags(m) {.. if (m._pf == null) {.. m._pf = defaultParsingFlags();.. }.. return m._pf;..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):192
                                                                                                                                                                                                                          Entropy (8bit):4.653374776509447
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:JSxRRMKGPwg0aIBdLgNM2Cfy4gB5esoxmaV1IEvxzAyXQ+8cKGPwgMIEvxzyqQRN:c3OPFIBdMNMlK4gBkFgaV1IEV9XQt+P7
                                                                                                                                                                                                                          MD5:294F3E080CD0ABD178F095E1A8856B0E
                                                                                                                                                                                                                          SHA1:F800C5065D5343F14BA0A344A05D0F7851AB8BB7
                                                                                                                                                                                                                          SHA-256:1763E39FD4077DFD7EEDD0144A35BD33DC697A847868D2ECE37643E0975F7ECD
                                                                                                                                                                                                                          SHA-512:7FF9BD4F427DF8ECC4A65A86A0382945C08EA60AA640F0931ACEC6A6960147B6350D87DEFCB38E9C5DCFCDBB5F74FFC1D685CC2E2C68F16A63059ECF9A6BD3A9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { createLocalOrUTC } from './from-anything';....export function createUTC (input, format, locale, strict) {.. return createLocalOrUTC(input, format, locale, strict, true).utc();..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1464
                                                                                                                                                                                                                          Entropy (8bit):4.477151716305536
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:MJRzzfPJC6XjBfCutpTMZspYwYQDa/YT90GqCvEmPKt0ogWFyuHY3WhTv+0CBJ0h:MJZTTB1rI0nqCvJ9WFTHY3WhCDV8x
                                                                                                                                                                                                                          MD5:4AC2A0D8DD99B4E6F149C7DDDDF0EFC6
                                                                                                                                                                                                                          SHA1:DF2B48DE83C585D895CC085E68A4FE19A7EA1C72
                                                                                                                                                                                                                          SHA-256:50D92D51E992D8A15A0A529BCCCF2ACA49C98113BBCEE0B1239B77846609F594
                                                                                                                                                                                                                          SHA-512:C304C3D8F9211ADA3DD1B16632A3233724F0967660ED68389273BE27229659873E1BCE40CA6C4A16C11498A2E3A9CC4264E344F0B9FA62570F6CDEC36E8152F8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import extend from '../utils/extend';..import { createUTC } from './utc';..import getParsingFlags from '../create/parsing-flags';..import some from '../utils/some';....export function isValid(m) {.. if (m._isValid == null) {.. var flags = getParsingFlags(m);.. var parsedParts = some.call(flags.parsedDateParts, function (i) {.. return i != null;.. });.. var isNowValid = !isNaN(m._d.getTime()) &&.. flags.overflow < 0 &&.. !flags.empty &&.. !flags.invalidMonth &&.. !flags.invalidWeekday &&.. !flags.weekdayMismatch &&.. !flags.nullInput &&.. !flags.invalidFormat &&.. !flags.userInvalidated &&.. (!flags.meridiem || (flags.meridiem && parsedParts));.... if (m._strict) {.. isNowValid = isNowValid &&.. flags.charsLeftOver === 0 &&.. flags.unusedTokens.length === 0 &&.. flags.bigHour === undefi
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):563
                                                                                                                                                                                                                          Entropy (8bit):4.19909031753115
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:v3+BuQtEeXL0LYX7fLjzLshMuB1J/Bm418kdjwqyWJ2rVA:UjthLyAX7VKJhrPt2rVA
                                                                                                                                                                                                                          MD5:2668269AED82946DCE80B3DF522189F3
                                                                                                                                                                                                                          SHA1:4F5D9034D6D8F3E72EE2A292EBE79E013443D222
                                                                                                                                                                                                                          SHA-256:C1679FDD9381D84B021FA6AB8A6BFA1ABE009014968CE0A6AD3E1B877A78C8B9
                                                                                                                                                                                                                          SHA-512:D623BF0AADFA0EEA68C9BCD5FA42BE2AA327F1C2755412DDDBB879477FB413FEC34510B6045B0E86C0A9CFFD7C275C6BA40726B4F48DB98B9A0126B6F52C4FDB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:var mathAbs = Math.abs;....export function abs () {.. var data = this._data;.... this._milliseconds = mathAbs(this._milliseconds);.. this._days = mathAbs(this._days);.. this._months = mathAbs(this._months);.... data.milliseconds = mathAbs(data.milliseconds);.. data.seconds = mathAbs(data.seconds);.. data.minutes = mathAbs(data.minutes);.. data.hours = mathAbs(data.hours);.. data.months = mathAbs(data.months);.. data.years = mathAbs(data.years);.... return this;..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):682
                                                                                                                                                                                                                          Entropy (8bit):4.690886661147179
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:2JDMGILLGHXYhBc9yHEOgRw1+B0QRJDr7ORAnps0D2Q5beJDr7Oiee:UQGI3c9yHRgRBRlRV5Sljee
                                                                                                                                                                                                                          MD5:667E7EC5D10237369CDAB31C04614206
                                                                                                                                                                                                                          SHA1:1B555E329AA5F209EFDD0814551D2631CBAC7BD1
                                                                                                                                                                                                                          SHA-256:D71717C4E49B8F2B7D0B846018FE5C09AAC7F5C4D07538B19B08295934F085FC
                                                                                                                                                                                                                          SHA-512:26BB154AB680AC93CFB0B91BD50418FDBE565A1D44E281AD89A328387D2A1EAD5AA1F7F01B4ECDEBB49C01E8DDD5EFA5D3349D9979EDC62AAF90ABE26AC59786
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { createDuration } from './create';....function addSubtract (duration, input, value, direction) {.. var other = createDuration(input, value);.... duration._milliseconds += direction * other._milliseconds;.. duration._days += direction * other._days;.. duration._months += direction * other._months;.... return duration._bubble();..}....// supports only 2.0-style add(1, 's') or add(duration)..export function add (input, value) {.. return addSubtract(this, input, value, 1);..}....// supports only 2.0-style subtract(1, 's') or subtract(duration)..export function subtract (input, value) {.. return addSubtract(this, input, value, -1);..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2270
                                                                                                                                                                                                                          Entropy (8bit):4.611983841357441
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:JDyvV31mn03Md/5pmw3R6Q3Jq5+3YyfMJY4KFk0rIIrxS9uGh4gJMTQnLQxQGQsr:o5gn0m/5wwh6yJHj0QkE7rx2hJMTQLQT
                                                                                                                                                                                                                          MD5:A942DE74CFAAF84A3EDD439FA212F8DE
                                                                                                                                                                                                                          SHA1:DBC8065FFB586E7579C847A770A36561E72A22DC
                                                                                                                                                                                                                          SHA-256:4473C7A259BA060DBE1DF9CD5F9F2459BA133D5537249170ECB9E31B2CCBBD9C
                                                                                                                                                                                                                          SHA-512:71FF9D7DCD1CB24DA8DC851263566BD965BE8AF50B6EE921B2AA7B694DD2F52AD07411DC7649D04FCB28EC7693990A34E07BD6FEBA8B8349EDD22A34ACC255E1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { daysToMonths, monthsToDays } from './bubble';..import { normalizeUnits } from '../units/aliases';..import toInt from '../utils/to-int';....export function as (units) {.. if (!this.isValid()) {.. return NaN;.. }.. var days;.. var months;.. var milliseconds = this._milliseconds;.... units = normalizeUnits(units);.... if (units === 'month' || units === 'quarter' || units === 'year') {.. days = this._days + milliseconds / 864e5;.. months = this._months + daysToMonths(days);.. switch (units) {.. case 'month': return months;.. case 'quarter': return months / 3;.. case 'year': return months / 12;.. }.. } else {.. // handle milliseconds separately because of floating point math errors (issue #1867).. days = this._days + Math.round(monthsToDays(this._months));.. switch (units) {.. case 'week' : return days / 7 + milliseconds / 6048e5;.. case
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1899
                                                                                                                                                                                                                          Entropy (8bit):4.685820952196387
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u3B9lKV5nJ/olEimMpWFcnp3zjdwIQkwFzyN:u3B9lUpJSqMM03fS7khN
                                                                                                                                                                                                                          MD5:40E90C9226980E783F8CA8E0400309EB
                                                                                                                                                                                                                          SHA1:F1D9E287E8C01FA2C1D89BCBDE24C1078190EB9C
                                                                                                                                                                                                                          SHA-256:1256197D8636552A6009F9ABB6E9370AC164056361132D829AA3814D9121B273
                                                                                                                                                                                                                          SHA-512:C63093C8ADF86B67E407B28A8D7D2C3C65737AA173590373275DC419E1A13DE7017D5859FE93D0162E2B36C2029DFA6C855844E3D3109ACB20202915AE6FCC94
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import absFloor from '../utils/abs-floor';..import absCeil from '../utils/abs-ceil';..import { createUTCDate } from '../create/date-from-array';....export function bubble () {.. var milliseconds = this._milliseconds;.. var days = this._days;.. var months = this._months;.. var data = this._data;.. var seconds, minutes, hours, years, monthsFromDays;.... // if we have a mix of positive and negative values, bubble down first.. // check: https://github.com/moment/moment/issues/2166.. if (!((milliseconds >= 0 && days >= 0 && months >= 0) ||.. (milliseconds <= 0 && days <= 0 && months <= 0))) {.. milliseconds += absCeil(monthsToDays(months) + days) * 864e5;.. days = 0;.. months = 0;.. }.... // The following code bubbles up values, see the tests for.. // examples of what that means... data.milliseconds = milliseconds % 1000;.... seconds = absFloor(milliseconds / 1000);.. data.seconds
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):113
                                                                                                                                                                                                                          Entropy (8bit):4.366368460554755
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:JSxRREQXOY5aIEQEReyov4gB5esVLAyQ+8UQXGRCda:c3JJaI/EU7v4gBkjyQtZGt
                                                                                                                                                                                                                          MD5:5B74258C88A56FEF568341A6A4742DC5
                                                                                                                                                                                                                          SHA1:13DEF2B4DD31ADF14834DC2F299311F1E2033DEF
                                                                                                                                                                                                                          SHA-256:21A22CBD41640D68A9BF26D279806D4AB86E198D36CE9B78B470D1C97C28BDD5
                                                                                                                                                                                                                          SHA-512:A12653C4549DD15E7ADF6F83976C0D8A46BA34F91A29759D8D9006727BBD36FC3DA19EF4B411E07F9011502A9986F66E35D039E0529891CD827F47906E420FC5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { createDuration } from './create';....export function clone () {.. return createDuration(this);..}....
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1655
                                                                                                                                                                                                                          Entropy (8bit):4.75321013974392
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:f1hX6PBJ83r3i7t7syEGxCaH8nNrahOioGbT:fbq1txnWad
                                                                                                                                                                                                                          MD5:B24D1DCF06C3042DD59BC4C5466059FA
                                                                                                                                                                                                                          SHA1:996054540DB0BAF6876BCC712E39CAB14D78BD3B
                                                                                                                                                                                                                          SHA-256:24764B8017A048C8679CD27624FC846A8B3291596FDDECDEC4ADB811C33C2BFF
                                                                                                                                                                                                                          SHA-512:7F0D8E1583B66B0BAC421832296126D414909C39F7304BBC60CB11B7ED61F983BD255AEE8B489F0CEE4BC9C8C9258FE8D2184A44CA0526A68BFF1281D912EBAC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { normalizeObjectUnits } from '../units/aliases';..import { getLocale } from '../locale/locales';..import isDurationValid from './valid.js';....export function Duration (duration) {.. var normalizedInput = normalizeObjectUnits(duration),.. years = normalizedInput.year || 0,.. quarters = normalizedInput.quarter || 0,.. months = normalizedInput.month || 0,.. weeks = normalizedInput.week || normalizedInput.isoWeek || 0,.. days = normalizedInput.day || 0,.. hours = normalizedInput.hour || 0,.. minutes = normalizedInput.minute || 0,.. seconds = normalizedInput.second || 0,.. milliseconds = normalizedInput.millisecond || 0;.... this._isValid = isDurationValid(normalizedInput);.... // representation for dateAddRemove.. this._milliseconds = +milliseconds +.. seconds * 1e3 + // 1000.. minutes * 6e4 + // 1000 * 60.. hours * 1000 * 60 * 60; //using 1000 * 60 * 60 instead of 36e5 to avoid floatin
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4370
                                                                                                                                                                                                                          Entropy (8bit):4.850109659919653
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:4x52fN2mO377WNyaDa2a6aBaHa2aelqw6EO8How+n/kR89Wgny:At3eyaDa2a6aBaHa2aKqXENHow+n/kyk
                                                                                                                                                                                                                          MD5:06BA833B8288C3F7FFEB1E5CE4465033
                                                                                                                                                                                                                          SHA1:62A0ADF114B1D8268CB104B15BF6F85545DA4245
                                                                                                                                                                                                                          SHA-256:E087B171869D3A19A2472AF3743430BE08ADB7F179B5ECE9B7C5656A25ECD8FB
                                                                                                                                                                                                                          SHA-512:B96F6B8BEF7EEB2F03990A1D7A0C68204FBDDB5A7861B1209C30560541E71A6292A81B6228584F3A9A23DDD7A295C58AAC71412210BA5BA4ECBFB6670E555CA4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { Duration, isDuration } from './constructor';..import isNumber from '../utils/is-number';..import toInt from '../utils/to-int';..import absRound from '../utils/abs-round';..import hasOwnProp from '../utils/has-own-prop';..import { DATE, HOUR, MINUTE, SECOND, MILLISECOND } from '../units/constants';..import { cloneWithOffset } from '../units/offset';..import { createLocal } from '../create/local';..import { createInvalid as invalid } from './valid';....// ASP.NET json date format regex..var aspNetRegex = /^(\-|\+)?(?:(\d*)[. ])?(\d+)\:(\d+)(?:\:(\d+)(\.\d*)?)?$/;....// from http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.html..// somewhat more in line with 4.4.3.2 2004 spec, but allows decimal anywhere..// and further modified to allow for strings containing both week and day..var isoRegex = /^(-|\+)?P(?:([-+]?[0-9,.]*)Y)?(?:([-+]?[0-9,.]*)M)?(?:([-+]?[0-9,.]*)W)?(?:([-+]?[0-9,.]*)D)?(?:T(?:([-+]?[0-9,.]*)H)?(?:([-+]?[0-9,.]*)M)?(?:([-+]?[0-9,.]*)
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):356
                                                                                                                                                                                                                          Entropy (8bit):4.615794617288509
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:jroCGqpuB3JJaI/EUfLZaIg9u7fNmXkmRNDIlc4gBkofOJ4mXkmRNDIqyn:j8C8JDM8LZD8u7+39Bh2Jb30n
                                                                                                                                                                                                                          MD5:5F93FE8CAA8457F4A522D5F030DCDD8D
                                                                                                                                                                                                                          SHA1:42E6A3E0DCCF2CE7DDFCCC00E81BA31ABF230A50
                                                                                                                                                                                                                          SHA-256:101E50A0558C1D80EE311F3E4662585053EDD3D7DD7E681C0F9BCCB0BDA26614
                                                                                                                                                                                                                          SHA-512:58833967931C918F7095585B42FFFD1DAA88BB6D697F7146C7F94D7EFC39AC56CE86EA73801E91930404CFF2F7B3B5B0ECB484FAF11975A4911982981C6373E1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:// Side effect imports..import './prototype';....import { createDuration } from './create';..import { isDuration } from './constructor';..import {.. getSetRelativeTimeRounding,.. getSetRelativeTimeThreshold..} from './humanize';....export {.. createDuration,.. isDuration,.. getSetRelativeTimeRounding,.. getSetRelativeTimeThreshold..};..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):770
                                                                                                                                                                                                                          Entropy (8bit):4.692475528292361
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:q1tIrJw3tdDDnERY9mAUXQgXQYXQoWfYXQdiPXQCXQmKV:q1kJw3/nERav8Q4QgQodQd4QKQmKV
                                                                                                                                                                                                                          MD5:2DC0DD2DAE5B3C815E2DB19D25E37945
                                                                                                                                                                                                                          SHA1:AA3856A13E504E57906A1AA572AC4A11091FE85F
                                                                                                                                                                                                                          SHA-256:87ED36FF627B05FC61EF3BDD26C2BA3807E018D1D405B2F363BCCB5A224774C9
                                                                                                                                                                                                                          SHA-512:F7615213D86FD2F3A0EBF110526090BA6A439298CB5227713981F0A3894DEAA1384BDC75890CA9309AE3898DF0EE34CBB1830EC493C2D3C201C8E7B81D36F878
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { normalizeUnits } from '../units/aliases';..import absFloor from '../utils/abs-floor';....export function get (units) {.. units = normalizeUnits(units);.. return this.isValid() ? this[units + 's']() : NaN;..}....function makeGetter(name) {.. return function () {.. return this.isValid() ? this._data[name] : NaN;.. };..}....export var milliseconds = makeGetter('milliseconds');..export var seconds = makeGetter('seconds');..export var minutes = makeGetter('minutes');..export var hours = makeGetter('hours');..export var days = makeGetter('days');..export var months = makeGetter('months');..export var years = makeGetter('years');....export function weeks () {.. return absFloor(this.days() / 7);..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2942
                                                                                                                                                                                                                          Entropy (8bit):4.5340604597901395
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:UmD2R+jlOEdnmvMVLXQ5UFuzY5dPd1xD409EluA+2:Um2+jlpdmkVk5UgzIPd1xD19QuA+2
                                                                                                                                                                                                                          MD5:ECF001351EAD268E1084B2BD83C0DA4D
                                                                                                                                                                                                                          SHA1:0EA027242B3E5EC9CB0E360F371AD2C9E08DC7FD
                                                                                                                                                                                                                          SHA-256:C1681712265A140578B2139F9F0D949457D3830A773DA6195D13372E6DC31B8A
                                                                                                                                                                                                                          SHA-512:89AE5C8E0D85C1C041A0707D443B1CE7DCDA43B45E476B8A2614BD321142865A1C02AB89BDBB937F3658A9815240B1252A73BA7C6E1EFA9CFFEBFE555EB6D235
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { createDuration } from './create';....var round = Math.round;..var thresholds = {.. ss: 44, // a few seconds to seconds.. s : 45, // seconds to minute.. m : 45, // minutes to hour.. h : 22, // hours to day.. d : 26, // days to month.. M : 11 // months to year..};....// helper function for moment.fn.from, moment.fn.fromNow, and moment.duration.fn.humanize..function substituteTimeAgo(string, number, withoutSuffix, isFuture, locale) {.. return locale.relativeTime(number || 1, !!withoutSuffix, string, isFuture);..}....function relativeTime (posNegDuration, withoutSuffix, locale) {.. var duration = createDuration(posNegDuration).abs();.. var seconds = round(duration.as('s'));.. var minutes = round(duration.as('m'));.. var hours = round(duration.as('h'));.. var days = round(duration.as('d'));.. var months = round(duration.as('M'));.. var years = round(duration.as('y'));.... var
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2114
                                                                                                                                                                                                                          Entropy (8bit):4.685740751027876
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:2tGnPnAg0xHZs1OAMGjcn3PBjqL0I8nQ+:0GHoh5GIJjqLJl+
                                                                                                                                                                                                                          MD5:20F86B70BA9414BF3FF086CCF17C8CB6
                                                                                                                                                                                                                          SHA1:25EB6E17730768C5676962BF4145B5137E3F6ED4
                                                                                                                                                                                                                          SHA-256:4A5877B20CEBB0B53D6F5F8F5EA62E8A5182DCE79692ABE87A36C45A0DEFEFD7
                                                                                                                                                                                                                          SHA-512:45503AD22FE028E88B71E7ACC9D2BBD73B7041B0C8317B3C0D8A2FA749B1376567F8091426951111854D870ECC04348BF9DEFAAF4DD54E64B4A8CD316683F018
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import absFloor from '../utils/abs-floor';..var abs = Math.abs;....function sign(x) {.. return ((x > 0) - (x < 0)) || +x;..}....export function toISOString() {.. // for ISO strings we do not use the normal bubbling rules:.. // * milliseconds bubble up until they become hours.. // * days do not bubble at all.. // * months bubble up until they become years.. // This is because there is no context-free conversion between hours and days.. // (think of clock changes).. // and also not between days and months (28-31 days per month).. if (!this.isValid()) {.. return this.localeData().invalidDate();.. }.... var seconds = abs(this._milliseconds) / 1000;.. var days = abs(this._days);.. var months = abs(this._months);.. var minutes, hours, years;.... // 3600 seconds -> 60 minutes -> 1 hour.. minutes = absFloor(seconds / 60);.. hours = absFloor(minutes / 60);.. seconds %= 60;.. minutes %= 60;....
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1926
                                                                                                                                                                                                                          Entropy (8bit):4.577282886586054
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:M+E1QEi9q79DnDvVoL83yfS4fZAiaCTjPbKaER1eeIHnT496ZtB1U:M+s4ctDqQyfS8ZAiagzNER41HT4ItB2
                                                                                                                                                                                                                          MD5:04EBE3BA793423AC04D413E64CEF40A4
                                                                                                                                                                                                                          SHA1:23714D03598946D590C49BE423C188FDA3B38A76
                                                                                                                                                                                                                          SHA-256:F7EDE27E7627AA9A04464437301987855D2EF00AEEEA8337D8B61AA287932AE5
                                                                                                                                                                                                                          SHA-512:3804DCA314631C1B509F8AB5D9F21E453BCCF7AA36653F58BEE318E9A5EEBF812594080A9ADD767225415DD1305B42E84FDBAD329D8EA3653BB1D818C7EAD166
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { Duration } from './constructor';....var proto = Duration.prototype;....import { abs } from './abs';..import { add, subtract } from './add-subtract';..import { as, asMilliseconds, asSeconds, asMinutes, asHours, asDays, asWeeks, asMonths, asQuarters, asYears, valueOf } from './as';..import { bubble } from './bubble';..import { clone } from './clone';..import { get, milliseconds, seconds, minutes, hours, days, months, years, weeks } from './get';..import { humanize } from './humanize';..import { toISOString } from './iso-string';..import { lang, locale, localeData } from '../moment/locale';..import { isValid } from './valid';....proto.isValid = isValid;..proto.abs = abs;..proto.add = add;..proto.subtract = subtract;..proto.as = as;..proto.asMilliseconds = asMilliseconds;..proto.asSeconds = asSeconds;..proto.asMinutes = asMinutes;..proto.asHours = asHours;..proto.asDays = asDays;..proto.asWeeks = asWeek
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1024
                                                                                                                                                                                                                          Entropy (8bit):4.638784663520742
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:p5Oz6umKkKu98tHNsEz71RP36JE3hDTTGM0Pt:pLKkB8NiEz9RDTTGMw
                                                                                                                                                                                                                          MD5:7FCC764B74FF3FDB00494939252CD5DE
                                                                                                                                                                                                                          SHA1:5E53D288F95502C597C819E9351FAE953C20308E
                                                                                                                                                                                                                          SHA-256:9D76C9ADA35CD632D546A7408C0A9EA0E9B0A5B6EE8ECD864DA37D8E03B78FBB
                                                                                                                                                                                                                          SHA-512:30061A0F51A0E80965BFE50F99FAD155E8B8DD66BFB10E036B49134E04D6FF7E51FE571486964C318A69FA9B8D557B1BA4047B09EB4D6BE2D1B22F8922F0BAE4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import toInt from '../utils/to-int';..import indexOf from '../utils/index-of';..import {Duration} from './constructor';..import {createDuration} from './create';....var ordering = ['year', 'quarter', 'month', 'week', 'day', 'hour', 'minute', 'second', 'millisecond'];....export default function isDurationValid(m) {.. for (var key in m) {.. if (!(indexOf.call(ordering, key) !== -1 && (m[key] == null || !isNaN(m[key])))) {.. return false;.. }.. }.... var unitHasDecimal = false;.. for (var i = 0; i < ordering.length; ++i) {.. if (m[ordering[i]]) {.. if (unitHasDecimal) {.. return false; // only allow non-integers for smallest unit.. }.. if (parseFloat(m[ordering[i]]) !== toInt(m[ordering[i]])) {.. unitHasDecimal = true;.. }.. }.. }.... return true;..}....export function isValid() {.. return this._isValid;..}....export function createInvalid() {.. return c
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2795
                                                                                                                                                                                                                          Entropy (8bit):4.955328924425984
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:vr0BRtlA667lDLcZXi/yFE3KQ3DQ9zbV+7wKqixFoV:vruRc6usy2YKcq9+7wKqyFoV
                                                                                                                                                                                                                          MD5:2499A9482004B41E7FDE755EDA93365D
                                                                                                                                                                                                                          SHA1:51D3B487F4E449E86E51469789F3001BCD4601B6
                                                                                                                                                                                                                          SHA-256:59FA0EC209A8E74965BFDEC56E69F87C0980B6308B679A75F764E1D09EA007F5
                                                                                                                                                                                                                          SHA-512:B2895374F5D6F4B9152CD82D913D92504A80B15552D9816A03859ADE55DFE6165BD058235B39E6E90840CBF414BACC99C57098C203D1E15E6D1E1505CB5E97FD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import zeroFill from '../utils/zero-fill';..import isFunction from '../utils/is-function';....export var formattingTokens = /(\[[^\[]*\])|(\\)?([Hh]mm(ss)?|Mo|MM?M?M?|Do|DDDo|DD?D?D?|ddd?d?|do?|w[o|w]?|W[o|W]?|Qo?|YYYYYY|YYYYY|YYYY|YY|gg(ggg?)?|GG(GGG?)?|e|E|a|A|hh?|HH?|kk?|mm?|ss?|S{1,9}|x|X|zz?|ZZ?|.)/g;....var localFormattingTokens = /(\[[^\[]*\])|(\\)?(LTS|LT|LL?L?L?|l{1,4})/g;....var formatFunctions = {};....export var formatTokenFunctions = {};....// token: 'M'..// padded: ['MM', 2]..// ordinal: 'Mo'..// callback: function () { this.month() + 1 }..export function addFormatToken (token, padded, ordinal, callback) {.. var func = callback;.. if (typeof callback === 'string') {.. func = function () {.. return this[callback]();.. };.. }.. if (token) {.. formatTokenFunctions[token] = func;.. }.. if (padded) {.. formatTokenFunctions[padded[0]] = function () {.. return zeroFill(func.apply(this, arguments), padded[1
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1239
                                                                                                                                                                                                                          Entropy (8bit):4.82437029004309
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:5DdTBjtLF+IwkISUIVyi+SIBplU11gJ6Affv2LzMTR:hHjhF3Y6Id7B/eaDfv+Mt
                                                                                                                                                                                                                          MD5:ADBC6622B7D863822166D700562FA124
                                                                                                                                                                                                                          SHA1:E8776671CFA7749EA81530A7AB05C07361295C55
                                                                                                                                                                                                                          SHA-256:9DC5299541E1649E3E4684B3FE08AC49C31F5832D717DC6A622318E0BC9511CC
                                                                                                                                                                                                                          SHA-512:B306D8B954D3D05547150245D33FBAFE61446984A0FF00229D53E4E2C7FA022812D1D4277E2D067168653900935AFB8B2DD31D43DC7986863352EE2742988A43
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { defaultCalendar } from './calendar';..import { defaultLongDateFormat } from './formats';..import { defaultInvalidDate } from './invalid';..import { defaultOrdinal, defaultDayOfMonthOrdinalParse } from './ordinal';..import { defaultRelativeTime } from './relative';....// months..import {.. defaultLocaleMonths,.. defaultLocaleMonthsShort,..} from '../units/month';....// week..import { defaultLocaleWeek } from '../units/week';....// weekdays..import {.. defaultLocaleWeekdays,.. defaultLocaleWeekdaysMin,.. defaultLocaleWeekdaysShort,..} from '../units/day-of-week';....// meridiem..import { defaultLocaleMeridiemParse } from '../units/hour';....export var baseConfig = {.. calendar: defaultCalendar,.. longDateFormat: defaultLongDateFormat,.. invalidDate: defaultInvalidDate,.. ordinal: defaultOrdinal,.. dayOfMonthOrdinalParse: defaultDayOfMonthOrdinalParse,.. relativeTime: defaultRelativeTime,.... months: defaultLocaleMonths,.. monthsShort: defau
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):463
                                                                                                                                                                                                                          Entropy (8bit):4.848493863052199
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:4iZoNdV4Yd/eeKg/nB3iiuOVQOOWPfCFv:0PVFUwB3idWCFv
                                                                                                                                                                                                                          MD5:E3E70D88EF2ADA6CD239294D57CCEFE5
                                                                                                                                                                                                                          SHA1:FEF8A4D071977BE8017D9B90BF9CA4D79BEE8C54
                                                                                                                                                                                                                          SHA-256:95431FD51CACEE3648ACEC5D633A83187CC57347335A263BF6D4D9CA3E9AD422
                                                                                                                                                                                                                          SHA-512:92B61B4182D78024142E532399693398D5837673703427C0D273E5DC867300BB398542EC210A1A1673A8430AB4839EB19EADA55F55E38B05C1459776A8A2CD2E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export var defaultCalendar = {.. sameDay : '[Today at] LT',.. nextDay : '[Tomorrow at] LT',.. nextWeek : 'dddd [at] LT',.. lastDay : '[Yesterday at] LT',.. lastWeek : '[Last] dddd [at] LT',.. sameElse : 'L'..};....import isFunction from '../utils/is-function';....export function calendar (key, mom, now) {.. var output = this._calendar[key] || this._calendar['sameElse'];.. return isFunction(output) ? output.call(mom, now) : output;..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):98
                                                                                                                                                                                                                          Entropy (8bit):4.198544033800343
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:4i5esYA2NaGLTYFLQJJYdNfW0NGLlZn:4ikHaGYmYffc
                                                                                                                                                                                                                          MD5:ADA98E28F6ACCD4F339BD1F2E31822D4
                                                                                                                                                                                                                          SHA1:21EA87E29B0D618922385CA7A05EF9491D3A32BC
                                                                                                                                                                                                                          SHA-256:2BE78674DD9F5579DBDA7D41847377FBE0067A6ACCDA3A358D7C9E3431441233
                                                                                                                                                                                                                          SHA-512:302F7F75B1D86B2EBEFBA8DFEFDD9BF5EA35926BDA0E1CFD08B698FE1BA7FE60D04EE5C0860CF59B8E6AA28E5625E1F2F2EDBDE6050DDCC00947D0286005EBE7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export function Locale(config) {.. if (config != null) {.. this.set(config);.. }..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):469
                                                                                                                                                                                                                          Entropy (8bit):4.603328291068471
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:SGqtF02b9nIL92ZLfKIgwAE9aqSqR/nSYYnajqnhUEftO0FKtbbYNGy:S5rnIgUIgwAIJVFhaajqlb9Nn
                                                                                                                                                                                                                          MD5:0F4C64ABAE3BF2826E3843D080A8C827
                                                                                                                                                                                                                          SHA1:A2BE3984A94CE908D87775A3864EFD1CC4C24870
                                                                                                                                                                                                                          SHA-256:FA21B49FF1F46FB0B53E61694050E41A73A39AE202137545AA7830BCB8974D77
                                                                                                                                                                                                                          SHA-512:46601619635BEDABE45BA92728BF1AE91E25039405495175A0EC07A8957CD4B5DE560A760A136247D4BAF8FC6E15A8AE7179168BE59642CC1D1E0B43AFEF4FCD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import './prototype';..import { getSetGlobalLocale } from './locales';..import toInt from '../utils/to-int';....getSetGlobalLocale('en', {.. dayOfMonthOrdinalParse: /\d{1,2}(th|st|nd|rd)/,.. ordinal : function (number) {.. var b = number % 10,.. output = (toInt(number % 100 / 10) === 1) ? 'th' :.. (b === 1) ? 'st' :.. (b === 2) ? 'nd' :.. (b === 3) ? 'rd' : 'th';.. return number + output;.. }..});..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):612
                                                                                                                                                                                                                          Entropy (8bit):4.851043456533102
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:4iEGMrw2lmLQEBSB5M+BDbYfM+HAEFiYfM+hJG3HmCLfM+LtYTZXPq3pH2GxfM+D:v6jlmLQv55qZ/ZhcmCLZLtYVXSl2GxZD
                                                                                                                                                                                                                          MD5:3FBADF7BAAAC737CD4189B4C49CC6C0C
                                                                                                                                                                                                                          SHA1:D90F0F435CC0F90AE147836BED3CB05A67A5BE7E
                                                                                                                                                                                                                          SHA-256:2BF935811CB474BF3C421846AFB3A9A90C1DB39F1DEDF430234EA64146027DD7
                                                                                                                                                                                                                          SHA-512:0CF061A7B63EF9EDD57122F82829455F013DE12F971CE828B7D9ED4CA854D69CF79E30CB1CF95806836C3AC24DBCF73BEDF304C3DF49EF0B0F97D82EA7003515
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export var defaultLongDateFormat = {.. LTS : 'h:mm:ss A',.. LT : 'h:mm A',.. L : 'MM/DD/YYYY',.. LL : 'MMMM D, YYYY',.. LLL : 'MMMM D, YYYY h:mm A',.. LLLL : 'dddd, MMMM D, YYYY h:mm A'..};....export function longDateFormat (key) {.. var format = this._longDateFormat[key],.. formatUpper = this._longDateFormat[key.toUpperCase()];.... if (format || !formatUpper) {.. return format;.. }.... this._longDateFormat[key] = formatUpper.replace(/MMMM|MM|DD|dddd/g, function (val) {.. return val.slice(1);.. });.... return this._longDateFormat[key];..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):119
                                                                                                                                                                                                                          Entropy (8bit):4.481240829325102
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:4iphoEmiFCs4mUov4gB5esM3iQ+re7IEm3Ay:4i0+FCdmxv4gBkwQ7i
                                                                                                                                                                                                                          MD5:81EED57E53C594B892F8363815545921
                                                                                                                                                                                                                          SHA1:EDA5FAFC1BEE0EE0571482D5EFC8B757786D562E
                                                                                                                                                                                                                          SHA-256:4242DD2B50F793B8C827EBE74D7BF15CC91AB73A72BE01E2BED85A241E8EC0C3
                                                                                                                                                                                                                          SHA-512:FC24E6ED7089D301C8CEAFD66E001BF5D9BB78F7ADAA2BF7DF3F1A3EC9C11EEFCCC22D9950A84B67A7AEF4521837251B9363B0BB43E84CDBA48970880357A4C0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export var defaultInvalidDate = 'Invalid date';....export function invalidDate () {.. return this._invalidDate;..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2289
                                                                                                                                                                                                                          Entropy (8bit):4.649841864281897
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:helE8z2FXJhMzGoxBn660FW8IFHyFLtwVhMcPX93ZthgvzW9zqvzUUvz1:heKdFZc4FWFSFhMTPX93Zthey9sgqx
                                                                                                                                                                                                                          MD5:17E141D1DF4D35E7740A9A99FD1C9EF6
                                                                                                                                                                                                                          SHA1:55BFFC2C4F883DB3A908911B5486471E20AB9EB9
                                                                                                                                                                                                                          SHA-256:B1FF9485CE4F2A474CBD85F7A28E06EE48D0FA887F94F23E9479A0F7F42E092D
                                                                                                                                                                                                                          SHA-512:D5DE3CAFA2E87B57F11B3AE5B82AF9F5345EEA01D1D07167470B958877A71724D53E57F5B54EE0C7E28B17E4C0C33429D0CC27CB7D78396B7562787DEB0E0E70
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import isNumber from '../utils/is-number';..import { getLocale } from './locales';..import { createUTC } from '../create/utc';....function get (format, index, field, setter) {.. var locale = getLocale();.. var utc = createUTC().set(setter, index);.. return locale[field](utc, format);..}....function listMonthsImpl (format, index, field) {.. if (isNumber(format)) {.. index = format;.. format = undefined;.. }.... format = format || '';.... if (index != null) {.. return get(format, index, field, 'month');.. }.... var i;.. var out = [];.. for (i = 0; i < 12; i++) {.. out[i] = get(format, i, field, 'month');.. }.. return out;..}....// ()..// (5)..// (fmt, 5)..// (fmt)..// (true)..// (true, 5)..// (true, fmt, 5)..// (true, fmt)..function listWeekdaysImpl (localeSorted, format, index, field) {.. if (typeof localeSorted === 'boolean') {.. if (isNumber(format)) {.. index = format;.. format = undefi
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):845
                                                                                                                                                                                                                          Entropy (8bit):4.643790739792878
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:j8C2KHBQ6wRNdoUCW9BhKHBJNdoUET3IIjEI6IIEHLNKhEVYQHLNr7KB:Hxhp8fCWbIhDfET3IIjht7whEVYQ5WB
                                                                                                                                                                                                                          MD5:A8404C947FEF546256E39C6CF6DE5823
                                                                                                                                                                                                                          SHA1:CC4F1AE0AF675AA26B81372ACD2B319B7913DE38
                                                                                                                                                                                                                          SHA-256:409BB5EA67743C401B0C8D8897E2648B92B7D8B24B2C70E64702C4D74D231A95
                                                                                                                                                                                                                          SHA-512:83D22574295CBC45C073A7ADF30C6F6773207DDDB3999C2C6D2302392F8D7A5CC8567DEF2AA3E3EB4DFD2380FD9FE507E778E8108F914902B68D880AFD7281D5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:// Side effect imports..import './prototype';....import {.. getSetGlobalLocale,.. defineLocale,.. updateLocale,.. getLocale,.. listLocales..} from './locales';....import {.. listMonths,.. listMonthsShort,.. listWeekdays,.. listWeekdaysShort,.. listWeekdaysMin..} from './lists';....export {.. getSetGlobalLocale,.. defineLocale,.. updateLocale,.. getLocale,.. listLocales,.. listMonths,.. listMonthsShort,.. listWeekdays,.. listWeekdaysShort,.. listWeekdaysMin..};....import { deprecate } from '../utils/deprecate';..import { hooks } from '../utils/hooks';....hooks.lang = deprecate('moment.lang is deprecated. Use moment.locale instead.', getSetGlobalLocale);..hooks.langData = deprecate('moment.langData is deprecated. Use moment.localeData instead.', getLocale);....import './en';..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6473
                                                                                                                                                                                                                          Entropy (8bit):4.396235166770718
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:uO+03BrcaD7M5319uIBc1YTEsiOULr+Cj8gCWItjS:uchD7Ae
                                                                                                                                                                                                                          MD5:BB7A982B7CC50F8BCD728B33FDC6C9AA
                                                                                                                                                                                                                          SHA1:5BF7569B6386B7CBF89623C8E76C40939DF34116
                                                                                                                                                                                                                          SHA-256:A85F03572F5F3B52776EAD5034F5A3541E2095A26695BDBCC3F47FDBCD2C633F
                                                                                                                                                                                                                          SHA-512:68DC99BFD2E56A5773312F75F983B7A11E140714C53C54537E47B07B9B4FD1931060ADAF4264C14FCE776963D95ED8C9D43845856A740C24420BCB24A8BE72F2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import isArray from '../utils/is-array';..import hasOwnProp from '../utils/has-own-prop';..import isUndefined from '../utils/is-undefined';..import compareArrays from '../utils/compare-arrays';..import { deprecateSimple } from '../utils/deprecate';..import { mergeConfigs } from './set';..import { Locale } from './constructor';..import keys from '../utils/keys';....import { baseConfig } from './base-config';....// internal storage for locale config files..var locales = {};..var localeFamilies = {};..var globalLocale;....function normalizeLocale(key) {.. return key ? key.toLowerCase().replace('_', '-') : key;..}....// pick the locale from the array..// try ['en-au', 'en-gb'] as 'en-au', 'en-gb', 'en', as in move through the list trying each..// substring from most specific to least, but move to the next array item if it's a more specific variant than the current root..function chooseLocale(names) {.. var i = 0, j, next, locale, split;.... while (i < names.length) {.. spli
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):182
                                                                                                                                                                                                                          Entropy (8bit):4.881763948562972
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:4iphsBksvAdgBphSo8EyWgY7QuyTdgB5eslgWX3ofQ+re7lgjA0QA+Zvs:4idsv4gBGRlY7REgBkkbSQ7b0Us
                                                                                                                                                                                                                          MD5:B0B2E8720A7920BEDBFF678E6D7578EB
                                                                                                                                                                                                                          SHA1:685AC6E0CC5FF2ABD3675A987E3CB9188EFCBDD3
                                                                                                                                                                                                                          SHA-256:56DFCF23972EDA600377C383E6A382F796CDA9685E1D734A5B349BBC7C33B8C1
                                                                                                                                                                                                                          SHA-512:A350BD44703B736BEF39A7305A3E62195855B413AD357A83568C4728E24993FC7D8B20F34BC245B01EB303AB3C92DFFCC3A0E1A7E3AC80DF53ABD035410114FF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export var defaultOrdinal = '%d';..export var defaultDayOfMonthOrdinalParse = /\d{1,2}/;....export function ordinal (number) {.. return this._ordinal.replace('%d', number);..}....
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):70
                                                                                                                                                                                                                          Entropy (8bit):4.242781410540521
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:4i5esW+H1NFM5+MLCGNQ+sHvYov:4ikN6NQnBQ9PV
                                                                                                                                                                                                                          MD5:300EA425B5913F00CFB2232B0945B1C7
                                                                                                                                                                                                                          SHA1:089410BE0FDEF0FC01428F154B1DADFF7D82C23F
                                                                                                                                                                                                                          SHA-256:4A5C06564229C3355E472F08C8CB8E17EB93BC2C60BA581A6D6710E7B03FB6D0
                                                                                                                                                                                                                          SHA-512:10BEC14B778DE409B3F82158528147AAC7B53981040ED0E97206CE36931FC5A0144446EE344A52F85B391AA7B5B065E1330D84A1E53F65DD281F97047CAC3BFF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export function preParsePostFormat (string) {.. return string;..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2071
                                                                                                                                                                                                                          Entropy (8bit):4.7030770318315405
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:+/ejYF351tuRWJMSk42xML30ScLST5OMAYuE2stcgn:+/ejYF351tlJw42Q3KST5ZA8Z
                                                                                                                                                                                                                          MD5:8C105EE32C265CD2CB2F6091AC7FC243
                                                                                                                                                                                                                          SHA1:C6366F61E77C540E96247531F87BCC856DCB581D
                                                                                                                                                                                                                          SHA-256:343D4D52F22B7E98776D0E80CCA2C70D327653286D8CABF43E8CDAB5CEED3B31
                                                                                                                                                                                                                          SHA-512:14DD3E5D7172B1FCE4552B97CDAF589BA347FF00F5ABE573A7A467650D838AA2B80AFA162871C91F5EE9F242CF018B1491EFD7B332AD8E09A8D91B16FAFB2D2B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { Locale } from './constructor';....var proto = Locale.prototype;....import { calendar } from './calendar';..import { longDateFormat } from './formats';..import { invalidDate } from './invalid';..import { ordinal } from './ordinal';..import { preParsePostFormat } from './pre-post-format';..import { relativeTime, pastFuture } from './relative';..import { set } from './set';....proto.calendar = calendar;..proto.longDateFormat = longDateFormat;..proto.invalidDate = invalidDate;..proto.ordinal = ordinal;..proto.preparse = preParsePostFormat;..proto.postformat = preParsePostFormat;..proto.relativeTime = relativeTime;..proto.pastFuture = pastFuture;..proto.set = set;....// Month..import {.. localeMonthsParse,.. localeMonths,.. localeMonthsShort,.. monthsRegex,.. monthsShortRegex..} from '../units/month';....proto.months = localeMonths;..proto.monthsShort = localeMonthsShort;..proto.months
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):860
                                                                                                                                                                                                                          Entropy (8bit):4.631447966152025
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:tMVLPLfady8alNkBkik7ik6HG9mHsB+0WA7La:tcfauoBkmktm++0Wb
                                                                                                                                                                                                                          MD5:F222980A5FDAFF719EEB3D3BB051EC12
                                                                                                                                                                                                                          SHA1:3454A725E064B7C6007D6055F3F4D13BE092A4FF
                                                                                                                                                                                                                          SHA-256:A2D958A7AB5150516F8CC6C593D9B4AAB8CA55368633C1692CAC07E50C8566A6
                                                                                                                                                                                                                          SHA-512:FB0682443285E4993E3C7AB61B415DD61F647B3DD982A9BE451A8308E106EFFF142C0E0C7EB59FEC6C88F0996B680FAC50EDDE05D603FF989FB500690F649CC1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export var defaultRelativeTime = {.. future : 'in %s',.. past : '%s ago',.. s : 'a few seconds',.. ss : '%d seconds',.. m : 'a minute',.. mm : '%d minutes',.. h : 'an hour',.. hh : '%d hours',.. d : 'a day',.. dd : '%d days',.. M : 'a month',.. MM : '%d months',.. y : 'a year',.. yy : '%d years'..};....import isFunction from '../utils/is-function';....export function relativeTime (number, withoutSuffix, string, isFuture) {.. var output = this._relativeTime[string];.. return (isFunction(output)) ?.. output(number, withoutSuffix, string, isFuture) :.. output.replace(/%d/i, number);..}....export function pastFuture (diff, output) {.. var format = this._relativeTime[diff > 0 ? 'future' : 'past'];.. return isFunction(format) ? format(output) : format.replace(/%s/i, output);..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1773
                                                                                                                                                                                                                          Entropy (8bit):4.551471038781323
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:7JJRutsZKFIYFOrFCOWc0K/m5voc8CFmcskilHic9c9JKXNMny:lJIiK2QOP1/gB81Yixi6NMny
                                                                                                                                                                                                                          MD5:8AB862ADCFE01932D3EEF32A918BA886
                                                                                                                                                                                                                          SHA1:2358325A72A437D714E1D37D780A67843982D09D
                                                                                                                                                                                                                          SHA-256:9F3A6501E996F85E83911EBB9334C970BBDF66B8B5970E5B9F13E3A9F396B6A0
                                                                                                                                                                                                                          SHA-512:358B7743A0B4FBC1E5FC1393E17BBB985880CB7134D09915B212C065E84A18429E837F641CA4EEFC7B5DF6E86518769AFB97C1B80BE996C0AF67713826239FB7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import isFunction from '../utils/is-function';..import extend from '../utils/extend';..import isObject from '../utils/is-object';..import hasOwnProp from '../utils/has-own-prop';....export function set (config) {.. var prop, i;.. for (i in config) {.. prop = config[i];.. if (isFunction(prop)) {.. this[i] = prop;.. } else {.. this['_' + i] = prop;.. }.. }.. this._config = config;.. // Lenient ordinal parsing accepts just a number in addition to.. // number + (possibly) stuff coming from _dayOfMonthOrdinalParse... // TODO: Remove "ordinalParse" fallback in next major release... this._dayOfMonthOrdinalParseLenient = new RegExp(.. (this._dayOfMonthOrdinalParse.source || this._ordinalParse.source) +.. '|' + (/\d{1,2}/).source);..}....export function mergeConfigs(parentConfig, childConfig) {.. var res = extend({}, parentConfig), prop;.. for (prop in childConfig) {.. if (hasOwnProp(childCo
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1834
                                                                                                                                                                                                                          Entropy (8bit):4.689032287623791
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:cMjL++IdtjggjM3k6ZiwoVB8JdndOYEvMkQMXn4QT:cWL++IbjHjM3lGVS/dOYyQE4QT
                                                                                                                                                                                                                          MD5:34806363EA5AE1D11AB915DBA8F0CDC6
                                                                                                                                                                                                                          SHA1:A7419FF957BF757724231EA343633C7CBD1AB693
                                                                                                                                                                                                                          SHA-256:F312D15E44A3995DC87E2E1795C331EE679EC9B31D1915B987966BD35AB1A5CF
                                                                                                                                                                                                                          SHA-512:47AB35F59DA615A3CACF759B56C270E7CFC1E4463415D97A751A4F2DD64C9CBDEF5D173683433AB25F0BA52BA17CF02B88F696847E98F391E98EBD3ACD029F63
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { get, set } from './get-set';..import { setMonth } from '../units/month';..import { createDuration } from '../duration/create';..import { deprecateSimple } from '../utils/deprecate';..import { hooks } from '../utils/hooks';..import absRound from '../utils/abs-round';......// TODO: remove 'name' arg after deprecation is removed..function createAdder(direction, name) {.. return function (val, period) {.. var dur, tmp;.. //invert the arguments, but complain about it.. if (period !== null && !isNaN(+period)) {.. deprecateSimple(name, 'moment().' + name + '(period, number) is deprecated. Please use moment().' + name + '(number, period). ' +.. 'See http://momentjs.com/guides/#/warnings/add-inverted-param/ for more info.');.. tmp = val; val = period; period = tmp;.. }.... val = typeof val === 'string' ? +val : val;.. dur = createDuration(val, period);.. addSubtract(this, dur, direction);.. ret
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1086
                                                                                                                                                                                                                          Entropy (8bit):4.746085149006378
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:5dHbUSjhPsxE0/B9MmKbI+1KtEgieI97BBioN8wDmDmFTwDXQxIe:5VHPEnMmKbzKSB1BBFSiFU7O
                                                                                                                                                                                                                          MD5:0DF42411E507CC151A3EDA1B5B7CFB21
                                                                                                                                                                                                                          SHA1:68E3EBAA1DDA5EC8F467673F08A426BDFBB82B01
                                                                                                                                                                                                                          SHA-256:F65CB259C2307621FD58B2E13DA12876A7910612320564A35474ADC45E8D8CB7
                                                                                                                                                                                                                          SHA-512:0722DE5528F6D9893537E3A601A37C319DE5AF732688EABD32156D324E1B49CC0014CADD9D5FE8D07AEF980E357206C92781523B4C7EC7879415A2579C6B25D6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { createLocal } from '../create/local';..import { cloneWithOffset } from '../units/offset';..import isFunction from '../utils/is-function';..import { hooks } from '../utils/hooks';....export function getCalendarFormat(myMoment, now) {.. var diff = myMoment.diff(now, 'days', true);.. return diff < -6 ? 'sameElse' :.. diff < -1 ? 'lastWeek' :.. diff < 0 ? 'lastDay' :.. diff < 1 ? 'sameDay' :.. diff < 2 ? 'nextDay' :.. diff < 7 ? 'nextWeek' : 'sameElse';..}....export function calendar (time, formats) {.. // We want to compare the start of today, vs this... // Getting start-of-today depends on whether we're local/utc/offset or not... var now = time || createLocal(),.. sod = cloneWithOffset(now, this).startOf('day'),.. format = hooks.calendarFormat(this, sod) || 'sameElse';.... var output = formats && (isFunction(formats[format]) ? formats[format].call(this, now) : formats[format]);.... return t
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):104
                                                                                                                                                                                                                          Entropy (8bit):4.358590445333207
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:JSfTuRFY5XTEDxqCeovRgB5esVLAyQ+x1oKNRJ0v:ypTg9RgBkjyQYbw
                                                                                                                                                                                                                          MD5:5E59C6BF0CF6EC635BAB9FD426C2CE07
                                                                                                                                                                                                                          SHA1:81442ABBACE3939EBA37A494070BDC48B52506AF
                                                                                                                                                                                                                          SHA-256:7EECB904E35B9637E34D8020A864BA7E45935BBDCDA5FD96CD9D2880A0DCAA98
                                                                                                                                                                                                                          SHA-512:729E56EA14478A300F5710B6CE372EA0F0B913B17EF69C4C4B9E8AA0B12F77149323A526A8CDFEC28DE27113F80AFF5C3281C410F2D9AA7F8A560DED8C17EE15
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { Moment } from './constructor';....export function clone () {.. return new Moment(this);..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2348
                                                                                                                                                                                                                          Entropy (8bit):4.735415953863848
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Ep14/k3CRYpAITlAgz3CRYDAIeDAgVAxrewMx6T4M6D3fRYYAI0AqqAgICJLbIJH:Epm/RRYpAwlAgeRYDAbDAgwrewMkMM64
                                                                                                                                                                                                                          MD5:06248A957C43F2024195F0C28CC5F7CF
                                                                                                                                                                                                                          SHA1:E289873EE27B462056772AFC861C0536676E57C6
                                                                                                                                                                                                                          SHA-256:6FCE9D385A16929A3C0832102440C921E5B69050999573F120ABE19A72086025
                                                                                                                                                                                                                          SHA-512:1C00EEA334E849998F42676A409CC784DC8A674D0D58BC9C011641280BD49254C025C1A6AEA35F3CACCACBA7FC80D18528BD1927C2ECEEB7CF4E358F780978E9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { isMoment } from './constructor';..import { normalizeUnits } from '../units/aliases';..import { createLocal } from '../create/local';....export function isAfter (input, units) {.. var localInput = isMoment(input) ? input : createLocal(input);.. if (!(this.isValid() && localInput.isValid())) {.. return false;.. }.. units = normalizeUnits(units) || 'millisecond';.. if (units === 'millisecond') {.. return this.valueOf() > localInput.valueOf();.. } else {.. return localInput.valueOf() < this.clone().startOf(units).valueOf();.. }..}....export function isBefore (input, units) {.. var localInput = isMoment(input) ? input : createLocal(input);.. if (!(this.isValid() && localInput.isValid())) {.. return false;.. }.. units = normalizeUnits(units) || 'millisecond';.. if (units === 'millisecond') {.. return this.valueOf() < localInput.valueOf();.. } else {.. return this.clone().endOf(units).valueOf() < localIn
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2152
                                                                                                                                                                                                                          Entropy (8bit):4.695030140596211
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:+Gd0DFNP1Hfw/JgMCHJDVZWfXKhOioGbkM:+1FNPJfw8NVgXK1
                                                                                                                                                                                                                          MD5:656586A04F7D587E4C5D6911C49FB672
                                                                                                                                                                                                                          SHA1:055501B72E2DD316CA22823C88C5072DAEB79D81
                                                                                                                                                                                                                          SHA-256:6A564C4E13FEF977D543F73F4E0188490700E3DEE2F3222D7912716E59F3AC74
                                                                                                                                                                                                                          SHA-512:A31DC10F85357FEB8166D6DF094FE0459586F96C4588D4754C1B89FECDDA6F4FB450D9A993C5069B8256336523E24CB1C5DEFAB8F03EC1769802CB67304560F5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { hooks } from '../utils/hooks';..import hasOwnProp from '../utils/has-own-prop';..import isUndefined from '../utils/is-undefined';..import getParsingFlags from '../create/parsing-flags';....// Plugins that add properties should also add the key here (null value),..// so we can properly clone ourselves...var momentProperties = hooks.momentProperties = [];....export function copyConfig(to, from) {.. var i, prop, val;.... if (!isUndefined(from._isAMomentObject)) {.. to._isAMomentObject = from._isAMomentObject;.. }.. if (!isUndefined(from._i)) {.. to._i = from._i;.. }.. if (!isUndefined(from._f)) {.. to._f = from._f;.. }.. if (!isUndefined(from._l)) {.. to._l = from._l;.. }.. if (!isUndefined(from._strict)) {.. to._strict = from._strict;.. }.. if (!isUndefined(from._tzm)) {.. to._tzm = from._tzm;.. }.. if (!isUndefined(from._isUTC)) {.. to._isUTC = from._isUTC;.. }.. if (!isUndefined(fr
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):200
                                                                                                                                                                                                                          Entropy (8bit):4.126271942272231
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:4i5esA+Q+kSRrNb6FF/kYE5reM6Ehlx6bJy6ggYqP6Zn/cAy:4ikkQ1SRZbo8YE1eMXx8sQYqPz
                                                                                                                                                                                                                          MD5:A491ADD6D87EFF10E5EB3F8F712BD5BD
                                                                                                                                                                                                                          SHA1:A898DFC74775A86AAEB2CFC06F5E287FD45A8841
                                                                                                                                                                                                                          SHA-256:729EEF2DF4109CE8FD03CF44D034722D5933F6C2A4FBB67D3A225C32075FEB47
                                                                                                                                                                                                                          SHA-512:CC53C3730C314827F4B021C57369329507199F80061E22F0FE765A680E62BF986869B0ECF67666CFDD61F342FF25F9C12E3D8888DC5FAF9B294E2C107FA2927F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export function creationData() {.. return {.. input: this._i,.. format: this._f,.. locale: this._locale,.. isUTC: this._isUTC,.. strict: this._strict.. };..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2032
                                                                                                                                                                                                                          Entropy (8bit):4.706127341439063
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:1c1xJ+H7UF3zqRoRAROmP99VrWot+SHSM3dtj59MqqbO:1cx+bSjqRoRAROmZrhvyaybO
                                                                                                                                                                                                                          MD5:B80AF27310F093DB4B69A4CF12F7BD0F
                                                                                                                                                                                                                          SHA1:82763607034B9DDFFAA08B76C7C13B7C70994ADB
                                                                                                                                                                                                                          SHA-256:C1A842CD3389FCFDF1D431A00C28D5AB639072667E030F48CF27CD540AC95E82
                                                                                                                                                                                                                          SHA-512:B226325B76A53A108DAF0230E120DD2A958802DC7BBB9CCA448C50A69723A9D2829810AF278676C83C39D6F87B22A6D22ACF26BA96A881D68899E2D54524C2C0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import absFloor from '../utils/abs-floor';..import { cloneWithOffset } from '../units/offset';..import { normalizeUnits } from '../units/aliases';....export function diff (input, units, asFloat) {.. var that,.. zoneDelta,.. delta, output;.... if (!this.isValid()) {.. return NaN;.. }.... that = cloneWithOffset(input, this);.... if (!that.isValid()) {.. return NaN;.. }.... zoneDelta = (that.utcOffset() - this.utcOffset()) * 6e4;.... units = normalizeUnits(units);.... switch (units) {.. case 'year': output = monthDiff(this, that) / 12; break;.. case 'month': output = monthDiff(this, that); break;.. case 'quarter': output = monthDiff(this, that) / 3; break;.. case 'second': output = (this - that) / 1e3; break; // 1000.. case 'minute': output = (this - that) / 6e4; break; // 1000 * 60.. case 'hour': output = (this - that) / 36e5; break; // 1000 * 60 * 60.. case 'day': output = (this - tha
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2213
                                                                                                                                                                                                                          Entropy (8bit):5.049534090123213
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:LHTm4Kx+zn8l9LpcnIyDfLh2JgErYQSd3qI6:Larx+zA7yDDhqgtlqI6
                                                                                                                                                                                                                          MD5:6D7E6E057FB84BC003D836F0ED3427EC
                                                                                                                                                                                                                          SHA1:CC450F8CC790B8F554785C9AC4964B031DD8BBEB
                                                                                                                                                                                                                          SHA-256:5C7468E14F94B7BDD2B9CAD9480899A602A4A9E46790AB071198A61AC664AC64
                                                                                                                                                                                                                          SHA-512:AC9E3D02157779B1BEC95830C09C84338FB32007BCF0E346E5069A1E1C82E1D38AE9EA3049E5E0827923A765A43FDF74DCCD5084768BEC7662C018FEA91CA08C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { formatMoment } from '../format/format';..import { hooks } from '../utils/hooks';..import isFunction from '../utils/is-function';....hooks.defaultFormat = 'YYYY-MM-DDTHH:mm:ssZ';..hooks.defaultFormatUtc = 'YYYY-MM-DDTHH:mm:ss[Z]';....export function toString () {.. return this.clone().locale('en').format('ddd MMM DD YYYY HH:mm:ss [GMT]ZZ');..}....export function toISOString(keepOffset) {.. if (!this.isValid()) {.. return null;.. }.. var utc = keepOffset !== true;.. var m = utc ? this.clone().utc() : this;.. if (m.year() < 0 || m.year() > 9999) {.. return formatMoment(m, utc ? 'YYYYYY-MM-DD[T]HH:mm:ss.SSS[Z]' : 'YYYYYY-MM-DD[T]HH:mm:ss.SSSZ');.. }.. if (isFunction(Date.prototype.toISOString)) {.. // native implementation is ~50x faster, use it when we can.. if (utc) {.. return this.toDate().toISOString();.. } else {.. return new Date(this.valueOf() + this.utcOffset() * 60 * 1000).toISOString().repla
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):603
                                                                                                                                                                                                                          Entropy (8bit):4.668611732802657
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:2JDe16hNTKuLphKAmBYXG/D932XtZ0JEb9upRkPBFDLmORRLzR:Ue1adHLphUoGU8PwsQRR
                                                                                                                                                                                                                          MD5:870B60B61C8E5838E04D30EEA330D4EE
                                                                                                                                                                                                                          SHA1:D3BA4970769BBD996003E28F35F40F91E9008547
                                                                                                                                                                                                                          SHA-256:0DB558B71B6E84F55DFD72C2E4DB813DC96A217E41728D87BD253244FE6298E8
                                                                                                                                                                                                                          SHA-512:F22C67621B527B87270A4C2980B02DC54A4DBC7008F3600DC52CA06AC94875B86D1793543104380DC6F5E658A1F86E03AD85A6201B4D68377AE4B5D0BB044DB6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { createDuration } from '../duration/create';..import { createLocal } from '../create/local';..import { isMoment } from '../moment/constructor';....export function from (time, withoutSuffix) {.. if (this.isValid() &&.. ((isMoment(time) && time.isValid()) ||.. createLocal(time).isValid())) {.. return createDuration({to: this, from: time}).locale(this.locale()).humanize(!withoutSuffix);.. } else {.. return this.localeData().invalidDate();.. }..}....export function fromNow (withoutSuffix) {.. return this.from(createLocal(), withoutSuffix);..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1853
                                                                                                                                                                                                                          Entropy (8bit):4.695456623616315
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:KC1B19yUdDUSO/AnR8YpqsgbwYPGi77Urfo9uw3nuiwHm4uKA:KCT19yUdAx/An6YpqsIZPGmU09uw3uiZ
                                                                                                                                                                                                                          MD5:61A51249CBB54C9EBEB15B18F98751A5
                                                                                                                                                                                                                          SHA1:F074BC7870C20E591B7C56BB3EA0DEFCEBD61078
                                                                                                                                                                                                                          SHA-256:CCA96296FED4F30E13BB844C128F64C022C3AFA2DEB678B7773BBF2314E0E0A7
                                                                                                                                                                                                                          SHA-512:9DB09D9388EFF969ACE7E8610AE4E1BBF00A587E4614B4BB7BCC66FA09E550E7C12553330229F218B9E93AD532AD10AD28EAF41A89EC4635396C99FF164950CC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { normalizeUnits, normalizeObjectUnits } from '../units/aliases';..import { getPrioritizedUnits } from '../units/priorities';..import { hooks } from '../utils/hooks';..import isFunction from '../utils/is-function';..import { daysInMonth } from '../units/month';..import { isLeapYear } from '../units/year';....export function makeGetSet (unit, keepTime) {.. return function (value) {.. if (value != null) {.. set(this, unit, value);.. hooks.updateOffset(this, keepTime);.. return this;.. } else {.. return get(this, unit);.. }.. };..}....export function get (mom, unit) {.. return mom.isValid() ?.. mom._d['get' + (mom._isUTC ? 'UTC' : '') + unit]() : NaN;..}....export function set (mom, unit, value) {.. if (mom.isValid() && !isNaN(value)) {.. if (unit === 'FullYear' && isLeapYear(mom.year()) && mom.month() === 1 && mom.date() === 29) {.. mom._d['set' + (mom._isUTC ? 'UTC' : '') + unit]
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):982
                                                                                                                                                                                                                          Entropy (8bit):4.478048511100514
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:LIbFT3IAiipvLGu4UHFGuoJuzHwtyBeAS9NOv2BE3/:8xT4OLGu3HFGuUawty019NXBE3/
                                                                                                                                                                                                                          MD5:0FAEEB8A015434353C2F6B91DB196D0F
                                                                                                                                                                                                                          SHA1:07A9D3F154B2AE5F74CD9E45A05F1990F6481ECF
                                                                                                                                                                                                                          SHA-256:875EA9FD93E2E5C36714FB95715C493BABB9F1AA236DC0CFA739FAA23DF61867
                                                                                                                                                                                                                          SHA-512:8EE9A41C03926684499F78F71BAA6F1DD13A9ABB7597211C715EDA1811020B92AF029A81593A5E82C2457DE2629C6D82DA6068D468E1BDDFC16446B54B905BB0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { getLocale } from '../locale/locales';..import { deprecate } from '../utils/deprecate';....// If passed a locale key, it will set the locale for this..// instance. Otherwise, it will return the locale configuration..// variables for this instance...export function locale (key) {.. var newLocaleData;.... if (key === undefined) {.. return this._locale._abbr;.. } else {.. newLocaleData = getLocale(key);.. if (newLocaleData != null) {.. this._locale = newLocaleData;.. }.. return this;.. }..}....export var lang = deprecate(.. 'moment().lang() is deprecated. Instead, use moment().localeData() to get the language configuration. Use moment().locale() to change languages.',.. function (key) {.. if (key === undefined) {.. return this.localeData();.. } else {.. return this.locale(key);.. }.. }..);....export function localeData () {.. return this._locale;..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1915
                                                                                                                                                                                                                          Entropy (8bit):4.677472249720436
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:cT48aSMAXvizcAEd7YJc0LIFB0uUgBxdXfiQn+ggRKTW:cT48aSMAfXJBVVxdXfiQn+ggRKTW
                                                                                                                                                                                                                          MD5:F8D5C0855A3952CEE512027A261427C7
                                                                                                                                                                                                                          SHA1:C8E3DE1F56E691E3B5A203556077151DBB16BE12
                                                                                                                                                                                                                          SHA-256:AEC7D948E525935048850DC8EC4D3AA80B5CB3D60DF597911EF1D64D7D91D15F
                                                                                                                                                                                                                          SHA-512:592048E8E0446595EFA68686C94BE9241D2BC23FC473DA992E2F1D77F13A53CC1AE3B1E0237470AD4A30FD050F368822DA517784F88BBB3BF741CD6C3EFBEECC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { deprecate } from '../utils/deprecate';..import isArray from '../utils/is-array';..import { createLocal } from '../create/local';..import { createInvalid } from '../create/valid';....export var prototypeMin = deprecate(.. 'moment().min is deprecated, use moment.max instead. http://momentjs.com/guides/#/warnings/min-max/',.. function () {.. var other = createLocal.apply(null, arguments);.. if (this.isValid() && other.isValid()) {.. return other < this ? this : other;.. } else {.. return createInvalid();.. }.. }..);....export var prototypeMax = deprecate(.. 'moment().max is deprecated, use moment.min instead. http://momentjs.com/guides/#/warnings/min-max/',.. function () {.. var other = createLocal.apply(null, arguments);.. if (this.isValid() && other.isValid()) {.. return other > this ? this : other;.. } else {.. return createInvalid();.. }.. }..);....// Pick a m
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):638
                                                                                                                                                                                                                          Entropy (8bit):4.663196948828702
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:vhNTKuUm+I+iaLp8uPrboFJAvMXZJWytwH/QFtrWoO3BhBjOCbHHWY2jy9Jb:5dHz+iaLp8uT8FYufWyiHIFMRPOiHHWe
                                                                                                                                                                                                                          MD5:4FF1052B218CA941B630274DD5D85129
                                                                                                                                                                                                                          SHA1:16477AD8D04252BE6A747D9C42EA91B50441C1B7
                                                                                                                                                                                                                          SHA-256:EE33BFAFBFDF87E8914A9A8C4D23A719F6A4BC83F1C1D0CC39F6D19DF746CAC7
                                                                                                                                                                                                                          SHA-512:D9473C307EF372F721A8B90D31E85D505B3E6C9ED410714898E174493BD9CD48F1DDA5CD98B42CB5B10B0958B04EDD56519E59F060F629074E37F39E36AD5D67
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { createLocal } from '../create/local';..import { createUTC } from '../create/utc';..import { createInvalid } from '../create/valid';..import { isMoment } from './constructor';..import { min, max } from './min-max';..import { now } from './now';..import momentPrototype from './prototype';....function createUnix (input) {.. return createLocal(input * 1000);..}....function createInZone () {.. return createLocal.apply(null, arguments).parseZone();..}....export {.. now,.. min,.. max,.. isMoment,.. createUTC,.. createUnix,.. createLocal,.. createInZone,.. createInvalid,.. momentPrototype..};..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):87
                                                                                                                                                                                                                          Entropy (8bit):4.298744214883391
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:4ipFDlaPQ+b1KSm/KxFitNu3v:4iPSQ5SBx73v
                                                                                                                                                                                                                          MD5:315E302D6898990836A25AEEAD0EF685
                                                                                                                                                                                                                          SHA1:134EA8C516C6C77545D6B73243C7C32E549E6C3F
                                                                                                                                                                                                                          SHA-256:160F3F251EB17518353AFCCD1FE7CF10010EB256370CC2EDADA4B844D44E81E9
                                                                                                                                                                                                                          SHA-512:5507AC4A546A92E1BEE5E8B58359A9D316582FD23AA9A103D881086B2CEC1F7AF57B0FB9C51B6CC6EF7BBA7248AB6F34F3D0F9E4B126393CC23B548A81B73CB1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export var now = function () {.. return Date.now ? Date.now() : +(new Date());..};..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5620
                                                                                                                                                                                                                          Entropy (8bit):4.717111564549801
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:AIwygpOqaCYgAuh5jwDElYoNbDO6darxUtUkGS5lkUGUe/P7g0mMLq9flELjnlHT:NY/O60rxql4/P1OWBszsnTQ0b4I
                                                                                                                                                                                                                          MD5:9B4508EB0180D4274707F75B1826A9E4
                                                                                                                                                                                                                          SHA1:D817D11F2D4AC49B78C1CFD9480B3274296C7761
                                                                                                                                                                                                                          SHA-256:B66DF1420475D465D570F50429FB3B7D1791E85467F8E7E5499DCD5F382D6D76
                                                                                                                                                                                                                          SHA-512:B0201BCABD7D7AE16E260A0783CAB3D42B51CFA9D91A692679F9EE2EF6A7FEC914041B7F2C00C195AFAF327568474493C65299BB6BAA58361B69BECEE9B6D536
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { Moment } from './constructor';....var proto = Moment.prototype;....import { add, subtract } from './add-subtract';..import { calendar, getCalendarFormat } from './calendar';..import { clone } from './clone';..import { isBefore, isBetween, isSame, isAfter, isSameOrAfter, isSameOrBefore } from './compare';..import { diff } from './diff';..import { format, toString, toISOString, inspect } from './format';..import { from, fromNow } from './from';..import { to, toNow } from './to';..import { stringGet, stringSet } from './get-set';..import { locale, localeData, lang } from './locale';..import { prototypeMin, prototypeMax } from './min-max';..import { startOf, endOf } from './start-end-of';..import { valueOf, toDate, toArray, toObject, toJSON, unix } from './to-type';..import { isValid, parsingFlags, invalidAt } from './valid';..import { creationData } from './creation-data';....proto.add = add;..proto.calendar = calendar;..proto.clone = clone;..pr
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4305
                                                                                                                                                                                                                          Entropy (8bit):4.702685365967845
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:qJlhXiD7AJwIXmdn4Y3TJDuhv6Gk6TfLjpA/7pAFgpA6URb3amdn4Y3TJDAlR6Go:YdAdporKTKmKFbPdtIJKtKaKFbA
                                                                                                                                                                                                                          MD5:BC2603759EE5997C5CC82D8EC2744DEC
                                                                                                                                                                                                                          SHA1:58AA2C125C25780CC211B4801C322FFC1DD648C1
                                                                                                                                                                                                                          SHA-256:E9A063EA6D3B46C93DE51041903BF7A930A0EC7ADAAE3058D67D960803BBC436
                                                                                                                                                                                                                          SHA-512:7F0C8549F0BE44D3F0647FF9C66815557F62E721F4E966DA99C88DBA0FE7202C21C31D28CABCC7120C29B9A3B1BF15921B0C59B09BEE0B52E1FA50378D00887E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { normalizeUnits } from '../units/aliases';..import { hooks } from '../utils/hooks';....var MS_PER_SECOND = 1000;..var MS_PER_MINUTE = 60 * MS_PER_SECOND;..var MS_PER_HOUR = 60 * MS_PER_MINUTE;..var MS_PER_400_YEARS = (365 * 400 + 97) * 24 * MS_PER_HOUR;....// actual modulo - handles negative numbers (for dates before 1970):..function mod(dividend, divisor) {.. return (dividend % divisor + divisor) % divisor;..}....function localStartOfDate(y, m, d) {.. // the date constructor remaps years 0-99 to 1900-1999.. if (y < 100 && y >= 0) {.. // preserve leap years using a full 400 year cycle, then reset.. return new Date(y + 400, m, d) - MS_PER_400_YEARS;.. } else {.. return new Date(y, m, d).valueOf();.. }..}....function utcStartOfDate(y, m, d) {.. // Date.UTC remaps years 0-99 to 1900-1999.. if (y < 100 && y >= 0) {.. // preserve leap years using a full 400 year cycle, then reset.. return Date.UTC(y + 400, m, d) - MS_PER_400_YE
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):812
                                                                                                                                                                                                                          Entropy (8bit):4.719557499630441
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:tnbAAeLUXyk2u91/WOoAS9z/WoRHAMsNdMS+FQKNu:BFeLUXyk2u91utAS9zuoRHrYdMS+yKNu
                                                                                                                                                                                                                          MD5:32687CFA1A4B81D496E0D471375358FA
                                                                                                                                                                                                                          SHA1:BF3FACD520B8ADBA40081AEF5B7236A9B5EBC97D
                                                                                                                                                                                                                          SHA-256:D663BE14EAC729161942C66E2F385634986BBBACAF7D018856556C3971D6E635
                                                                                                                                                                                                                          SHA-512:8BDC693BFCCE778441AE1D70F9E48699423BF66A0BE56BDDB034696998A538020847D90D34D6AFFCF7BB60DEE49E4962370DC040FD1BE5F250EF216985332B0B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export function valueOf () {.. return this._d.valueOf() - ((this._offset || 0) * 60000);..}....export function unix () {.. return Math.floor(this.valueOf() / 1000);..}....export function toDate () {.. return new Date(this.valueOf());..}....export function toArray () {.. var m = this;.. return [m.year(), m.month(), m.date(), m.hour(), m.minute(), m.second(), m.millisecond()];..}....export function toObject () {.. var m = this;.. return {.. years: m.year(),.. months: m.month(),.. date: m.date(),.. hours: m.hours(),.. minutes: m.minutes(),.. seconds: m.seconds(),.. milliseconds: m.milliseconds().. };..}....export function toJSON () {.. // new Date(NaN).toJSON() === null.. return this.isValid() ? this.toISOString() : null;..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):597
                                                                                                                                                                                                                          Entropy (8bit):4.6605337289354845
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:2JDe16hNTKuLphKAmB3XG/D932XtZnNrBb9upRkPBsDLmPLzR:Ue1adHLphUnGUfBawFPR
                                                                                                                                                                                                                          MD5:02676EFEB5F05FB248146931F3F8F2AB
                                                                                                                                                                                                                          SHA1:A523D25EF0C8CB8650AA296D45449D6EB625BC54
                                                                                                                                                                                                                          SHA-256:E729DDF29AD308223F88EFB0A48E5CC365C202704E23B39F1A84ED2D1C44E9A3
                                                                                                                                                                                                                          SHA-512:7585A33B827C488CF1C9CFA2CADBA4D623C75B56B41B547F1D3CB7586E6651C2C6C739E1BEB8C25F70182DBC89CE56FFD236536AF770F6948C422B3E88FC5428
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { createDuration } from '../duration/create';..import { createLocal } from '../create/local';..import { isMoment } from '../moment/constructor';....export function to (time, withoutSuffix) {.. if (this.isValid() &&.. ((isMoment(time) && time.isValid()) ||.. createLocal(time).isValid())) {.. return createDuration({from: this, to: time}).locale(this.locale()).humanize(!withoutSuffix);.. } else {.. return this.localeData().invalidDate();.. }..}....export function toNow (withoutSuffix) {.. return this.to(createLocal(), withoutSuffix);..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):382
                                                                                                                                                                                                                          Entropy (8bit):4.777882510601158
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:WoWUX7ekfuRPJtnPJCJe0aj4gBkPhfQREGBk921C8JQreJCtMycBk9QpSCtRa9:WLUXaJJRPJCwBQhIREGBAgC8+yJCyyck
                                                                                                                                                                                                                          MD5:B9D4B5C7B982DD99973571AA0E13DD08
                                                                                                                                                                                                                          SHA1:A4AC123DA397FED7E16D7B62ABAAF270E6616C82
                                                                                                                                                                                                                          SHA-256:A0D92D76A445272270C5942B0967E7D85A07964C21B29B5ACB9448FE26EA99CB
                                                                                                                                                                                                                          SHA-512:81A13DC549C62843987034DB79DB5FD3E117CF5A173CCE3F992AE5B2D7A8F46077E179E5F28FCBFF31F990A0B29616BD4AC4AD0CB8EE73E9CFB36B273E7D01FB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { isValid as _isValid } from '../create/valid';..import extend from '../utils/extend';..import getParsingFlags from '../create/parsing-flags';....export function isValid () {.. return _isValid(this);..}....export function parsingFlags () {.. return extend({}, getParsingFlags(this));..}....export function invalidAt () {.. return getParsingFlags(this).overflow;..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2402
                                                                                                                                                                                                                          Entropy (8bit):5.08695998986175
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:oUN4TDbOjfDL4eyJJFkRPcPGJPUTjc4pehdzPwTJ1Sgv3VAZDKhh+ZZ2W:fN4TDbwfDLFmJFkRP9JsHT44TJYgv3VQ
                                                                                                                                                                                                                          MD5:EEF395B145BBA953DFF228A7C97732E2
                                                                                                                                                                                                                          SHA1:635A716646C056033F7CF1A6FFD964690A82C954
                                                                                                                                                                                                                          SHA-256:DC41564F78F0331FC8A5A2807C6B2B2B3496A60F555D7D7EDEAEDD7E8F581749
                                                                                                                                                                                                                          SHA-512:AF881278E665A59E8575ABBEACD4A9AA9ECD1A4920D6E9F2E49B8396A78476B68D8E6A4678D5852A0ECE5F4A04826E48EE08FFA0E95EDF406927B911A870ECA2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export var match1 = /\d/; // 0 - 9..export var match2 = /\d\d/; // 00 - 99..export var match3 = /\d{3}/; // 000 - 999..export var match4 = /\d{4}/; // 0000 - 9999..export var match6 = /[+-]?\d{6}/; // -999999 - 999999..export var match1to2 = /\d\d?/; // 0 - 99..export var match3to4 = /\d\d\d\d?/; // 999 - 9999..export var match5to6 = /\d\d\d\d\d\d?/; // 99999 - 999999..export var match1to3 = /\d{1,3}/; // 0 - 999..export var match1to4 = /\d{1,4}/; // 0 - 9999..export var match1to6 = /[+-]?\d{1,6}/; // -999999 - 999999....export var matchUnsigned = /\d+/; // 0 - inf..export var matchSigned = /[+-]?\d+/; // -inf - inf....export var matchOffset = /Z|[+-]\d\d:?\d\d/gi; // +00:00 -00:00 +0000 -0000 or Z..export var matchShortOffset = /Z|[+-]\d\d(?::?\d\d)?/gi; // +00 -00 +00:00 -00:00 +0
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):942
                                                                                                                                                                                                                          Entropy (8bit):4.750576074597482
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:zZVVUERUIgeeO0eBPRNK+WCN1xzANMjYYWPBlN5R8vdmVjWRvvOBrrTPf2m+mvTH:zZMgUf1sPfKkeMWT5kIWyrrdzr
                                                                                                                                                                                                                          MD5:A95AA85EF76163DA92EBDC8E37C96D9C
                                                                                                                                                                                                                          SHA1:4C97DE0AB4344DD1533254453B8107FC132C30A1
                                                                                                                                                                                                                          SHA-256:11D64B236A39E7286BB7C1F7586EA9A726D426B3383E1240E6AE10A04B111478
                                                                                                                                                                                                                          SHA-512:79ED472EA4989ABFF9271B66B7928F80AE5A078173EE8638439487450540F44ED52582359D3342D71BB58B734DB527CDD448CF6DFB16C69C5AD62AF3D22004DC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import hasOwnProp from '../utils/has-own-prop';..import isNumber from '../utils/is-number';..import toInt from '../utils/to-int';....var tokens = {};....export function addParseToken (token, callback) {.. var i, func = callback;.. if (typeof token === 'string') {.. token = [token];.. }.. if (isNumber(callback)) {.. func = function (input, array) {.. array[callback] = toInt(input);.. };.. }.. for (i = 0; i < token.length; i++) {.. tokens[token[i]] = func;.. }..}....export function addWeekParseToken (token, callback) {.. addParseToken(token, function (input, array, config, token) {.. config._w = config._w || {};.. callback(input, config._w, config, token);.. });..}....export function addTimeToArrayFromToken(token, input, config) {.. if (input != null && hasOwnProp(tokens, token)) {.. tokens[token](input, config._a, config, token);.. }..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):825
                                                                                                                                                                                                                          Entropy (8bit):4.6740875554100425
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:zZz/LrRb707Jkidcm7LJBg/8mM1TGmJDcsGmRMGda:tz/3l707JcmHJBg/8myJ4gRja
                                                                                                                                                                                                                          MD5:072F67770F7831816321E1A34013E34B
                                                                                                                                                                                                                          SHA1:87C8FA33C7C5C72F77691A0321B50019DB40D242
                                                                                                                                                                                                                          SHA-256:0DDC6683789D00BF16645397910742B66DDAA2435317A84344B534F43F9E6EFC
                                                                                                                                                                                                                          SHA-512:823D22CE01D278E716D733CA8648AD6320E79E829600118D008E4DA566CACA5225BB3E9CF9A71C680FD698FC541E15CE9F1EEA3D2A3C74E78E1E6713A8935A17
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import hasOwnProp from '../utils/has-own-prop';....var aliases = {};....export function addUnitAlias (unit, shorthand) {.. var lowerCase = unit.toLowerCase();.. aliases[lowerCase] = aliases[lowerCase + 's'] = aliases[shorthand] = unit;..}....export function normalizeUnits(units) {.. return typeof units === 'string' ? aliases[units] || aliases[units.toLowerCase()] : undefined;..}....export function normalizeObjectUnits(inputObject) {.. var normalizedInput = {},.. normalizedProp,.. prop;.... for (prop in inputObject) {.. if (hasOwnProp(inputObject, prop)) {.. normalizedProp = normalizeUnits(prop);.. if (normalizedProp) {.. normalizedInput[normalizedProp] = inputObject[prop];.. }.. }.. }.... return normalizedInput;..}....
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):213
                                                                                                                                                                                                                          Entropy (8bit):4.614768774017815
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:4ifSvwKBatjeynBfOzKB2ZBUmB9VKBqcEBpZkYKBp1ney:4iq5mjeyBfp2/UU9VQqNHZQDf
                                                                                                                                                                                                                          MD5:F41149380C7A217D8025A0261A648561
                                                                                                                                                                                                                          SHA1:6F162A602215F788323709BEA92CFAD805F03BD7
                                                                                                                                                                                                                          SHA-256:A87BF7E011497F2F04714AFF8B62A49849C46B4848F4195E5DFB90598E08913B
                                                                                                                                                                                                                          SHA-512:0D993A35B67D7B3B9FE7DE2B7011FB94B517DC72411D0D4FB5F59BD0FC8BD1DD573C2D10C8552E65A887FCC583823D46BADAD6924D0D27081B412F4452541EDE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export var YEAR = 0;..export var MONTH = 1;..export var DATE = 2;..export var HOUR = 3;..export var MINUTE = 4;..export var SECOND = 5;..export var MILLISECOND = 6;..export var WEEK = 7;..export var WEEKDAY = 8;..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1103
                                                                                                                                                                                                                          Entropy (8bit):5.1888451214265086
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:cTl7tDG9HTmDAHPtDAL3rDcPvmDIn893nnmUC4/HgRKeowJ4464C34s3iCW+Jkpv:cTlVoHTGePZA/cPuIni3B7IkAJwf3PWx
                                                                                                                                                                                                                          MD5:41B862DB76BDBD92B7849454E2FE6010
                                                                                                                                                                                                                          SHA1:E3F5CB08BEA7E19608161CB80E080D9C40C57ADD
                                                                                                                                                                                                                          SHA-256:5A774FC190F5FA061027001F50929BE0AD3C5D8A21EFBEB42420A5CEE3977DBB
                                                                                                                                                                                                                          SHA-512:596F069319D3C85E2E1A875BA2425E49E498E173577CD3B59D9CFEECEDA098CBAB4381B86883721FEE422397812B21AA813653260AC284FED6E5BFE6534FC7C4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { makeGetSet } from '../moment/get-set';..import { addFormatToken } from '../format/format';..import { addUnitAlias } from './aliases';..import { addUnitPriority } from './priorities';..import { addRegexToken, match1to2, match2 } from '../parse/regex';..import { addParseToken } from '../parse/token';..import { DATE } from './constants';..import toInt from '../utils/to-int';....// FORMATTING....addFormatToken('D', ['DD', 2], 'Do', 'date');....// ALIASES....addUnitAlias('date', 'D');....// PRIORITY..addUnitPriority('date', 9);....// PARSING....addRegexToken('D', match1to2);..addRegexToken('DD', match1to2, match2);..addRegexToken('Do', function (isStrict, locale) {.. // TODO: Remove "ordinalParse" fallback in next major release... return isStrict ?.. (locale._dayOfMonthOrdinalParse || locale._ordinalParse) :.. locale._dayOfMonthOrdinalParseLenient;..});....addParseToken(['D', 'DD'], DATE);..addParseToken('Do', function (input, array) {.. array[DATE] = toInt(inpu
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):12575
                                                                                                                                                                                                                          Entropy (8bit):4.851712184993218
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:DDHx9xFxd4mmu2WrZVVxsps0aWkAI0ExBOiZu/+6d2tjjSy:HHzvlVxsSntxltjjSy
                                                                                                                                                                                                                          MD5:09DC04D568B99FCDC9E101A46F7C7574
                                                                                                                                                                                                                          SHA1:2E1602944F7AA73E02EE803B42CD09B98F0B15FB
                                                                                                                                                                                                                          SHA-256:0BF0A51581A81733E5172DF7F22F0FD96D3321160A445FCF41E0EFE1F6494B91
                                                                                                                                                                                                                          SHA-512:555EE072DADE9D7DF1FEFB92923C1F614F7CDB15117889E362ED55AC768B20E71C4ACE690ED65262EAB24067117CB76A88758AA341B0B3C3F8688E32A6CED40D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { addFormatToken } from '../format/format';..import { addUnitAlias } from './aliases';..import { addUnitPriority } from './priorities';..import { addRegexToken, match1to2, matchWord, regexEscape } from '../parse/regex';..import { addWeekParseToken } from '../parse/token';..import toInt from '../utils/to-int';..import isArray from '../utils/is-array';..import indexOf from '../utils/index-of';..import hasOwnProp from '../utils/has-own-prop';..import { createUTC } from '../create/utc';..import getParsingFlags from '../create/parsing-flags';....// FORMATTING....addFormatToken('d', 0, 'do', 'day');....addFormatToken('dd', 0, 0, function (format) {.. return this.localeData().weekdaysMin(this, format);..});....addFormatToken('ddd', 0, 0, function (format) {.. return this.localeData().weekdaysShort(this, format);..});....addFormatToken('dddd', 0, 0, function (format) {.. return this.localeData().weekdays(this, format);..});....addFormatToken('e', 0, 0, 'weekday');..addFormatTok
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                          Entropy (8bit):5.220096196425041
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:eG9HTmDAHPtDAL3rDcTvmDUZuP+IBfDIn8UcUvoShhKP4CUy4CJsjtZsq9fihfg7:eoHTGePZA/cT1Z03BrInjcmoShAPfPfS
                                                                                                                                                                                                                          MD5:F35E3FE09F0A342F3885B3D06DAFCCC7
                                                                                                                                                                                                                          SHA1:65F3B02509210FAD66A6ABB0694002BBCD4999AF
                                                                                                                                                                                                                          SHA-256:43CE6E91ADFC22E960EC0B35BC68825361B67FC52B558E831AB6260018C3B184
                                                                                                                                                                                                                          SHA-512:D2DECA0618A0C95D24D6E80C0428080D3CF37A9972F166EB617CF4C7FD987273013DDA73D72BADCE245E9FF18903FC6B8E3BC3CBE54CF14C9D26AE6BC62DC37D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { addFormatToken } from '../format/format';..import { addUnitAlias } from './aliases';..import { addUnitPriority } from './priorities';..import { addRegexToken, match3, match1to3 } from '../parse/regex';..import { daysInYear } from './year';..import { createUTCDate } from '../create/date-from-array';..import { addParseToken } from '../parse/token';..import toInt from '../utils/to-int';....// FORMATTING....addFormatToken('DDD', ['DDDD', 3], 'DDDo', 'dayOfYear');....// ALIASES....addUnitAlias('dayOfYear', 'DDD');....// PRIORITY..addUnitPriority('dayOfYear', 4);....// PARSING....addRegexToken('DDD', match1to3);..addRegexToken('DDDD', match3);..addParseToken(['DDD', 'DDDD'], function (input, array, config) {.. config._dayOfYear = toInt(input);..});....// HELPERS....// MOMENTS....export function getSetDayOfYear (input) {.. var dayOfYear = Math.round((this.clone().startOf('day') - this.clone().startOf('year')) / 864e5) + 1;.. return input == null ? dayOfYear : this.add((inpu
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4503
                                                                                                                                                                                                                          Entropy (8bit):5.202353649803421
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:ClqjK9sJnABMrhm3BzUrBpGPz0rPpGP/+qnTMf4Ms4/vRQbzAIRQbAIA7RQbTAcs:aeEUm3BgBsPAP8P/nTI4H4/EzArAIAQm
                                                                                                                                                                                                                          MD5:D27B9D5765EA9E9E55C7625ADFE9E320
                                                                                                                                                                                                                          SHA1:156DEDA9248A4BB484921050366E5DA2A5EF125C
                                                                                                                                                                                                                          SHA-256:CB6B090C08A4A32A5B5C360BE9582414C8C6CA99A94E6326D83DA7CC6FAEDADD
                                                                                                                                                                                                                          SHA-512:0D26D08C078DE9F88454DA4912C826EE1418B62758BBEFAE8CB441D2100239FAD7E07BF97B961A9D21DE64E96AED1569AB8FA9F17E46D667CB19B0A157FDA966
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { makeGetSet } from '../moment/get-set';..import { addFormatToken } from '../format/format';..import { addUnitAlias } from './aliases';..import { addUnitPriority } from './priorities';..import { addRegexToken, match1to2, match2, match3to4, match5to6 } from '../parse/regex';..import { addParseToken } from '../parse/token';..import { HOUR, MINUTE, SECOND } from './constants';..import toInt from '../utils/to-int';..import zeroFill from '../utils/zero-fill';..import getParsingFlags from '../create/parsing-flags';....// FORMATTING....function hFormat() {.. return this.hours() % 12 || 12;..}....function kFormat() {.. return this.hours() || 24;..}....addFormatToken('H', ['HH', 2], 0, 'hour');..addFormatToken('h', ['hh', 2], 0, hFormat);..addFormatToken('k', ['kk', 2], 0, kFormat);....addFormatToken('hmm', 0, 0, function () {.. return '' + hFormat.apply(this) + zeroFill(this.minutes(), 2);..});....addFormatToken('hmmss', 0, 0, function () {.. return '' + hFormat.apply(this)
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1893
                                                                                                                                                                                                                          Entropy (8bit):5.194993497677349
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:cTlVoHTGePZA/c4uIndBe0rMMrcMLhS37UFqTUNuwOVmcyBh+yyMFmyDy97sV:ClqjKJJndBe0rMMrcMLhe7UFqTUNuw7f
                                                                                                                                                                                                                          MD5:78DA3D92F262A83055BAA952FCB0F27A
                                                                                                                                                                                                                          SHA1:59E7B0B796818821C7A3AD1E938A378FA1BFD43E
                                                                                                                                                                                                                          SHA-256:66C4B64F39E948EDC7DAEE3E7D7EE0C4923259311757B6944144CE4902D01690
                                                                                                                                                                                                                          SHA-512:E63C501877CE124041A91E4B63F46BB48C7DE58690E148F1EA56623562F55612C4736072973058EA3CED377D86C8A84C52F9A1C88A117F6F560CF1D37621EB81
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { makeGetSet } from '../moment/get-set';..import { addFormatToken } from '../format/format';..import { addUnitAlias } from './aliases';..import { addUnitPriority } from './priorities';..import { addRegexToken, match1, match2, match3, match1to3, matchUnsigned } from '../parse/regex';..import { addParseToken } from '../parse/token';..import { MILLISECOND } from './constants';..import toInt from '../utils/to-int';....// FORMATTING....addFormatToken('S', 0, 0, function () {.. return ~~(this.millisecond() / 100);..});....addFormatToken(0, ['SS', 2], 0, function () {.. return ~~(this.millisecond() / 10);..});....addFormatToken(0, ['SSS', 3], 0, 'millisecond');..addFormatToken(0, ['SSSS', 4], 0, function () {.. return this.millisecond() * 10;..});..addFormatToken(0, ['SSSSS', 5], 0, function () {.. return this.millisecond() * 100;..});..addFormatToken(0, ['SSSSSS', 6], 0, function () {.. return this.millisecond() * 1000;..});..addFormatToken(0, ['SSSSSSS', 7], 0, functio
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):709
                                                                                                                                                                                                                          Entropy (8bit):5.1335754239564855
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:SvTlVRtDG9HRV3mDAuIPtDAL3rDc82vmDIn8vrFnnYIIiyhU4K48vPiUSKibBUOa:cTl7tDG9HTmDAHPtDAL3rDcPvmDIn8DL
                                                                                                                                                                                                                          MD5:57197566F34400C3F765A43560745A34
                                                                                                                                                                                                                          SHA1:EE68FCD2F2A0958C796F98A7EFCEFCB006787F20
                                                                                                                                                                                                                          SHA-256:10FCC001C7BA8450A9EB07EE379197707856047B5276AE7B89101F6D0EEE6FC9
                                                                                                                                                                                                                          SHA-512:FAB5398D09FA5F80B396D048E10419083427562B93FF4FC4006C31B51706205192FA40A6AAE4CDB5285954517E0C0D7D0411B0D1B46AECD36DEAC47D7931DBF2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { makeGetSet } from '../moment/get-set';..import { addFormatToken } from '../format/format';..import { addUnitAlias } from './aliases';..import { addUnitPriority } from './priorities';..import { addRegexToken, match1to2, match2 } from '../parse/regex';..import { addParseToken } from '../parse/token';..import { MINUTE } from './constants';....// FORMATTING....addFormatToken('m', ['mm', 2], 0, 'minute');....// ALIASES....addUnitAlias('minute', 'm');....// PRIORITY....addUnitPriority('minute', 14);....// PARSING....addRegexToken('m', match1to2);..addRegexToken('mm', match1to2, match2);..addParseToken(['m', 'mm'], MINUTE);....// MOMENTS....export var getSetMinute = makeGetSet('Minutes', false);..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):9683
                                                                                                                                                                                                                          Entropy (8bit):4.866235075724519
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:oUDaSBpItxvhxzi9fBEwYbI5bnW5Ro9aoI5JbKKW5JbkjvSSbhP3zEpOpnApW7m7:oqCbYBimMwW0oo/kZIn
                                                                                                                                                                                                                          MD5:EE1FBAE9D70F519037030726584A8BE7
                                                                                                                                                                                                                          SHA1:9D423BB432ABDC40B0EC8F59CB931B9F648C6388
                                                                                                                                                                                                                          SHA-256:2A5C88AC77DF63BABDC98C5D1993961B34AECA63C7F99C66C67BDB34C94FAD1A
                                                                                                                                                                                                                          SHA-512:4742A41B0EEB7A5B8F00BA5313CEB1DBE798DB59D177CFCC60282913820276EB7712D6BF09478DA5B83C1327D433EEADC99A48ECE700A0C35ECE9D362A6DC20A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { get } from '../moment/get-set';..import hasOwnProp from '../utils/has-own-prop';..import { addFormatToken } from '../format/format';..import { addUnitAlias } from './aliases';..import { addUnitPriority } from './priorities';..import { addRegexToken, match1to2, match2, matchWord, regexEscape } from '../parse/regex';..import { addParseToken } from '../parse/token';..import { hooks } from '../utils/hooks';..import { MONTH } from './constants';..import toInt from '../utils/to-int';..import isArray from '../utils/is-array';..import isNumber from '../utils/is-number';..import mod from '../utils/mod';..import indexOf from '../utils/index-of';..import { createUTC } from '../create/utc';..import getParsingFlags from '../create/parsing-flags';..import { isLeapYear } from '../units/year';....export function daysInMonth(year, month) {.. if (isNaN(year) || isNaN(month)) {.. return NaN;.. }.. var modMonth = mod(month, 12);.. year += (month - modMonth) / 12;.. return mo
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):7107
                                                                                                                                                                                                                          Entropy (8bit):4.872539140376506
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:rz37+rGPbLjGt4vhY2f/Fm2z0eGLcn6wnxNxb:rmGX5Y23wTr0
                                                                                                                                                                                                                          MD5:C7B7FE61744DFC8ED042D3C40DB6A15D
                                                                                                                                                                                                                          SHA1:99D1C588981798A70CB9C551038082790F926732
                                                                                                                                                                                                                          SHA-256:8ACE578048C978311D1F5DA2BC9FB11D81E052834F9D2C7F4EFDE9A1706B597E
                                                                                                                                                                                                                          SHA-512:C0FB1FB09A912AE6C9992B04877FFF824B4DAE6A99A1840890168F14360A225848CBC3A313DA7C1F7CE557C75D1FA78766C9353FC580123A135A563A4388A4DA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import zeroFill from '../utils/zero-fill';..import { createDuration } from '../duration/create';..import { addSubtract } from '../moment/add-subtract';..import { isMoment, copyConfig } from '../moment/constructor';..import { addFormatToken } from '../format/format';..import { addRegexToken, matchOffset, matchShortOffset } from '../parse/regex';..import { addParseToken } from '../parse/token';..import { createLocal } from '../create/local';..import { prepareConfig } from '../create/from-anything';..import { createUTC } from '../create/utc';..import isDate from '../utils/is-date';..import toInt from '../utils/to-int';..import isUndefined from '../utils/is-undefined';..import compareArrays from '../utils/compare-arrays';..import { hooks } from '../utils/hooks';....// FORMATTING....function offset (token, separator) {.. addFormatToken(token, 0, 0, function () {.. var offset = this.utcOffset();.. var sign = '+';.. if (offset < 0) {.. offset = -offset;..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):385
                                                                                                                                                                                                                          Entropy (8bit):4.388719598882168
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:q/0gBkwCMrPvsFFKBkbLJXIgD4URNX3WjhX4NkS3Sgv6KXUaR74y:WrBDsFQB2L2+1WtXOZ5UaR5
                                                                                                                                                                                                                          MD5:7F82472991E91FBA259385A95DDF6771
                                                                                                                                                                                                                          SHA1:68AD8C43220AEE603D5D1B6E623CF25B240672A6
                                                                                                                                                                                                                          SHA-256:BE57D8B479B8A1C82EADB2F894AA8C8033671524DEB935045184F5B423979BDF
                                                                                                                                                                                                                          SHA-512:DCC4974F3382E0689F4EACA5170717875363A003B28745A4D8BA32C14C9D4F5D673A3E1CA3120DC6390ABD433C8F5F3E51DCBAD32CAC6CF977741CF9D9087FFA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:var priorities = {};....export function addUnitPriority(unit, priority) {.. priorities[unit] = priority;..}....export function getPrioritizedUnits(unitsObj) {.. var units = [];.. for (var u in unitsObj) {.. units.push({unit: u, priority: priorities[u]});.. }.. units.sort(function (a, b) {.. return a.priority - b.priority;.. });.. return units;..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):795
                                                                                                                                                                                                                          Entropy (8bit):5.184993845204506
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:eG9HTmDAHPtDAL3rDczvmDIn8bnnmUAaE4fPbq9kCqLxosC:eoHTGePZA/czuInCBoYPbq9kCqLmsC
                                                                                                                                                                                                                          MD5:4A17B3218FB9795B4EC8E8B4173EDA07
                                                                                                                                                                                                                          SHA1:8F6855CB1981C1FC856569EE05C013FE8A2A88F5
                                                                                                                                                                                                                          SHA-256:D01EE7F584D6050214ADAECA5379A9A5BF4B911C484FEDD9AC0933DB15279AAD
                                                                                                                                                                                                                          SHA-512:8BF1EA6F770BE9C01150E9E768C2038101B48B2B371AF3EA8372920C25363E51142BCED1E4CB6047E66AE477124536A2732CBDD52A3D543C40BBD2087572EAAF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { addFormatToken } from '../format/format';..import { addUnitAlias } from './aliases';..import { addUnitPriority } from './priorities';..import { addRegexToken, match1 } from '../parse/regex';..import { addParseToken } from '../parse/token';..import { MONTH } from './constants';..import toInt from '../utils/to-int';....// FORMATTING....addFormatToken('Q', 0, 'Qo', 'quarter');....// ALIASES....addUnitAlias('quarter', 'Q');....// PRIORITY....addUnitPriority('quarter', 7);....// PARSING....addRegexToken('Q', match1);..addParseToken('Q', function (input, array) {.. array[MONTH] = (toInt(input) - 1) * 3;..});....// MOMENTS....export function getSetQuarter (input) {.. return input == null ? Math.ceil((this.month() + 1) / 3) : this.month((input - 1) * 3 + this.month() % 3);..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):709
                                                                                                                                                                                                                          Entropy (8bit):5.147898963776821
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:SvTlVRtDG9HRV3mDAuIPtDAL3rDc82vmDIn8xnn/Zj5JyJ2beKU4oh4+PZFm7bBQ:cTl7tDG9HTmDAHPtDAL3rDcPvmDIn8xE
                                                                                                                                                                                                                          MD5:B1B89ADE36816A3076AF12369BC73D87
                                                                                                                                                                                                                          SHA1:4F693D7D312F15C44496E044E12ECA4EC48AE6E7
                                                                                                                                                                                                                          SHA-256:9958EBF5EB7684F70E6B30AB2A183A6FB1DF910E2C7A9AE0996FE7631DF7534E
                                                                                                                                                                                                                          SHA-512:8384EE913BEEACD7832F9937615A867D286BEB93D582EC66B02E000BBF516C30629161378E5E48D42C5852CEC49CD1BA12172057E2607F17746D3E6EF83EFE99
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { makeGetSet } from '../moment/get-set';..import { addFormatToken } from '../format/format';..import { addUnitAlias } from './aliases';..import { addUnitPriority } from './priorities';..import { addRegexToken, match1to2, match2 } from '../parse/regex';..import { addParseToken } from '../parse/token';..import { SECOND } from './constants';....// FORMATTING....addFormatToken('s', ['ss', 2], 0, 'second');....// ALIASES....addUnitAlias('second', 's');....// PRIORITY....addUnitPriority('second', 15);....// PARSING....addRegexToken('s', match1to2);..addRegexToken('ss', match1to2, match2);..addParseToken(['s', 'ss'], SECOND);....// MOMENTS....export var getSetSecond = makeGetSet('Seconds', false);..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):614
                                                                                                                                                                                                                          Entropy (8bit):5.109576011621447
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:eG9HRV3mDc8bi3vmDIn8UIgpKU4t4XNPvidc1m:eG9HTmDcPvmDIn8UrN4t4dP91m
                                                                                                                                                                                                                          MD5:934113A8E1BCA6518AF18E16674D0840
                                                                                                                                                                                                                          SHA1:B1E137E9A5F02069A4D45A0CDD4850D7E6B51083
                                                                                                                                                                                                                          SHA-256:CE637803B13852A168FAEC1B80DB74C6C9BACC1A8A723AD21AB96D588E1E19BE
                                                                                                                                                                                                                          SHA-512:05FFC01B4809E407107FCB0DDAEFE7037C02AEF60FE2D357E041CE98204A04DE870F48C454213F13B027085C651973A7201F2946E1EF75F37E163CAF532302B6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { addFormatToken } from '../format/format';..import { addRegexToken, matchTimestamp, matchSigned } from '../parse/regex';..import { addParseToken } from '../parse/token';..import toInt from '../utils/to-int';....// FORMATTING....addFormatToken('X', 0, 0, 'unix');..addFormatToken('x', 0, 0, 'valueOf');....// PARSING....addRegexToken('x', matchSigned);..addRegexToken('X', matchTimestamp);..addParseToken('X', function (input, array, config) {.. config._d = new Date(parseFloat(input, 10) * 1000);..});..addParseToken('x', function (input, array, config) {.. config._d = new Date(toInt(input));..});..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):344
                                                                                                                                                                                                                          Entropy (8bit):5.056278943604207
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:eGYNI7DRdPeoSvR7LO7/5FSEJfRJEgBkHYfQ7rSwbBk5eJQ7rvyFrwy:eG9HRV36+3ZbBKYIJBm3yFZ
                                                                                                                                                                                                                          MD5:64A3130BD75647E91FE0FE46EE1CD034
                                                                                                                                                                                                                          SHA1:B2F27A51E30D86E8A8FBFA9519C076BB29CD5958
                                                                                                                                                                                                                          SHA-256:9827E5DD6F16D38884093B5302CF49B7F22621B6727B705EDC9B9E932764C2E7
                                                                                                                                                                                                                          SHA-512:D5FF9BC4B56C0A77A0BE41A50FB6E20B8C16C6D8ED69AAC1917F4D3A72D9C35D933A4BAA83A6D6E2EA814B41A3DC6033E68150032D08C59BAF107D5EDBB66E6C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { addFormatToken } from '../format/format';....// FORMATTING....addFormatToken('z', 0, 0, 'zoneAbbr');..addFormatToken('zz', 0, 0, 'zoneName');....// MOMENTS....export function getZoneAbbr () {.. return this._isUTC ? 'UTC' : '';..}....export function getZoneName () {.. return this._isUTC ? 'Coordinated Universal Time' : '';..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):424
                                                                                                                                                                                                                          Entropy (8bit):4.563313494885766
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:j8CEjIVXjqvuj1tjxXXmjNnjtjkjLjpomjSXujB2jv2vujvVXjDvVEIPxPBzf:HEjejUujDjNWjpjtjkjLjpfjS+jMjwup
                                                                                                                                                                                                                          MD5:47BFE1937215BBB4DE700B27E50C6747
                                                                                                                                                                                                                          SHA1:BD3DEE78B855B975193EEA832790CA0C55493291
                                                                                                                                                                                                                          SHA-256:AF2BD9C03117E3609E029DF54CC3CFDDD527D096984B92F86C9470ED75B3F140
                                                                                                                                                                                                                          SHA-512:8E527487837BC48DEDC8FD90EEE544359BCF50B7DF470055CC4DD4EF7FCD17007BAB00E723A7709CE82A1126F8FECEC38E6734491861028619DC51BE02FA97A7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:// Side effect imports..import './day-of-month';..import './day-of-week';..import './day-of-year';..import './hour';..import './millisecond';..import './minute';..import './month';..import './offset';..import './quarter';..import './second';..import './timestamp';..import './timezone';..import './week-year';..import './week';..import './year';....import { normalizeUnits } from './aliases';....export { normalizeUnits };..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2201
                                                                                                                                                                                                                          Entropy (8bit):4.624052140142858
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:lZ5B3BMwA8/MqaYZlxr5YHSOQTQAEy4gVAVz:l3B3BMw3xaGlxrCpQTLiguz
                                                                                                                                                                                                                          MD5:151FDD9AFA299E1AAAFE54C2A6C064EC
                                                                                                                                                                                                                          SHA1:FFC85E9F2FF5B67B84F12DC215E9BF428B44F2F1
                                                                                                                                                                                                                          SHA-256:1CF0523D9CC64CADA1744DC30B7980EB38C14CDEF553B79817D15868D1A61B2D
                                                                                                                                                                                                                          SHA-512:822F1A840EF9BCEFE82E0B54B16FEAF2152C32801A9EB842BE72ACA8C7DE05A1BECABC13F310FF5C2F64B53B4C023F11C9FCE61BCA13CF02320255E00F59AD9F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { daysInYear } from './year';..import { createLocal } from '../create/local';..import { createUTCDate } from '../create/date-from-array';....// start-of-first-week - start-of-year..function firstWeekOffset(year, dow, doy) {.. var // first-week day -- which january is always in the first week (4 for iso, 1 for other).. fwd = 7 + dow - doy,.. // first-week day local weekday -- which local weekday is fwd.. fwdlw = (7 + createUTCDate(year, 0, fwd).getUTCDay() - dow) % 7;.... return -fwdlw + fwd - 1;..}....// https://en.wikipedia.org/wiki/ISO_week_date#Calculating_a_date_given_the_year.2C_week_number_and_weekday..export function dayOfYearFromWeeks(year, week, weekday, dow, doy) {.. var localWeekday = (7 + weekday - dow) % 7,.. weekOffset = firstWeekOffset(year, dow, doy),.. dayOfYear = 1 + 7 * (week - 1) + localWeekday + weekOffset,.. resYear, resDayOfYear;.... if (dayOfYear <= 0) {.. resYear = year - 1;.. resDayOfYe
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3322
                                                                                                                                                                                                                          Entropy (8bit):5.061727132339923
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:RjKFhLrI5PsB3BUkZrk4gx3VQGbq90noDhoYfAaPqnrQlrhA:2rodkNk5x3V7KhVSrQlrhA
                                                                                                                                                                                                                          MD5:63AC91F57E2D3D19A40C129356182153
                                                                                                                                                                                                                          SHA1:BF907BE25FF101BBB82DDB0D2565F9A8D774E29F
                                                                                                                                                                                                                          SHA-256:2CB5FE0DF101D5A62FE33FBBBE05ED61127A9405C406CEE57AF1D7E8360070C8
                                                                                                                                                                                                                          SHA-512:7850D9DB1F6B768782380A00F34168790DF4DD599AF7C557A7DE0F8569DD97670BE40F1B5C8821094D8AAB27A63EB737491CC538CAFC1FCEF06D33211EB8B20A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { addFormatToken } from '../format/format';..import { addUnitAlias } from './aliases';..import { addUnitPriority } from './priorities';..import { addRegexToken, match1to2, match1to4, match1to6, match2, match4, match6, matchSigned } from '../parse/regex';..import { addWeekParseToken } from '../parse/token';..import { weekOfYear, weeksInYear, dayOfYearFromWeeks } from './week-calendar-utils';..import toInt from '../utils/to-int';..import { hooks } from '../utils/hooks';..import { createLocal } from '../create/local';..import { createUTCDate } from '../create/date-from-array';....// FORMATTING....addFormatToken(0, ['gg', 2], 0, function () {.. return this.weekYear() % 100;..});....addFormatToken(0, ['GG', 2], 0, function () {.. return this.isoWeekYear() % 100;..});....function addWeekYearFormatToken (token, getter) {.. addFormatToken(0, [token, token.length], 0, getter);..}....addWeekYearFormatToken('gggg', 'weekYear');..addWeekYearFormatToken('ggggg', 'weekYear');.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1769
                                                                                                                                                                                                                          Entropy (8bit):5.179466314365738
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:eoHTGePZA/cPu+j0fbKcFp5heQTlEZYtVCswfKlhuGXf9Jmgexymgt:RjKchj0fOcFI1swfKlhuGXf9Jmtxymi
                                                                                                                                                                                                                          MD5:CB8C43C192D76DEA23A40C34AB82E8A0
                                                                                                                                                                                                                          SHA1:ED4F00563F8A61022242FAA2BBB01D41F88C5ADC
                                                                                                                                                                                                                          SHA-256:789A0214B5C26C311AB78DDF4F4EE4C54941185EF80EA2BE53806B40A9100981
                                                                                                                                                                                                                          SHA-512:F939F8C7EDE3D0C19317C7C6A652D59DEF806E2050F60D64B5BF85C985F8264864E532B09A21420E4DBE19E41C2EE4B2D3000C23A7CC2F34276080D6213C4E5A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { addFormatToken } from '../format/format';..import { addUnitAlias } from './aliases';..import { addUnitPriority } from './priorities';..import { addRegexToken, match1to2, match2 } from '../parse/regex';..import { addWeekParseToken } from '../parse/token';..import toInt from '../utils/to-int';..import { createLocal } from '../create/local';..import { weekOfYear } from './week-calendar-utils';....// FORMATTING....addFormatToken('w', ['ww', 2], 'wo', 'week');..addFormatToken('W', ['WW', 2], 'Wo', 'isoWeek');....// ALIASES....addUnitAlias('week', 'w');..addUnitAlias('isoWeek', 'W');....// PRIORITIES....addUnitPriority('week', 5);..addUnitPriority('isoWeek', 5);....// PARSING....addRegexToken('w', match1to2);..addRegexToken('ww', match1to2, match2);..addRegexToken('W', match1to2);..addRegexToken('WW', match1to2, match2);....addWeekParseToken(['w', 'ww', 'W', 'WW'], function (input, week, config, token) {.. week[token.substr(0, 1)] = toInt(input);..});....// HELPERS....// LOCALE
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2043
                                                                                                                                                                                                                          Entropy (8bit):5.237781422694631
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:cTlVoHTGePZA/c0uIn8yB5d3rkNrcUTSPeZVXVdViVMVVAV9lsJZWpFFzbzwsLJ4:ClqjKFJn8yBX3rkNrcUePIFLYMVVAV9U
                                                                                                                                                                                                                          MD5:891BC1B2BDCF5C9C742448078EBC5BA8
                                                                                                                                                                                                                          SHA1:D0BDF2B8B0DA562FCA4527A60096C8747103A811
                                                                                                                                                                                                                          SHA-256:22E50B2EBF35AAE1E18F0F7E6B10495C08F298CF838D4482E247A78DC3B78963
                                                                                                                                                                                                                          SHA-512:CF943E024AA8C2B1312A2BC2FBFB8B36CCF78C3EF6F923680C94084B661EF5CA76F51D3467BB7A450BBE6E6E79E8D4F71C95D95A180A3BE43FFB8913191201B0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import { makeGetSet } from '../moment/get-set';..import { addFormatToken } from '../format/format';..import { addUnitAlias } from './aliases';..import { addUnitPriority } from './priorities';..import { addRegexToken, match1to2, match1to4, match1to6, match2, match4, match6, matchSigned } from '../parse/regex';..import { addParseToken } from '../parse/token';..import { hooks } from '../utils/hooks';..import { YEAR } from './constants';..import toInt from '../utils/to-int';....// FORMATTING....addFormatToken('Y', 0, 0, function () {.. var y = this.year();.. return y <= 9999 ? '' + y : '+' + y;..});....addFormatToken(0, ['YY', 2], 0, function () {.. return this.year() % 100;..});....addFormatToken(0, ['YYYY', 4], 0, 'year');..addFormatToken(0, ['YYYYY', 5], 0, 'year');..addFormatToken(0, ['YYYYYY', 6, true], 0, 'year');....// ALIASES....addUnitAlias('year', 'y');....// PRIORITIES....addUnitPriority('year', 1);....// PARSING....addRegexToken('Y', matchSigned);..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):162
                                                                                                                                                                                                                          Entropy (8bit):4.231319308666852
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:4i7AYg5QyXZe6X3ofaLFAXjyFNg+SERZVY6yAvFFVJEofg+SERZ4yAvFFDn:4i/mZU+SaxQyXgDERZVdXFfuofgDERZG
                                                                                                                                                                                                                          MD5:4B9466AFD05E0EB55740699AF935DE6B
                                                                                                                                                                                                                          SHA1:D8C826182191BFC868E966A70ABEE19600E546ED
                                                                                                                                                                                                                          SHA-256:C0E38348E8B7088A728448913299E9DB51DCE2BEEE6945FAC312516C1068B6B6
                                                                                                                                                                                                                          SHA-512:C39C12829086E712E5898454DE5EE621442E53707BDB537EEEB98D91BCAB635868A204FA81CAC4BE48842336B88D35382F8E332642047F2797911D570A3353C7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export default function absCeil (number) {.. if (number < 0) {.. return Math.floor(number);.. } else {.. return Math.ceil(number);.. }..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):188
                                                                                                                                                                                                                          Entropy (8bit):4.248649364225819
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:4i7AYg5QyXZ1tdHAX3ofaLFAXjyFNxbONg+SERZ4ywZFVlJEofg+SERZVY6yAvFZ:4i/mZJFsSaxQyXxb6gDERZAluofgDERx
                                                                                                                                                                                                                          MD5:3F3752F4DBC9F9D103C5130FC964A676
                                                                                                                                                                                                                          SHA1:4FF4C20033E1C2305F520E61EB95D90588D92592
                                                                                                                                                                                                                          SHA-256:1E7385F7583847DB7CD73ECAEBB8CA091A904013F5BEEBED78C4814B8044FC7D
                                                                                                                                                                                                                          SHA-512:4A7D5BF8D8CFCCD2E6627360A035CCBF2F3974CB5CB11784C4AED7CC1FD1768296E2E7A9DAD480015C5B694C561204056BB8E88CF31D55B02F93EBA03756B029
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export default function absFloor (number) {.. if (number < 0) {.. // -0 -> 0.. return Math.ceil(number) || 0;.. } else {.. return Math.floor(number);.. }..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):174
                                                                                                                                                                                                                          Entropy (8bit):4.276550906668765
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:4i7AYg5QyXZ6eB3LFAX3ofaLFAXjyFNg+SERZaexA2FPJEofg+SERZaeuDAvFFDn:4i/mZUehLFsSaxQyXgDERZZxPuofgDEl
                                                                                                                                                                                                                          MD5:81A7C7C9865EF89509FBB5617A996097
                                                                                                                                                                                                                          SHA1:BAB386D1A033E4EDBD59108D53C3B4678F417526
                                                                                                                                                                                                                          SHA-256:54FBF5A8DB2033EFCC888E44F87583CF062D3E530E10E0EDA37993B716560ECC
                                                                                                                                                                                                                          SHA-512:FC3796028E245531B6C54BE642EE8135C12CE5E49D350146905EC6E96A136225DD5B73DEAD020170E059455EDF29069A5FF9AF142B5610F138C167CED2E4ACC5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export default function absRound (number) {.. if (number < 0) {.. return Math.round(-1 * number) * -1;.. } else {.. return Math.round(number);.. }..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):547
                                                                                                                                                                                                                          Entropy (8bit):4.638338180525084
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:uL3uXiVO7TGgi/mZaQNXeCYfIRqQAb+KHvA3gUvU32gKGLC7KLKLC5rfBsXfiIkB:9X2O7CZvQNXWAYQuP7psKL3BsvA0cp
                                                                                                                                                                                                                          MD5:48630CB3B307E8206E698AE8C295A3CF
                                                                                                                                                                                                                          SHA1:397C500FD368B8A5C6A210B1416D0FEF20FE1B3D
                                                                                                                                                                                                                          SHA-256:F4D443B426B5197B8F1DA86F4642E1C659CE910A7868C754BD947BA1C247535D
                                                                                                                                                                                                                          SHA-512:F96F3AEC35D6E7F9103B2364E7318C2377BA17D9DE937840CBB2EBC86EA24DE53BE8EBC5BF721C7755322729F5B1DC2E2B5DAB51966B9884B8E1CD31A574038D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import toInt from './to-int';....// compare two arrays, return the number of differences..export default function compareArrays(array1, array2, dontConvert) {.. var len = Math.min(array1.length, array2.length),.. lengthDiff = Math.abs(array1.length - array2.length),.. diffs = 0,.. i;.. for (i = 0; i < len; i++) {.. if ((dontConvert && array1[i] !== array2[i]) ||.. (!dontConvert && toInt(array1[i]) !== toInt(array2[i]))) {.. diffs++;.. }.. }.. return diffs + lengthDiff;..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):213
                                                                                                                                                                                                                          Entropy (8bit):4.175210047490744
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:jRSmKKmDoB/mZyvhPaEFsYfgveuyR4Yfg+FVotee:jRSm+oBfhHyGZ8+Fqtt
                                                                                                                                                                                                                          MD5:04D951D603CA13E4ACE1201F58D7BDB8
                                                                                                                                                                                                                          SHA1:F34A715866E4E9804685E2148094FB16625219BD
                                                                                                                                                                                                                          SHA-256:7433419231228AD4964722330A5371E9EAFDD39FFCEBC9035ED47101617B01A8
                                                                                                                                                                                                                          SHA-512:8D607AF6FEEAFA6FE0EC85DAE4307798D8BECDCABA7EA9E40698A2B6476C385BB31E65BF8491020CFDBA9CF8E70B514843D71646AC44C348A5B8FFFF20E6E851
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:// Pick the first defined of two or three arguments...export default function defaults(a, b, c) {.. if (a != null) {.. return a;.. }.. if (b != null) {.. return b;.. }.. return c;..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1723
                                                                                                                                                                                                                          Entropy (8bit):4.355827183562352
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:MJZjhZK0LNH1zr3aIAjEf5VIa2vgCbSI6RI+P1ELbkBBOkuVzt:MJv40LNHNrBlf5VFCbSIOnckBBO5t
                                                                                                                                                                                                                          MD5:CB8515842ACF09125F55E3C0B04339D8
                                                                                                                                                                                                                          SHA1:BF2C319F5E4530C9030A8726475A3A9FF084B60D
                                                                                                                                                                                                                          SHA-256:C3762078C0C08192B91396769B9BE18E17ABED094FFC2409569810DCE78BC463
                                                                                                                                                                                                                          SHA-512:73CD32AE0A025316F4E6AD8C8341ED8F87C78B152592B5764CACBC3C68A1D47EAD7D1301A9839B2EFCED0BC61FE64202CC28C5AAD2572D8DB456DA0A17EBF726
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import extend from './extend';..import { hooks } from './hooks';..import isUndefined from './is-undefined';....function warn(msg) {.. if (hooks.suppressDeprecationWarnings === false &&.. (typeof console !== 'undefined') && console.warn) {.. console.warn('Deprecation warning: ' + msg);.. }..}....export function deprecate(msg, fn) {.. var firstTime = true;.... return extend(function () {.. if (hooks.deprecationHandler != null) {.. hooks.deprecationHandler(null, msg);.. }.. if (firstTime) {.. var args = [];.. var arg;.. for (var i = 0; i < arguments.length; i++) {.. arg = '';.. if (typeof arguments[i] === 'object') {.. arg += '\n[' + i + '] ';.. for (var key in arguments[0]) {.. arg += key + ': ' + arguments[0][key] + ', ';.. }.. arg = arg.slice(0, -2); // Remove trai
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):364
                                                                                                                                                                                                                          Entropy (8bit):4.422454706227129
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:z9dVHgB/mZszMkSW3hfKj/pmnyNjJtX/SGchBtZ0FPuFaLZ3FNvee:zfVABdMEhumyX/VchqiazNGe
                                                                                                                                                                                                                          MD5:1EA73295DE4C983473826FEF88F796B4
                                                                                                                                                                                                                          SHA1:2F1095BA6AA79AAE6F6AE23B5429B795205036DC
                                                                                                                                                                                                                          SHA-256:F587BBF260E672D1AB1FE76E9FD5AE2E33B712161CE48044D500B3AA31C5A734
                                                                                                                                                                                                                          SHA-512:4642982A3557DE6A3628BD179176AB9B8362FC45104DC7761B33562F4720C8F3A623E7176433DE01C9DEBF772CE8A0E0CEE71EEC6B7F97B57AD97C7BB0AA6873
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import hasOwnProp from './has-own-prop';....export default function extend(a, b) {.. for (var i in b) {.. if (hasOwnProp(b, i)) {.. a[i] = b[i];.. }.. }.... if (hasOwnProp(b, 'toString')) {.. a.toString = b.toString;.. }.... if (hasOwnProp(b, 'valueOf')) {.. a.valueOf = b.valueOf;.. }.... return a;..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):103
                                                                                                                                                                                                                          Entropy (8bit):4.672005981177631
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:4i7AYg5QyXTLQvkWNQ+QvjRBKRHqLWWq8XYHZAov:4i/mZjKkSQBbKHqLWt8of
                                                                                                                                                                                                                          MD5:1BED4BFDD69DF78DCCBFFC3C6E7DA79F
                                                                                                                                                                                                                          SHA1:7E101DD6D9030AB0B516816FBAAA6CCF76D66AE7
                                                                                                                                                                                                                          SHA-256:55B24C87BBC682697F8CABFE3458417B28CAA38E480060A2259B770B9C12F80C
                                                                                                                                                                                                                          SHA-512:D74FF4073C4DCC20AD54A9470B219D1B59FD0FD7698935D92A6A37648DAFF6ADCC3A3E84CEA85E8CAAC3C1063D0F3703142C21BE8219B2FE9AD80A6D6D923995
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export default function hasOwnProp(a, b) {.. return Object.prototype.hasOwnProperty.call(a, b);..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):311
                                                                                                                                                                                                                          Entropy (8bit):4.690001335892845
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:4ikXPED5FYKJ0oIU8yQJoY5gqWgFem8NrZeRCWHKJDQPcEOPJerZo9:4iQED56KWXUgJo4WgvGdOvqCPcEOIe
                                                                                                                                                                                                                          MD5:1615D1CC924003988F6588D4EC0A0FC3
                                                                                                                                                                                                                          SHA1:0CD20674E91313521292631566BD432CFFC98F5B
                                                                                                                                                                                                                          SHA-256:CBFE54CD853ECA5217A931FAAB42D68D7C974AE97E35CB833E2BEA791C6A32E1
                                                                                                                                                                                                                          SHA-512:D5A0C5203D88FF3AAF179F467442264C98AF460B5352062E0CDCF7140EF3524C25C69D8EBDB8284CF1DA6E03CCC50BDA754B0FB0D5DC42CE4440D7E5B0BCC122
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export { hooks, setHookCallback };....var hookCallback;....function hooks () {.. return hookCallback.apply(null, arguments);..}....// This is done to register the method called with moment()..// without creating circular dependencies...function setHookCallback (callback) {.. hookCallback = callback;..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):360
                                                                                                                                                                                                                          Entropy (8bit):4.087253414533317
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:qgsa6sqL1eSgsqLHofZJ/KkIkR66lP0SAneW/zF4jULBk2n88:B/wEHQ75P+eWOsBNn88
                                                                                                                                                                                                                          MD5:71D14C6E5FA79F48C33827F7B6E385EE
                                                                                                                                                                                                                          SHA1:7A3D62F6D9D55B036B4A786BBA2B310EFAA8A938
                                                                                                                                                                                                                          SHA-256:740CEF5F565B10046C6F892A9429C81D0169802B31850B6FA16E0561E57CA5A8
                                                                                                                                                                                                                          SHA-512:C6C82D14F909CEF74C2DF6AC48B9FFECCAFEEA8D7DC766CCB31001FAA66317DBBB29EDBF32CADF121E1CD315F011B41A2B42750523505D7C4428AC8BA5D44B7B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:var indexOf;....if (Array.prototype.indexOf) {.. indexOf = Array.prototype.indexOf;..} else {.. indexOf = function (o) {.. // I know.. var i;.. for (i = 0; i < this.length; ++i) {.. if (this[i] === o) {.. return i;.. }.. }.. return -1;.. };..}....export { indexOf as default };..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):143
                                                                                                                                                                                                                          Entropy (8bit):4.668516979487697
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:4i7AYg5QyXYE8MLVPfQ+2LVEFKXGvD/0Z7qYGBKRHqLs5gL1zcgVn:4i/mZIEbHQnGFKXGbo7WKHqLsa+gV
                                                                                                                                                                                                                          MD5:7F4882CF0361CEC5461A78CA37F906D6
                                                                                                                                                                                                                          SHA1:E412A991CC829974D03EAA7A073C5ECCBB8BFCEE
                                                                                                                                                                                                                          SHA-256:23AFC59516FE58E15ACCD1ECC9ED259043B8B1C57E9AD4AB8CC021FFE1578E89
                                                                                                                                                                                                                          SHA-512:12641F302B851AB47B0C7FCA73BEAB7E4FEDE68371B0FACC83C46C8B472144CD23E01AF05273A36BA8B76ECB57869935F218CB6323445375F5754CE7D2176439
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export default function isArray(input) {.. return input instanceof Array || Object.prototype.toString.call(input) === '[object Array]';..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):140
                                                                                                                                                                                                                          Entropy (8bit):4.618059719452714
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:4i7AYg5QyXSAIfQ+2LVEFKXGvDgmFRGBKRHqLs5gL1zccCeen:4i/mZmQnGFKXGbZuKHqLsa+cw
                                                                                                                                                                                                                          MD5:9A823F2560E333DB28A3ED3F34A591B6
                                                                                                                                                                                                                          SHA1:5189156CDEDD885D5E10EC33DEC6950D384B2EDB
                                                                                                                                                                                                                          SHA-256:C84074257975EE6B26B873A231BF74369C212C69E401C4041FBAC5909F0CFD92
                                                                                                                                                                                                                          SHA-512:F2E49C9A213150B5016716547B369C67EDE8AC6790EF57F7DA74519DBC857379AE955D5FC98DB2E665B88BE99FE085F7FB94DE066FF2092D2433ABAC4DABD01E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export default function isDate(input) {.. return input instanceof Date || Object.prototype.toString.call(input) === '[object Date]';..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):152
                                                                                                                                                                                                                          Entropy (8bit):4.551426762808149
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:4i7AYg5QyX8yqYKhfQ+2LVEFKXGvDvqQRGBKRHqLs5gL1zckLbw39n:4i/mZg3QnGFKXGbvqLKHqLsa+Ywt
                                                                                                                                                                                                                          MD5:100574DA5C805E1EE27C7A46230A9ECE
                                                                                                                                                                                                                          SHA1:1F237CFA466931665716BD1FE4E929B229063145
                                                                                                                                                                                                                          SHA-256:A17C4332F0EEA9B27ABE9254C5575450F66BE06271069C6A3A49FD5D2E4CDD41
                                                                                                                                                                                                                          SHA-512:8FF21198DA29469CF5661B4E53ABD8ECA1F73429B2176B828F2F1EB0B9E2D984385122CB3BA3BA2B13B58503BA24DC3A76F025F7CE03D18A62AAE68DDCF0DEE9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export default function isFunction(input) {.. return input instanceof Function || Object.prototype.toString.call(input) === '[object Function]';..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):148
                                                                                                                                                                                                                          Entropy (8bit):4.6891835847046615
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:4i7AYg5QyXUIHHVQRYfQ+rEZMS1YFt6VGBKRHqLs5gL1zcMLwyn:4i/mZhnVEiQBJSasKHqLsa+/y
                                                                                                                                                                                                                          MD5:65F0042F51E939F5B52534CE20E87CD4
                                                                                                                                                                                                                          SHA1:9DB8524C1271EE50575885D6ED0C090DF50CB162
                                                                                                                                                                                                                          SHA-256:69CCA1C7AE5A6679634AC1C0521944A1C2977683BF20A4490A06BFA7C265388B
                                                                                                                                                                                                                          SHA-512:74734B0E499F935C390544E6B7CFBFFB994BA6FF3AF70C4A31682C5B3BFAF54E5E99D64A794005AE40727B8F6BDB165E9A1F172696BC9EC9550C7464F685AC12
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export default function isNumber(input) {.. return typeof input === 'number' || Object.prototype.toString.call(input) === '[object Number]';..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):336
                                                                                                                                                                                                                          Entropy (8bit):4.165764221026242
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:4i/mZAs5Xaqp9tgj9JHyyYXuofYm/k3G6X6KHJiiAVF4Y:4iLDkuhmQGpZ0Y
                                                                                                                                                                                                                          MD5:30494A4230AB4E46F7643B41DACC439C
                                                                                                                                                                                                                          SHA1:087223F8AAE416F3FD4ABCF52908BCE13CF8BCBE
                                                                                                                                                                                                                          SHA-256:E812E388EEB7F0009E54075CF9A9BA2887F38A861DC5C8D0093D134084106D17
                                                                                                                                                                                                                          SHA-512:38B13BCB11CAC190C290B0C8C672CC29D36641F79CA02A8E7A7491CE3D98E210AA20EB16E7A55E062423744341D3B5A6169648F3975DA5F5F0DC782E4150B6A5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export default function isObjectEmpty(obj) {.. if (Object.getOwnPropertyNames) {.. return (Object.getOwnPropertyNames(obj).length === 0);.. } else {.. var k;.. for (k in obj) {.. if (obj.hasOwnProperty(k)) {.. return false;.. }.. }.. return true;.. }..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):227
                                                                                                                                                                                                                          Entropy (8bit):4.6226052009710665
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:4i/mZNBlxHmLI/F+AkUoX4WNQnGFX4KbKHqLsa+mZeLy:4iuHuPNQmiQsaJwy
                                                                                                                                                                                                                          MD5:863312CD85CCA4EEF1F34CB83DE65140
                                                                                                                                                                                                                          SHA1:31F2BA746B1E99DC1A07A38CCBED9A33D0CC9EE0
                                                                                                                                                                                                                          SHA-256:AEE8CAB76156BFB3FF9272FFF233835AD6F8CF76E7E11897A8882161E6CE8019
                                                                                                                                                                                                                          SHA-512:120BD3F3B743D8443AF74639BEF15C2602D284D04DA4B9141D2C0C40BEA9FCE82D6144431236CAAB67BCFA8FB483B3EBA50A5102B963A5A0197274CBD137D7A9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export default function isObject(input) {.. // IE8 will treat undefined and null as object if it wasn't for.. // input != null.. return input != null && Object.prototype.toString.call(input) === '[object Object]';..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):79
                                                                                                                                                                                                                          Entropy (8bit):4.301324065446358
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:4i7AYg5QyXPDXMGYfQ+2LVEF1YFGS:4i/mZ/wGiQnGFSkS
                                                                                                                                                                                                                          MD5:E3DE3806869CC2BEF8CFA39183A018F2
                                                                                                                                                                                                                          SHA1:D27059264C569218651118101BFF32B525E30DD0
                                                                                                                                                                                                                          SHA-256:5752D101921522D2DF4CE6FBE91E03823128375BC0CC7E5B4A0CD3D0C4F40915
                                                                                                                                                                                                                          SHA-512:C42113469F240E9BADBABEB1EAD8D6427361AFF321BE3520A72D6E9E1E206C5748918DE4B9260A8435764D7987F1D3E2A6E91EAC89918004C26C82B7D9FF5536
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export default function isUndefined(input) {.. return input === void 0;..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):351
                                                                                                                                                                                                                          Entropy (8bit):4.208130324186914
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:z9dVrFCCgie8dwBofeD9XY+ukg6X63J2AUrNFF4UBk0v8:zfVrV682JG+ArJVINEUBn8
                                                                                                                                                                                                                          MD5:D6A5AD574B323DCB5503A45E8E1F7067
                                                                                                                                                                                                                          SHA1:DA25E1EEA55544AD2DE30E00F387CB5EB214D86D
                                                                                                                                                                                                                          SHA-256:0A2515F8B69001E7934D99F9102E00AA90294851C4F09A229E3BFE417DD51325
                                                                                                                                                                                                                          SHA-512:896013866EEE805EE97BC49139DDA773EBA8AE27998CA8A43B87F16E73B6F8A6E10B5B828229853CFE3DA03205A9E50523098235CDA0DA72153FF046EE37CDF5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import hasOwnProp from './has-own-prop';....var keys;....if (Object.keys) {.. keys = Object.keys;..} else {.. keys = function (obj) {.. var i, res = [];.. for (i in obj) {.. if (hasOwnProp(obj, i)) {.. res.push(i);.. }.. }.. return res;.. };..}....export { keys as default };..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):163
                                                                                                                                                                                                                          Entropy (8bit):4.309762355966881
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:4i7AYg5QyXaHLWNIPYF+4J5yNUDVZ+XJM5XgUrdEHzsByNo+tMy:4i/mZWGIPg5GUZgUrdEwByNony
                                                                                                                                                                                                                          MD5:9AD52FD2895D5588C5A0C7A5FC78E705
                                                                                                                                                                                                                          SHA1:760C7B238CFD9C682486BCBB7E745DE2E6C4E2E4
                                                                                                                                                                                                                          SHA-256:B5E49AE333DC20B314F48B970AFA54DC2CDDF7C009399D638AFFB7E48E6977ED
                                                                                                                                                                                                                          SHA-512:3BAC4A68F8A7898BBF1BC4A7D2A857869276FAEDEA84381D47B555CADB91624AD6F4EC3669438821EB8A10AF24AAFCE8E759E61BEC3A3BCBF9BEA2CA801CC8C1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export default function map(arr, fn) {.. var res = [], i;.. for (i = 0; i < arr.length; ++i) {.. res.push(fn(arr[i], i));.. }.. return res;..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):71
                                                                                                                                                                                                                          Entropy (8bit):4.188361472093677
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:4i7AYg5QyXLLpEeovFNQ+37gqBGV:4i/mZ7LmeovXQfqB6
                                                                                                                                                                                                                          MD5:68E60694FCE0DB6445993FDACCC2A312
                                                                                                                                                                                                                          SHA1:8AA10D5D7F0360B4FC1CC2E53FF810A26E95E6D6
                                                                                                                                                                                                                          SHA-256:CF319FA1B48F71197531992CBFFABDD0EB983D26061E71CD2EA13AEF370498E9
                                                                                                                                                                                                                          SHA-512:DFCB6E73DE5928E934E9DF162A06E68B447ABE6EA7D8D32BF4B508BDAF33D0060832ECFABE95AEA203A60A02AD32E5C0464D00B8A9C608A7FE1DA521BD49EAC0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export default function mod(n, x) {.. return ((n % x) + x) % x;..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):402
                                                                                                                                                                                                                          Entropy (8bit):4.129315205334786
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:qxfC6sqLWjsqLjoroftoJYKqNbI8A2g6M2py1ZFRzscXPAcPbBks78:ICw2jAt2Kwcnz2AFRQcXICbBr8
                                                                                                                                                                                                                          MD5:4A5AC4C5DF2A5BB7DD835A2B8CCA2874
                                                                                                                                                                                                                          SHA1:C8B7814F8E8A23E8A1E97DEE106D1D2702C02AB9
                                                                                                                                                                                                                          SHA-256:8A51F7303175E51F55F680C55F77E021EEB9E647F59C447156BDF55EB53B5DAC
                                                                                                                                                                                                                          SHA-512:91CB93DDF87032E6B0AAEFAAF45F49A5B90822B1C35BCE2DA9927EE92B7FDC5D3797E1AAE4AE6552D5F911EC9C50D983F6C9EA203F01A12CC796BD82015CCCC7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:var some;..if (Array.prototype.some) {.. some = Array.prototype.some;..} else {.. some = function (fun) {.. var t = Object(this);.. var len = t.length >>> 0;.... for (var i = 0; i < len; i++) {.. if (i in t && fun.call(this, t[i], i, t)) {.. return true;.. }.. }.... return false;.. };..}....export { some as default };..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):294
                                                                                                                                                                                                                          Entropy (8bit):4.581563108451739
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:C+nCgB/mZ9Lr9yXXIWdjCfieR0GvXDDoULgfYfgi3F1HWy:C+nNBuByXY6jCDXHoHQ4EF1HWy
                                                                                                                                                                                                                          MD5:DC1E816CDF139EBE822F16EF6DD25F0D
                                                                                                                                                                                                                          SHA1:32D964FD72355F870EF746C2F8EADBC32DC0D1F1
                                                                                                                                                                                                                          SHA-256:FC401C22B64E4DD8FF2F9FB37DE3A9CD81C0A4DFDC6DA0446CE053E14F611373
                                                                                                                                                                                                                          SHA-512:12100C93F398962FFD0E8398E80F010139D6896D0EF3E84B9718422127FFF415F0B1A81076FAE407993A0738C448B474806750FF4B42B10DC7AFB20F3481048F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import absFloor from './abs-floor';....export default function toInt(argumentForCoercion) {.. var coercedNumber = +argumentForCoercion,.. value = 0;.... if (coercedNumber !== 0 && isFinite(coercedNumber)) {.. value = absFloor(coercedNumber);.. }.... return value;..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):335
                                                                                                                                                                                                                          Entropy (8bit):4.806682375084304
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:4i/mZ0vJLMJIIo3FqZ+vIXNv8bRJ2qH56/a3Drn2TFI9jcNM9MFkQ6uv:4iB+G/ubu32RSmTFI9jvuFP
                                                                                                                                                                                                                          MD5:DABC07DC2F7C2E8E512799AE0B692B17
                                                                                                                                                                                                                          SHA1:D6960ECE0AA105B575FA8FE90849D8F21BA74927
                                                                                                                                                                                                                          SHA-256:6E75A51600F632E1B0D66EEE68EBDBE591670DA031DB2D2AA1D733F24EC41AE4
                                                                                                                                                                                                                          SHA-512:6D6B7E06882DCEFEA5549B579C6427A4BB18ECD0D186A03272BECE64B8D19C70A3891E3044444E9B1BE5F92E00C3DA5F5FD426D871290C62AFC1ED45D7C9E9D5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:export default function zeroFill(number, targetLength, forceSign) {.. var absNumber = '' + Math.abs(number),.. zerosToFill = targetLength - absNumber.length,.. sign = number >= 0;.. return (sign ? (forceSign ? '+' : '') : '-') +.. Math.pow(10, Math.max(0, zerosToFill)).toString().substr(1) + absNumber;..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2193
                                                                                                                                                                                                                          Entropy (8bit):4.756190437439894
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:XSzddaEBOvkRpJ9oYpJIq1E3PdVsdm/5djHcf9VU/b:XSzddaoOOpJjpJEXDw9eb
                                                                                                                                                                                                                          MD5:A3EE9FEDCB50186904028998B6A0E744
                                                                                                                                                                                                                          SHA1:24E6C8B46B2F320230A7D7B81E4BDF0B690D0593
                                                                                                                                                                                                                          SHA-256:8F368ED74210692C278555C5A746454D8A0A104BDD58059378540DAE23998B7B
                                                                                                                                                                                                                          SHA-512:194F4B38CF36F1444ED6680DF6CF4ED89FA52EBFAFAAC66A99327D9FC38B2038DF8FDEEBF38D62E0BE001022617A889F4BD21210710402382B0EFDFE02D38157
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Afrikaans [af]..//! author : Werner Mollentze : https://github.com/wernerm....import moment from '../moment';....export default moment.defineLocale('af', {.. months : 'Januarie_Februarie_Maart_April_Mei_Junie_Julie_Augustus_September_Oktober_November_Desember'.split('_'),.. monthsShort : 'Jan_Feb_Mrt_Apr_Mei_Jun_Jul_Aug_Sep_Okt_Nov_Des'.split('_'),.. weekdays : 'Sondag_Maandag_Dinsdag_Woensdag_Donderdag_Vrydag_Saterdag'.split('_'),.. weekdaysShort : 'Son_Maa_Din_Woe_Don_Vry_Sat'.split('_'),.. weekdaysMin : 'So_Ma_Di_Wo_Do_Vr_Sa'.split('_'),.. meridiemParse: /vm|nm/i,.. isPM : function (input) {.. return /^nm$/i.test(input);.. },.. meridiem : function (hours, minutes, isLower) {.. if (hours < 12) {.. return isLower ? 'vm' : 'VM';.. } else {.. return isLower ? 'nm' : 'NM';.. }.. },.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1996
                                                                                                                                                                                                                          Entropy (8bit):5.097043204892934
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:D1yFLGdgFLZ3uSm7wmR8q1E3uBdVhdEzu/2Dn4KgOdddzmDFv:D1WGd8Z3uSMwoAuibg2QFv
                                                                                                                                                                                                                          MD5:3F895BB09D1B6679470514CBAE429EDD
                                                                                                                                                                                                                          SHA1:EA37F6A1FD32DE5EEBAC7364BF022989D3B0E44E
                                                                                                                                                                                                                          SHA-256:3B1EF7876834C004AA102B12989FBBEBC107BCC71F0FB0BB0F4B763418D04631
                                                                                                                                                                                                                          SHA-512:EAF1890E3321C031B70AD1673D170CF50EB8DE2AB67802FFD11EEA68ECE50A15AB3B17B6A0DEAAFE3C631FC2D7E5A8EA3392E7142AC6F4324E3DE48E491A40D9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Arabic (Algeria) [ar-dz]..//! author : Noureddine LOUAHEDJ : https://github.com/noureddineme....import moment from '../moment';....export default moment.defineLocale('ar-dz', {.. months : '....._....._...._....._..._...._......_..._......_......_......_......'.split('_'),.. monthsShort : '....._....._...._....._..._...._......_..._......_......_......_......'.split('_'),.. weekdays : '....._......._........_........_......_......_.....'.split('_'),.. weekdaysShort : '..._....._......_......_...._...._...'.split('_'),.. weekdaysMin : '.._.._..._.._.._.._..'.split('_'),.. weekdaysParseExact : true,.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D MM
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1968
                                                                                                                                                                                                                          Entropy (8bit):5.086900792179466
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:xqifvkdgifv33DSm7JmRq1E3uBdVhdEzu/2Dn4KgOdddzmY:xqifcdgifv3DSMJeuibg2h
                                                                                                                                                                                                                          MD5:75F8D7BEE99B8087AEF4FDB82F5F8ECD
                                                                                                                                                                                                                          SHA1:07D5711E44F4A272BEB32E26DB022A9D96D31830
                                                                                                                                                                                                                          SHA-256:9508CA15199BBEEDBDC545CD387F6073D58C7E31E3F99EBC4D40466B1EA84251
                                                                                                                                                                                                                          SHA-512:79A73A0E599D7E95C2895CE2CA7B1ED9FC7FA9E5DAE1255F918F96F43AF8FCD71FD9D9594419FDD2DD1F0E7C3F546584D3E1F9550910DC54C6E576BA10C96052
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Arabic (Kuwait) [ar-kw]..//! author : Nusret Parlak: https://github.com/nusretparlak....import moment from '../moment';....export default moment.defineLocale('ar-kw', {.. months : '....._......_...._....._..._....._......_..._....._......_....._.....'.split('_'),.. monthsShort : '....._......_...._....._..._....._......_..._....._......_....._.....'.split('_'),.. weekdays : '....._......._........_........_......_......_.....'.split('_'),.. weekdaysShort : '..._....._......_......_...._...._...'.split('_'),.. weekdaysMin : '._._._._._._.'.split('_'),.. weekdaysParseExact : true,.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3978
                                                                                                                                                                                                                          Entropy (8bit):5.112037662813309
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:fC6o9cHDJg1YIkFtTzRylh0y3uSM2pZkHAwRjD:fC6oyUkOh0y3uvskgwRjD
                                                                                                                                                                                                                          MD5:FC4D2FB275C42AF789C12679E255B130
                                                                                                                                                                                                                          SHA1:F04AD12E89B6C1CF974CE36F1611729A2D20C610
                                                                                                                                                                                                                          SHA-256:FB9C9D3FD3BB4C84398C7F2B402D53ED21968206C52E1427AD3CBC17B5D25DD2
                                                                                                                                                                                                                          SHA-512:16375E1D47BDAD53037271CE147E129589CF839379A446153203726F42BA20BD1B0C10AD808036A91BDBC63BA4AED374361A97060AA87CC8E6C3C1DE79B9FB90
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Arabic (Lybia) [ar-ly]..//! author : Ali Hmer: https://github.com/kikoanis....import moment from '../moment';....var symbolMap = {.. '1': '1',.. '2': '2',.. '3': '3',.. '4': '4',.. '5': '5',.. '6': '6',.. '7': '7',.. '8': '8',.. '9': '9',.. '0': '0'..}, pluralForm = function (n) {.. return n === 0 ? 0 : n === 1 ? 1 : n === 2 ? 2 : n % 100 >= 3 && n % 100 <= 10 ? 3 : n % 100 >= 11 ? 4 : 5;..}, plurals = {.. s : ['... .. .....', '..... .....', ['.......', '.......'], '%d ....', '%d .....', '%d .....'],.. m : ['... .. .....', '..... .....', ['.......', '.......'], '%d .....', '%d .....', '%d .....'],.. h : ['... .. ....', '.... .....', ['......', '......'], '%d .....', '%d ....', '%d ....'],.. d : ['... .. ...', '... ....', ['.....', '..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2030
                                                                                                                                                                                                                          Entropy (8bit):5.111017552266698
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:GFJqifvkdgifv33DSm7JmRq1E3uBdVhdEzu/2Dn4KgOdddzmav:GLqifcdgifv3DSMJeuibg2Fv
                                                                                                                                                                                                                          MD5:0754EF0230EE16E5B84A2C33CFFA39C4
                                                                                                                                                                                                                          SHA1:4E3AD302CC21D7256E76C5FFB15381762D4E6ACF
                                                                                                                                                                                                                          SHA-256:4966FD9A2EB725352F97F4C4C30F9B684449DBF99C38E61769790305CD4DD970
                                                                                                                                                                                                                          SHA-512:8D0FD9359EBCEFEA3CB9371CEB615861793F2C0295886230C6D4E11615D023CE92031F5DADA6964AA538BB359471F8764019F8B7000E88FE0372C7D1EB5931A2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Arabic (Morocco) [ar-ma]..//! author : ElFadili Yassine : https://github.com/ElFadiliY..//! author : Abdel Said : https://github.com/abdelsaid....import moment from '../moment';....export default moment.defineLocale('ar-ma', {.. months : '....._......_...._....._..._....._......_..._....._......_....._.....'.split('_'),.. monthsShort : '....._......_...._....._..._....._......_..._....._......_....._.....'.split('_'),.. weekdays : '....._......._........_........_......_......_.....'.split('_'),.. weekdaysShort : '..._....._......_......_...._...._...'.split('_'),.. weekdaysMin : '._._._._._._.'.split('_'),.. weekdaysParseExact : true,.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2983
                                                                                                                                                                                                                          Entropy (8bit):5.066500025906284
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:B469Z8i6/jLGdgi6/jLZ3uSm72mRq1E3uKtwBdVhdEzu/2Dn4KgOdddzmarDjjv:BrZ8i6/3Gdgi6/3Z3uSM2eZ2ibg2ljjv
                                                                                                                                                                                                                          MD5:84C9DDECBDD37D10259D6E22A0D42B85
                                                                                                                                                                                                                          SHA1:F377188FE5B21F7D3ED4E7FF375A9DF91745672B
                                                                                                                                                                                                                          SHA-256:CD436EEC9AB6DB76D26B206C58141B3D1411D3D702C80B75190E45698CCE6BCC
                                                                                                                                                                                                                          SHA-512:3FFEB9715EF90A329A16AE26B2FB73C6505106F30FC64610936B7183BB2D8055FB760DA7E87E22DC60FE0A33305F1578110B6DE782C814302712E11DEF14C98C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Arabic (Saudi Arabia) [ar-sa]..//! author : Suhail Alkowaileet : https://github.com/xsoh....import moment from '../moment';....var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'..}, numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'..};....export default moment.defineLocale('ar-sa', {.. months : '....._......_...._....._...._....._....._....._......_......_......_......'.split('_'),.. monthsShort : '....._......_...._....._...._....._....._....._......_......_......_......'.split('_'),.. weekdays : '....._......._........_........_..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1941
                                                                                                                                                                                                                          Entropy (8bit):5.116240336771901
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:KJhgFLG/OFLSSmVsmRyZkPgBdVhdEzuy2mgw9d3ddImv:Qh8GCSSVm0y2mgmv
                                                                                                                                                                                                                          MD5:A033B7940BA685213949AE2D5DD1273D
                                                                                                                                                                                                                          SHA1:AAF662AEFE1BCD830C0B38B77E779D456D568BC1
                                                                                                                                                                                                                          SHA-256:878E5F1303E6026BFCAC424719909122C447DA9815D6E96578489262A87A3146
                                                                                                                                                                                                                          SHA-512:726DA400B055900E5769255D7CBB4C399C02B549D4B47734523FF47681E2FDC762FF1652ABC6D35910B3B4167FB09BC0BA8B7FB62289DA6D93D5678C7214240F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Arabic (Tunisia) [ar-tn]..//! author : Nader Toukabri : https://github.com/naderio....import moment from '../moment';....export default moment.defineLocale('ar-tn', {.. months: '....._....._...._....._..._...._......_..._......_......_......_......'.split('_'),.. monthsShort: '....._....._...._....._..._...._......_..._......_......_......_......'.split('_'),.. weekdays: '....._......._........_........_......_......_.....'.split('_'),.. weekdaysShort: '..._....._......_......_...._...._...'.split('_'),.. weekdaysMin: '._._._._._._.'.split('_'),.. weekdaysParseExact : true,.. longDateFormat: {.. LT: 'HH:mm',.. LTS: 'HH:mm:ss',.. L: 'DD/MM/YYYY',.. LL: 'D MMMM YYYY',.. LLL: 'D MMMM YY
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4334
                                                                                                                                                                                                                          Entropy (8bit):5.109732276605422
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:wdo9cHDJg1YIkFtTzRyHh0y3uSM2pZkHAwHjD:wdoyUkmh0y3uvskgwHjD
                                                                                                                                                                                                                          MD5:71835B31A16E602879E9E870DC6574D5
                                                                                                                                                                                                                          SHA1:9F0B6C30AAD6D522C341129D31F1FD2B81891DFB
                                                                                                                                                                                                                          SHA-256:B8BCC01795C73257AAB29B66DE019794E06C74FB5C73A456BF8F55A8AE27B4D8
                                                                                                                                                                                                                          SHA-512:E3F44259C3438F0A8914294E3788B8404321AD71D43EF41389EC92340D489B2EBCCD5F305D8C3CB69C81109B3882FDF4464D988CABC03537B292BDE64FEB6CE6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Arabic [ar]..//! author : Abdel Said: https://github.com/abdelsaid..//! author : Ahmed Elkhatib..//! author : forabi https://github.com/forabi....import moment from '../moment';....var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'..}, numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'..}, pluralForm = function (n) {.. return n === 0 ? 0 : n === 1 ? 1 : n === 2 ? 2 : n % 100 >= 3 && n % 100 <= 10 ? 3 : n % 100 >= 11 ? 4 : 5;..}, plurals = {.. s : ['... .. .....', '..... .....', ['.......', '.......'], '%d ....', '%d .....', '%d .....'],.. m : ['... .. .....', '..... .....', ['.......', '.......'], '%d ..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2922
                                                                                                                                                                                                                          Entropy (8bit):4.933235731542565
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:f0yWhnaeKdIn/swGOJqrE3+dV9dYLo/5XTEBIVXUfaNxR4v:8yWhnafdOUwGO7XLoBXABIlUfxv
                                                                                                                                                                                                                          MD5:1A74061F74A24C5E478655B399E7FBCB
                                                                                                                                                                                                                          SHA1:E3EB4842F836ACE25858DC96F8D9108469FC1CCE
                                                                                                                                                                                                                          SHA-256:2DF6524FEFB654341B50C396FF7E9EAC0787F894B8A7B02565D5381805E2E964
                                                                                                                                                                                                                          SHA-512:1D848E9D350C8EBB53C81FB5946A3B102875D357F89F97B6BBC5104E03BC6B0E214075CBAE9E1AED50FD9B033E1CAD93F6DAA47D50DB9F4DFC8A624511D47A5F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Azerbaijani [az]..//! author : topchiyev : https://github.com/topchiyev....import moment from '../moment';....var suffixes = {.. 1: '-inci',.. 5: '-inci',.. 8: '-inci',.. 70: '-inci',.. 80: '-inci',.. 2: '-nci',.. 7: '-nci',.. 20: '-nci',.. 50: '-nci',.. 3: '-.nc.',.. 4: '-.nc.',.. 100: '-.nc.',.. 6: '-nc.',.. 9: '-uncu',.. 10: '-uncu',.. 30: '-uncu',.. 60: '-.nc.',.. 90: '-.nc.'..};....export default moment.defineLocale('az', {.. months : 'yanvar_fevral_mart_aprel_may_iyun_iyul_avqust_sentyabr_oktyabr_noyabr_dekabr'.split('_'),.. monthsShort : 'yan_fev_mar_apr_may_iyn_iyl_avq_sen_okt_noy_dek'.split('_'),.. weekdays : 'Bazar_Bazar ert.si_..r..nb. ax.am._..r..nb._C.m. ax.am._C.m._..nb.'.split('_'),.. weekdaysShort : 'Baz_BzE_.Ax_..r_CAx_C.m_..n'.split('_'),.. weekdaysMin : 'Bz_BE_.A_.._CA_C._..'.split('_'),.. weekdaysParseE
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5082
                                                                                                                                                                                                                          Entropy (8bit):5.124118762029
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:ZC4b45xS7CJQt+FKT2dshROfj3+NoMEev:ZFb6xS7CJq+7dsKfj3OoMEw
                                                                                                                                                                                                                          MD5:F860B3437BF2F3EBD8761942A031D266
                                                                                                                                                                                                                          SHA1:37709A0EFAF054709AD338E298107C8D34E14A35
                                                                                                                                                                                                                          SHA-256:7B262BA3BAE8AC7352B5026DAAB859EB63421813AB49B0E29AA194AE8C548997
                                                                                                                                                                                                                          SHA-512:6FB26D59FD35670533DBDB908CB3E649947C26474BD6D5A1B0823A70DF55C3F6D149A56E28EEA7B33B37BF92BBA2E2269C3F88783E60CC9817C68A62DB66608A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Belarusian [be]..//! author : Dmitry Demidov : https://github.com/demidov91..//! author: Praleska: http://praleska.pro/..//! Author : Menelion Elens.le : https://github.com/Oire....import moment from '../moment';....function plural(word, num) {.. var forms = word.split('_');.. return num % 10 === 1 && num % 100 !== 11 ? forms[0] : (num % 10 >= 2 && num % 10 <= 4 && (num % 100 < 10 || num % 100 >= 20) ? forms[1] : forms[2]);..}..function relativeTimeWithPlural(number, withoutSuffix, key) {.. var format = {.. 'ss': withoutSuffix ? '......._......._......' : '......._......._......',.. 'mm': withoutSuffix ? '......._......._......' : '......._......._......',.. 'hh': withoutSuffix ? '......._......._......' : '......._......._......',.. 'dd': '....._..._....',.. 'MM'
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2994
                                                                                                                                                                                                                          Entropy (8bit):4.888374535790178
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:iDUJywbed//Q+oKIctYtEx8dVRdzReKa/025Dwr4fbEVfv:iQJywKd/Iv+pV8Cy4fbEJv
                                                                                                                                                                                                                          MD5:D2D87F8670A8B3CBB16CD32C3275898B
                                                                                                                                                                                                                          SHA1:3EFB846F6598640C91BE58122DCBBAA60D257E00
                                                                                                                                                                                                                          SHA-256:685E5B766AC933D73E46F1EE53525D8171E5D6386823536756C0DEC245E3D8ED
                                                                                                                                                                                                                          SHA-512:B05E83C08CE4D3879B0B00817D6AF19FC304D326E752AF6B0DFA62199EBDE5828496DBD9FE67291DB9784AF14A51A327C9F6E4E4D2654BB9DBB9D21687D78D7C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Bulgarian [bg]..//! author : Krasen Borisov : https://github.com/kraz....import moment from '../moment';....export default moment.defineLocale('bg', {.. months : '......_........_...._....._..._..._..._......_........._........_......._........'.split('_'),.. monthsShort : '..._..._..._..._..._..._..._..._..._..._..._...'.split('_'),.. weekdays : '......_.........._......._....._........._....._......'.split('_'),.. weekdaysShort : '..._..._..._..._..._..._...'.split('_'),.. weekdaysMin : '.._.._.._.._.._.._..'.split('_'),.. longDateFormat : {.. LT : 'H:mm',.. LTS : 'H:mm:ss',.. L : 'D.MM.YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY H:mm',.. LLLL : 'dddd, D MMMM YYYY H:mm'.. },.. ca
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1853
                                                                                                                                                                                                                          Entropy (8bit):4.8352905664639545
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:ZtfuV5gDdNIxq1LcSkbhdVMd8A/QLFSP33dZzexOlKY:ZtI2dNI5A4LEP33dZzexO0Y
                                                                                                                                                                                                                          MD5:564F2F5A4EEE13E7A5E96AF3F72897E0
                                                                                                                                                                                                                          SHA1:551AF1A36D5A5B1539AA826DC5EA7F1B5E7AA498
                                                                                                                                                                                                                          SHA-256:43B5E0D4DA09EADAF0513A91BBAECF614F73C265EF90CDAA52E70F38EFF9495A
                                                                                                                                                                                                                          SHA-512:07C4E7C1C61C171021900A493351C8FB50B9326CE451796E137CFF4E896BEC490DF4BD149A215D499E6A028D7FF602C27F2EB2A1DE2E3001C28CAEB77C72888A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Bambara [bm]..//! author : Estelle Comment : https://github.com/estellecomment..// Language contact person : Abdoufata Kane : https://github.com/abdoufata....import moment from '../moment';....export default moment.defineLocale('bm', {.. months : 'Zanwuyekalo_Fewuruyekalo_Marisikalo_Awirilikalo_M.kalo_Zuw.nkalo_Zuluyekalo_Utikalo_S.tanburukalo_.kut.burukalo_Nowanburukalo_Desanburukalo'.split('_'),.. monthsShort : 'Zan_Few_Mar_Awi_M._Zuw_Zul_Uti_S.t_.ku_Now_Des'.split('_'),.. weekdays : 'Kari_Nt.n.n_Tarata_Araba_Alamisa_Juma_Sibiri'.split('_'),.. weekdaysShort : 'Kar_Nt._Tar_Ara_Ala_Jum_Sib'.split('_'),.. weekdaysMin : 'Ka_Nt_Ta_Ar_Al_Ju_Si'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'MMMM [tile] D [san] YYYY',.. LLL : 'MMMM [tile] D [san] YYYY [l.r.] HH:mm',.. LLLL : 'dddd MMMM [tile] D [san] YYYY [l.r.] HH:mm'.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3867
                                                                                                                                                                                                                          Entropy (8bit):4.913204224468441
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:su9E/adyEdGyqNOs00h2IBIwE2pJyWzfVBFT:sradHGyqNXT+wEeyWzfVBFT
                                                                                                                                                                                                                          MD5:36246F1C0645B53E899D55C5EEAE43FE
                                                                                                                                                                                                                          SHA1:8D5FCE92B2B1CBBE942A0D8320B261F88F73E7C6
                                                                                                                                                                                                                          SHA-256:E0E9AF352E0B112201E1F982C0343B000E25DDFAE70FBE6699EE76D742D0237D
                                                                                                                                                                                                                          SHA-512:8D7D6C6AC0152C96B09A3C059CF70DB5F2192D0E246A460E005CF3208281D0E9C1116A698D48A3DB07F01C9725537671B692183340B76EE3043610BA01764A41
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Bengali [bn]..//! author : Kaushik Gandhi : https://github.com/kaushikgandhi....import moment from '../moment';....var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'..},..numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'..};....export default moment.defineLocale('bn', {.. months : '........_.........._....._......_.._..._....._....._.........._......._......._........'.split('_'),.. monthsShort : '...._..._....._...._.._..._..._.._....._....._..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4648
                                                                                                                                                                                                                          Entropy (8bit):4.898108237776524
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:L4TzgZC/dSj2qNyx/g0Z6B8JsoEDB6yyiA8ev:UQSdSj2qNyJfs0yy18w
                                                                                                                                                                                                                          MD5:5EED40555C5D016456206D68CB65443F
                                                                                                                                                                                                                          SHA1:19CC979BB832C793C10B366307BC443F4E045B13
                                                                                                                                                                                                                          SHA-256:E6EB81A97F74B55D9D4F5092DA80834E9479A7C59DD14095300CC283F6D0F07D
                                                                                                                                                                                                                          SHA-512:E4A49995A87A5D87A322C0B1CC06FC0871554421D01F6448A6F7C809BB871D1AF9D93090200144A202B586A82D6086DC3176DE65D2EDDC52FD10F2841262F542
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Tibetan [bo]..//! author : Thupten N. Chakrishar : https://github.com/vajradog....import moment from '../moment';....var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'..},..numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'..};....export default moment.defineLocale('bo', {.. months : '.........._..........._..........._.........._........._..........._..........._............_.........._.........._..............._........
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2952
                                                                                                                                                                                                                          Entropy (8bit):4.7664611063850675
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:NC5NUZPyIlMb7MOiQWc4bmX1dBmtEmAl/MxddVAdN4/EJieuWI6Fv:450+7bF4bmldBmtEwE4Gi0I6Fv
                                                                                                                                                                                                                          MD5:DEE4F963D25278956087388954438911
                                                                                                                                                                                                                          SHA1:A3D22A16184B1FECE52E9847CF71DE4080177373
                                                                                                                                                                                                                          SHA-256:F1EBB73B882B0CDA4637A49E319A4A960F37EFE45B0065E02215871B0DB5F3D9
                                                                                                                                                                                                                          SHA-512:C828DFFA6BCAB330148DA576F0F5687E064F749EA5853CE2BEF01ADA8ECEF81557C17AFC2799626D04035B8A73D3AD3EC1D2823AA61AA4951F3DAF39CF53ACFC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Breton [br]..//! author : Jean-Baptiste Le Duigou : https://github.com/jbleduigou....import moment from '../moment';....function relativeTimeWithMutation(number, withoutSuffix, key) {.. var format = {.. 'mm': 'munutenn',.. 'MM': 'miz',.. 'dd': 'devezh'.. };.. return number + ' ' + mutation(format[key], number);..}..function specialMutationForYears(number) {.. switch (lastNumber(number)) {.. case 1:.. case 3:.. case 4:.. case 5:.. case 9:.. return number + ' bloaz';.. default:.. return number + ' vloaz';.. }..}..function lastNumber(number) {.. if (number > 9) {.. return lastNumber(number % 10);.. }.. return number;..}..function mutation(text, number) {.. if (number === 2) {.. return softMutation(text);.. }.. return text;..}..function softMutation(text) {.. var mutationTable = {.. 'm': 'v',..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4654
                                                                                                                                                                                                                          Entropy (8bit):4.108951951668057
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:fNMS2Fm4852Bp2CVjBBfLst9Wvr2ZMdfVygSyjntY9g1udVLdeFKEeGQAQoq0e/R:f9jsXOWvqWddyzyxBrFmbobsZa+X
                                                                                                                                                                                                                          MD5:A3FC8DB2B19848EB6A166D59B1B5F6BC
                                                                                                                                                                                                                          SHA1:6BF1B993FD426DC64E4B703A9EC4BD415AC711F4
                                                                                                                                                                                                                          SHA-256:FD738C144F1645978B416E8DF5F61509CF893D690455C063160F59FF2BB628F7
                                                                                                                                                                                                                          SHA-512:61FA3B3961AA81077968C357E36CACDA603C5C907AD4768770B2CD4E9C03E3544E9C78E50865DAE7EF7D5C12BD4EA6BEAB32B22AD05FBF7662D0D942FC62AA9E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Bosnian [bs]..//! author : Nedim Cholich : https://github.com/frontyard..//! based on (hr) translation by Bojan Markovi.....import moment from '../moment';....function translate(number, withoutSuffix, key) {.. var result = number + ' ';.. switch (key) {.. case 'ss':.. if (number === 1) {.. result += 'sekunda';.. } else if (number === 2 || number === 3 || number === 4) {.. result += 'sekunde';.. } else {.. result += 'sekundi';.. }.. return result;.. case 'm':.. return withoutSuffix ? 'jedna minuta' : 'jedne minute';.. case 'mm':.. if (number === 1) {.. result += 'minuta';.. } else if (number === 2 || number === 3 || number === 4) {.. result += 'minute';.. } else {.. result += 'minuta';.. }.. return resul
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2880
                                                                                                                                                                                                                          Entropy (8bit):4.659462213995148
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:HdrMCKC2d6wDadfuFytYvtPlKNdVfdl/8SdF8ZO+roJLFv:HpNKVd6wDadfu66S0Yn+0pFv
                                                                                                                                                                                                                          MD5:666DE89699AB2C6F940E0AB0E1AF6002
                                                                                                                                                                                                                          SHA1:7B0B49E3AE52FA122E629737BD1D19A7AFF2692A
                                                                                                                                                                                                                          SHA-256:3895507B9FBA22F1D8E6F447297D855C04A92B015A6478D059CF49B768852B47
                                                                                                                                                                                                                          SHA-512:301F518CAB32ECC72DF6E439633BB4F783D66BEFBF4D9BE1CEF6B23C57B42AAF18B38570FE38369E3A5E5A31A4A8857BFA75B57FE6790336CE937C90651346AC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Catalan [ca]..//! author : Juan G. Hurtado : https://github.com/juanghurtado....import moment from '../moment';....export default moment.defineLocale('ca', {.. months : {.. standalone: 'gener_febrer_mar._abril_maig_juny_juliol_agost_setembre_octubre_novembre_desembre'.split('_'),.. format: 'de gener_de febrer_de mar._d\'abril_de maig_de juny_de juliol_d\'agost_de setembre_d\'octubre_de novembre_de desembre'.split('_'),.. isFormat: /D[oD]?(\s)+MMMM/.. },.. monthsShort : 'gen._febr._mar._abr._maig_juny_jul._ag._set._oct._nov._des.'.split('_'),.. monthsParseExact : true,.. weekdays : 'diumenge_dilluns_dimarts_dimecres_dijous_divendres_dissabte'.split('_'),.. weekdaysShort : 'dg._dl._dt._dc._dj._dv._ds.'.split('_'),.. weekdaysMin : 'dg_dl_dt_dc_dj_dv_ds'.split('_'),.. weekdaysParseExact : true,.. longDateFormat : {.. LT : 'H:mm',.. LTS : 'H:mm:ss',.. L : 'DD/MM/YYYY',..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6706
                                                                                                                                                                                                                          Entropy (8bit):4.606665011241512
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:VYG9qpHy1603BJUFxh0lnW7ir6qSyJnDEf9ynZjf:EmXxq6J40SyJDEsf
                                                                                                                                                                                                                          MD5:DA1A37AE1AD2FC0292FC070E9DC54C7A
                                                                                                                                                                                                                          SHA1:9C71AC781B693CB3B2C7EA901E82A31A667B892B
                                                                                                                                                                                                                          SHA-256:CB430A03CE33664ECB270D7AD81BB8EE350158F8B5F83B287CAFE33C9BB260B9
                                                                                                                                                                                                                          SHA-512:D7FA3739F8888A9D123F7E55D6CC8B7E15D30237FCC1021EA6BA2CCFC4688D3A363DC438F5CB616953699802E1C60E60E976F1A972A26E21AAA721C93C1AB7BD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Czech [cs]..//! author : petrbela : https://github.com/petrbela....import moment from '../moment';....var months = 'leden_.nor_b.ezen_duben_kv.ten_.erven_.ervenec_srpen_z..._..jen_listopad_prosinec'.split('_'),.. monthsShort = 'led_.no_b.e_dub_kv._.vn_.vc_srp_z.._..j_lis_pro'.split('_');....var monthsParse = [/^led/i, /^.no/i, /^b.e/i, /^dub/i, /^kv./i, /^(.vn|.erven$|.ervna)/i, /^(.vc|.ervenec|.ervence)/i, /^srp/i, /^z../i, /^..j/i, /^lis/i, /^pro/i];..// NOTE: '.erven' is substring of '.ervenec'; therefore '.ervenec' must precede '.erven' in the regex to be fully matched...// Otherwise parser matches '1. .ervenec' as '1. .erven' + 'ec'...var monthsRegex = /^(leden|.nor|b.ezen|duben|kv.ten|.ervenec|.ervence|.erven|.ervna|srpen|z...|..jen|listopad|prosinec|led|.no|b.e|dub|kv.|.vn|.vc|srp|z..|..j|lis|pro)/i;....function plural(n) {.. return (n > 1) && (n < 5) && (~~(n / 10)
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2315
                                                                                                                                                                                                                          Entropy (8bit):5.2462958660781105
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Ke/gdjp2iDi9Hgd9qBsam13dVf153dcKxjyH7viNy/kCF:KeYd4iuJgPF1GH7HkCF
                                                                                                                                                                                                                          MD5:43A73E197E505891692FE9D6BC11DE05
                                                                                                                                                                                                                          SHA1:086C40960AECA09FDFC026DE1C6FE2B426B04C33
                                                                                                                                                                                                                          SHA-256:1B1B9BFB1A394B5DEF8835906F5C190B27C2FB5C6B9A777C3361126D3A099B68
                                                                                                                                                                                                                          SHA-512:94D68CC18E7EE224BF140104A40AF56C4C2D07A4D69143F5799F2489DD8A4F32839D3D563DCB3823278F97CEB3AC85C7523DD8371FBA7976D864AC5B31339646
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Chuvash [cv]..//! author : Anatoly Mironov : https://github.com/mirontoli....import moment from '../moment';....export default moment.defineLocale('cv', {.. months : '......_....._..._..._..._......_..._....._...._..._..._......'.split('_'),.. monthsShort : '..._..._..._..._..._..._..._..._..._..._..._...'.split('_'),.. weekdays : '..........._........_........._....._..........._......._........'.split('_'),.. weekdaysShort : '..._..._..._.._..._..._...'.split('_'),.. weekdaysMin : '.._.._.._.._.._.._..'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD-MM-YYYY',.. LL : 'YYYY [.....] MMMM [......] D[-....]',.. LLL : 'YYYY [.....] MMMM [......] D[-....
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2546
                                                                                                                                                                                                                          Entropy (8bit):4.707235848678653
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:q1VS8mgd9y3/1yZAPfdVYdhUah/Ihk05IVs8dlzSyNFv:W5mgd9o/jQuPAs8ddFv
                                                                                                                                                                                                                          MD5:8BACF216E62C4257022DEDCCD5672280
                                                                                                                                                                                                                          SHA1:CCE3FCB6CB986097517E6541A453DB7E3ACEE502
                                                                                                                                                                                                                          SHA-256:DE80EE1AA8FDED118E46BB785AF9514B32D6AED3866AC555613F1F1F0517C50D
                                                                                                                                                                                                                          SHA-512:70F661A6BC3B753D6FE13620058408923CED3C4A77456588183D9095C67232D2A8AC058BB825567346E39AEBD1A9CC99CF3B75EFD4D81F0E3B5DC6FE7751E1DD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Welsh [cy]..//! author : Robert Allen : https://github.com/robgallen..//! author : https://github.com/ryangreaves....import moment from '../moment';....export default moment.defineLocale('cy', {.. months: 'Ionawr_Chwefror_Mawrth_Ebrill_Mai_Mehefin_Gorffennaf_Awst_Medi_Hydref_Tachwedd_Rhagfyr'.split('_'),.. monthsShort: 'Ion_Chwe_Maw_Ebr_Mai_Meh_Gor_Aws_Med_Hyd_Tach_Rhag'.split('_'),.. weekdays: 'Dydd Sul_Dydd Llun_Dydd Mawrth_Dydd Mercher_Dydd Iau_Dydd Gwener_Dydd Sadwrn'.split('_'),.. weekdaysShort: 'Sul_Llun_Maw_Mer_Iau_Gwe_Sad'.split('_'),.. weekdaysMin: 'Su_Ll_Ma_Me_Ia_Gw_Sa'.split('_'),.. weekdaysParseExact : true,.. // time formats are the same as en-gb.. longDateFormat: {.. LT: 'HH:mm',.. LTS : 'HH:mm:ss',.. L: 'DD/MM/YYYY',.. LL: 'D MMMM YYYY',.. LLL: 'D MMMM YYYY HH:mm',.. LLLL: 'dddd, D MMMM YYYY HH:mm'.. },.. calendar: {.. sameDay: '[Heddiw am] LT',
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1700
                                                                                                                                                                                                                          Entropy (8bit):4.703672169985967
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:i2wr2ud/Vi30KO7C9qrgzxdVHdAV/w2BXiaQY:i2wqudUVO+92ImyaQY
                                                                                                                                                                                                                          MD5:83FB64286F3B32122520E25CB7A056C9
                                                                                                                                                                                                                          SHA1:65D27C45DAB5D05DD15D6122A0058EDC349CD195
                                                                                                                                                                                                                          SHA-256:FD099782541B731C1AB34DCE2B52F7A7F7142E552E737E36925812CB6E7A8689
                                                                                                                                                                                                                          SHA-512:A8E92AB768BE4E6A89D1071B63C5D0DF676E642B80189EDE48E33DC0F884558EFC25B94F8746F7BF47EF826A88DBDC87CE35A381721D6B82211AC9C6E6227444
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Danish [da]..//! author : Ulrik Nielsen : https://github.com/mrbase....import moment from '../moment';....export default moment.defineLocale('da', {.. months : 'januar_februar_marts_april_maj_juni_juli_august_september_oktober_november_december'.split('_'),.. monthsShort : 'jan_feb_mar_apr_maj_jun_jul_aug_sep_okt_nov_dec'.split('_'),.. weekdays : 's.ndag_mandag_tirsdag_onsdag_torsdag_fredag_l.rdag'.split('_'),.. weekdaysShort : 's.n_man_tir_ons_tor_fre_l.r'.split('_'),.. weekdaysMin : 's._ma_ti_on_to_fr_l.'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD.MM.YYYY',.. LL : 'D. MMMM YYYY',.. LLL : 'D. MMMM YYYY HH:mm',.. LLLL : 'dddd [d.] D. MMMM YYYY [kl.] HH:mm'.. },.. calendar : {.. sameDay : '[i dag kl.] LT',.. nextDay : '[i morgen kl.] LT',.. nextWeek : 'p. dddd [kl.] LT',.. lastDay : '[i g.r kl.] LT',..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2597
                                                                                                                                                                                                                          Entropy (8bit):4.889183264064306
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:8gOn4uTpuAG9glH+77r/jdJh2hBlyzJO4kZ/gzEdVIdymi/RFyz7qf42WZW5Y:OhUeHmDjdg/8OeliZTiUY
                                                                                                                                                                                                                          MD5:60E52EAC394A48B707606F056CE1D2DC
                                                                                                                                                                                                                          SHA1:EA75ECBB09C9AF0F47785DF0828ADA307DF1C878
                                                                                                                                                                                                                          SHA-256:2C9DF1FD118ECE27737BD12508B3C1E82F2B21B3A37D3EF03F82531A1B8BC745
                                                                                                                                                                                                                          SHA-512:AF160FBB3F6B926ABF2EA0F0FEE4D86824D2CD0A10E7CA97272D8809125D930039B8B84F8804D04F1B77DD536A81EB592AA867BCB23DF21224F038EA1F7660AD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : German (Austria) [de-at]..//! author : lluchs : https://github.com/lluchs..//! author: Menelion Elens.le: https://github.com/Oire..//! author : Martin Groller : https://github.com/MadMG..//! author : Mikolaj Dadela : https://github.com/mik01aj....import moment from '../moment';....function processRelativeTime(number, withoutSuffix, key, isFuture) {.. var format = {.. 'm': ['eine Minute', 'einer Minute'],.. 'h': ['eine Stunde', 'einer Stunde'],.. 'd': ['ein Tag', 'einem Tag'],.. 'dd': [number + ' Tage', number + ' Tagen'],.. 'M': ['ein Monat', 'einem Monat'],.. 'MM': [number + ' Monate', number + ' Monaten'],.. 'y': ['ein Jahr', 'einem Jahr'],.. 'yy': [number + ' Jahre', number + ' Jahren'].. };.. return withoutSuffix ? format[key][0] : format[key][1];..}....export default moment.defineLocale('de-at', {.. months : 'J.nner_Februar_M.rz_April_Mai_Juni_Juli_August_Septemb
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2524
                                                                                                                                                                                                                          Entropy (8bit):4.888639662842678
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:DIkgOn4uTpuAG9glH+77U/jd/Lh2hBlyzJOakZ/gzEdVIdymi/RFyz7qf42WZW5Y:DIWhUeHmijdq/8O4liZTiUY
                                                                                                                                                                                                                          MD5:473FB4B91E090661EA8AC8CBD8CD1C33
                                                                                                                                                                                                                          SHA1:D3544241EDA959333F1B22F8744EC9C889D622FC
                                                                                                                                                                                                                          SHA-256:AC7C3330B505649A9AB753F629C8350E8AF2030DBB4E7D4B95D56308778DC82C
                                                                                                                                                                                                                          SHA-512:AECB2CC9F4BE07DE73BB8AE0DC87643D8213C0C1C576E0263E7B7DB87629E49D5141A7FE089A6CD01CEFEDD13A736C7DAED45DF58195787510E144F7B199478C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : German (Switzerland) [de-ch]..//! author : sschueller : https://github.com/sschueller....// based on: https://www.bk.admin.ch/dokumentation/sprachen/04915/05016/index.html?lang=de#....import moment from '../moment';....function processRelativeTime(number, withoutSuffix, key, isFuture) {.. var format = {.. 'm': ['eine Minute', 'einer Minute'],.. 'h': ['eine Stunde', 'einer Stunde'],.. 'd': ['ein Tag', 'einem Tag'],.. 'dd': [number + ' Tage', number + ' Tagen'],.. 'M': ['ein Monat', 'einem Monat'],.. 'MM': [number + ' Monate', number + ' Monaten'],.. 'y': ['ein Jahr', 'einem Jahr'],.. 'yy': [number + ' Jahre', number + ' Jahren'].. };.. return withoutSuffix ? format[key][0] : format[key][1];..}....export default moment.defineLocale('de-ch', {.. months : 'Januar_Februar_M.rz_April_Mai_Juni_Juli_August_September_Oktober_November_Dezember'.split('_'),.. monthsShort : 'Jan
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2523
                                                                                                                                                                                                                          Entropy (8bit):4.862222476106795
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:dgOn4uTpuAG9glH+77O/jd/Lh2hBlyzJO4kZ/gzEdVIdymi/RFyz7qf42WZW5Y:dhUeHmMjdq/8OeliZTiUY
                                                                                                                                                                                                                          MD5:6E02226CC24B17D11A6EC71315C8C084
                                                                                                                                                                                                                          SHA1:87FB4426BA99339275BF86D0D3B12149E23D8726
                                                                                                                                                                                                                          SHA-256:B919A66A858E9461FCD0E5C4B485D9B43659A03DB00135CE686396C6F548ABE7
                                                                                                                                                                                                                          SHA-512:BF3A45D4DB7DC81AF3FA8324D255A061C379918F59BA48F925355A86FB99D4039AED3CC7DDAA79194168120DE179439A9E3C767760AA1BFBD5BE8D65A224E8CB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : German [de]..//! author : lluchs : https://github.com/lluchs..//! author: Menelion Elens.le: https://github.com/Oire..//! author : Mikolaj Dadela : https://github.com/mik01aj....import moment from '../moment';....function processRelativeTime(number, withoutSuffix, key, isFuture) {.. var format = {.. 'm': ['eine Minute', 'einer Minute'],.. 'h': ['eine Stunde', 'einer Stunde'],.. 'd': ['ein Tag', 'einem Tag'],.. 'dd': [number + ' Tage', number + ' Tagen'],.. 'M': ['ein Monat', 'einem Monat'],.. 'MM': [number + ' Monate', number + ' Monaten'],.. 'y': ['ein Jahr', 'einem Jahr'],.. 'yy': [number + ' Jahre', number + ' Jahren'].. };.. return withoutSuffix ? format[key][0] : format[key][1];..}....export default moment.defineLocale('de', {.. months : 'Januar_Februar_M.rz_April_Mai_Juni_Juli_August_September_Oktober_November_Dezember'.split('_'),.. monthsShort : 'Jan._Feb._M
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2501
                                                                                                                                                                                                                          Entropy (8bit):4.8307365518621515
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:OYRZacYcih0yHZc1aE3dnXMdVUdHv/k+0obp/JCWMx3Os5jt:Omih0y5UZFvl/JXMxPjt
                                                                                                                                                                                                                          MD5:5DEC196C3E9DE990D8A185B503C8FCC8
                                                                                                                                                                                                                          SHA1:8AA2818C2E6EAF3E6F8CC2C3D82F3DAAFF71CE51
                                                                                                                                                                                                                          SHA-256:44C4E6E799F0C709E1E0FC1635E53AF51A5A73C1093D0052572758D3EB0C20EC
                                                                                                                                                                                                                          SHA-512:770AB431CA2F12C936765D7DD3901CCD46FBECD64A4E7B400A3F3A476A11F7E6E901FBF3230FF5FBFA307010E7D50ED7AB2BCD34E3BDAAAA0C4EFA293948962E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Maldivian [dv]..//! author : Jawish Hameed : https://github.com/jawish....import moment from '../moment';....var months = [.. '........',.. '..........',.. '......',.. '........',.. '..',.. '....',.. '......',.. '........',.. '............',.. '..........',.. '..........',.. '..........'..], weekdays = [.. '........',.. '....',.. '........',.. '....',.. '..........',.. '......',.. '........'..];....export default moment.defineLocale('dv', {.. months : months,.. monthsShort : months,.. weekdays : weekdays,.. weekdaysShort : weekdays,.. weekdaysMin : '...._...._...._...._...._...._....'.split('_'),.. longDateFormat : {.... LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'D/M/YYYY',..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3745
                                                                                                                                                                                                                          Entropy (8bit):5.179068140075856
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:bbXvQ6Id1efhipJlpJMsKfVQuQXLw1M7v:vvQ6Id1efhipJlpJMs4Q7XLRr
                                                                                                                                                                                                                          MD5:AD6436C9BA0BFB5D219099F71CC69AC2
                                                                                                                                                                                                                          SHA1:BD07F3E04572E3C7F0E5CF688F7E5F4708DCD448
                                                                                                                                                                                                                          SHA-256:94661E1128BA838B17D942121641934B4831C93416E7CA14AE4E7ADD50F8B206
                                                                                                                                                                                                                          SHA-512:BD582411E1F18E7FFF3391C788B2AA3545CC468D1FB10B6477D2E21167D2696A8D23B314D223A5782F856DE7ED84226B2E125A36CFC234A1BD784C689B0B129E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Greek [el]..//! author : Aggelos Karalias : https://github.com/mehiel....import moment from '../moment';..import isFunction from '../lib/utils/is-function';....export default moment.defineLocale('el', {.. monthsNominativeEl : '.........._..........._......._........_....._......._......._........._..........._........._........._..........'.split('_'),.. monthsGenitiveEl : '.........._..........._......._........_....._......._......._........._..........._........._........._..........'.split('_'),.. months : function (momentToFormat, format) {.. if (!momentToFormat) {.. return this._monthsNominativeEl;.. } else if (typeof format === 'string' && /D/.test(format.substring(0, format.indexOf('MMMM')))) {
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1979
                                                                                                                                                                                                                          Entropy (8bit):4.730500582673417
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:E0chrmdZf9Pxq1E3OdVvdQ/GfU1cW3buFv:E0chrmdZf9P9f+BW36Fv
                                                                                                                                                                                                                          MD5:54A5A1B72F11BC3DBF3F54A62902D588
                                                                                                                                                                                                                          SHA1:3C7FFFDBAD6A1B3813FCA17936C0F9E032944CEE
                                                                                                                                                                                                                          SHA-256:4B700517EBFCE382574BA3277844E5D7E7A81FAA625BFE0B363B1EF32AA6895F
                                                                                                                                                                                                                          SHA-512:2CBAC843F19851FBA93ED53422BAA061F8EAE8BFFFA4680E9B972BB5AE2CB0771E3A5D1833652C52B09252B5B2F29540E814C5CE1AE0D36FEA701A3937F819DF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : English (Singapore) [en-SG]..//! author : Matthew Castrillon-Madrigal : https://github.com/techdimension....import moment from '../moment';....export default moment.defineLocale('en-SG', {.. months : 'January_February_March_April_May_June_July_August_September_October_November_December'.split('_'),.. monthsShort : 'Jan_Feb_Mar_Apr_May_Jun_Jul_Aug_Sep_Oct_Nov_Dec'.split('_'),.. weekdays : 'Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday'.split('_'),.. weekdaysShort : 'Sun_Mon_Tue_Wed_Thu_Fri_Sat'.split('_'),.. weekdaysMin : 'Su_Mo_Tu_We_Th_Fr_Sa'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY HH:mm',.. LLLL : 'dddd, D MMMM YYYY HH:mm'.. },.. calendar : {.. sameDay : '[Today at] LT',.. nextDay : '[Tomorrow at] LT',.. nextWeek : 'dddd [at] LT',.. lastDay :
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1959
                                                                                                                                                                                                                          Entropy (8bit):4.6927573254997235
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Uncj5rmdZf9Pxx2/EsjdVvdQ/GfU1cW3buY:AcFrmdZf9PRN+BW36Y
                                                                                                                                                                                                                          MD5:EA57A4524FF8E96C5438B10E1DA97E5A
                                                                                                                                                                                                                          SHA1:A56D2B72F7190A6E09319AB7EF60E12E92A1AFCF
                                                                                                                                                                                                                          SHA-256:29665676328780A4030CD7C2B0AC5264D77038332104B54E92BBE85580B79FBE
                                                                                                                                                                                                                          SHA-512:6DB836552F6CAA446B0EC83099474A1BE96DF93549E16ABA0DB48F48F7BB8CA19A13937333CB989CC23BF3519DB6361A8285795A086924A35240284B34975026
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : English (Australia) [en-au]..//! author : Jared Morse : https://github.com/jarcoal....import moment from '../moment';....export default moment.defineLocale('en-au', {.. months : 'January_February_March_April_May_June_July_August_September_October_November_December'.split('_'),.. monthsShort : 'Jan_Feb_Mar_Apr_May_Jun_Jul_Aug_Sep_Oct_Nov_Dec'.split('_'),.. weekdays : 'Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday'.split('_'),.. weekdaysShort : 'Sun_Mon_Tue_Wed_Thu_Fri_Sat'.split('_'),.. weekdaysMin : 'Su_Mo_Tu_We_Th_Fr_Sa'.split('_'),.. longDateFormat : {.. LT : 'h:mm A',.. LTS : 'h:mm:ss A',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY h:mm A',.. LLLL : 'dddd, D MMMM YYYY h:mm A'.. },.. calendar : {.. sameDay : '[Today at] LT',.. nextDay : '[Tomorrow at] LT',.. nextWeek : 'dddd [at] LT',.. lastDay : '[Yesterday at] L
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1801
                                                                                                                                                                                                                          Entropy (8bit):4.71897736727016
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:UH1cHrmdZf9Pxx2DLIQ3dVvdQ/GfU1cW3bD:o1cHrmdZf9PT+BW3/
                                                                                                                                                                                                                          MD5:0B97325B7D306941B6AA326F33E8E6EA
                                                                                                                                                                                                                          SHA1:9EF5FE2F5DC25F04EDF1A842DAE69EEA961A530A
                                                                                                                                                                                                                          SHA-256:B06FE396E13BA30C2EE81A31FA5D77BD36063AA84B1BC461735DD18B3B0F0645
                                                                                                                                                                                                                          SHA-512:C7D0EB3D78ED6BFEA458AB8BFB6C91752174589D58682F254907238EF4107BF958760375757F4FA928CAA0E305FE58C3CB48178850DF9E582832F71A0A980D9F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : English (Canada) [en-ca]..//! author : Jonathan Abourbih : https://github.com/jonbca....import moment from '../moment';....export default moment.defineLocale('en-ca', {.. months : 'January_February_March_April_May_June_July_August_September_October_November_December'.split('_'),.. monthsShort : 'Jan_Feb_Mar_Apr_May_Jun_Jul_Aug_Sep_Oct_Nov_Dec'.split('_'),.. weekdays : 'Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday'.split('_'),.. weekdaysShort : 'Sun_Mon_Tue_Wed_Thu_Fri_Sat'.split('_'),.. weekdaysMin : 'Su_Mo_Tu_We_Th_Fr_Sa'.split('_'),.. longDateFormat : {.. LT : 'h:mm A',.. LTS : 'h:mm:ss A',.. L : 'YYYY-MM-DD',.. LL : 'MMMM D, YYYY',.. LLL : 'MMMM D, YYYY h:mm A',.. LLLL : 'dddd, MMMM D, YYYY h:mm A'.. },.. calendar : {.. sameDay : '[Today at] LT',.. nextDay : '[Tomorrow at] LT',.. nextWeek : 'dddd [at] LT',.. lastDay : '[Yesterday
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1967
                                                                                                                                                                                                                          Entropy (8bit):4.727188722971301
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:/lc2rmdZf9Pxq1E3OdVvdQ/GfU1cW3buFv:Nc2rmdZf9P9f+BW36Fv
                                                                                                                                                                                                                          MD5:B586A9E42E242AA8E34F5B915915F25A
                                                                                                                                                                                                                          SHA1:6A97154120FD6583DB5A977B822C827770E0E7C7
                                                                                                                                                                                                                          SHA-256:07542327FCF85EBFCB002302BA137FA12DDD21CA106ACE706FC77A418C44A391
                                                                                                                                                                                                                          SHA-512:7289C577C85E731C7521A2D1CC9E931CE5E4A4B1F9B1338CF5101091D0DFABDA7A9750258946B226CC8E18E0C8029F7E8301B85C1A39E4B286479FF390EE1C65
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : English (United Kingdom) [en-gb]..//! author : Chris Gedrim : https://github.com/chrisgedrim....import moment from '../moment';....export default moment.defineLocale('en-gb', {.. months : 'January_February_March_April_May_June_July_August_September_October_November_December'.split('_'),.. monthsShort : 'Jan_Feb_Mar_Apr_May_Jun_Jul_Aug_Sep_Oct_Nov_Dec'.split('_'),.. weekdays : 'Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday'.split('_'),.. weekdaysShort : 'Sun_Mon_Tue_Wed_Thu_Fri_Sat'.split('_'),.. weekdaysMin : 'Su_Mo_Tu_We_Th_Fr_Sa'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY HH:mm',.. LLLL : 'dddd, D MMMM YYYY HH:mm'.. },.. calendar : {.. sameDay : '[Today at] LT',.. nextDay : '[Tomorrow at] LT',.. nextWeek : 'dddd [at] LT',.. lastDay : '[Yesterday
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1965
                                                                                                                                                                                                                          Entropy (8bit):4.719662647645252
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:f4WcdrmdZf9Pxq1E3mdVvdQ/GfU1cW3buFv:TcdrmdZf9P9X+BW36Fv
                                                                                                                                                                                                                          MD5:CF25AFC77161092A78371F27B2B6FC39
                                                                                                                                                                                                                          SHA1:DB30BB7D76662BC1184A6774F6030D74BC6AB216
                                                                                                                                                                                                                          SHA-256:B33E21AB4798F68E4912D32641799D1C7B3AFAAAC193BBDDD0AA4E446BFDBBC3
                                                                                                                                                                                                                          SHA-512:7DFCCEA6408285E502FD64A055D827808A1A0AB6FCB0CC250D12C5954FCF2823A294EE1D176F628C4DA0C77A3C8A120E4D9F0BF14EA4EF13C0EE3E35AF43066B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : English (Ireland) [en-ie]..//! author : Chris Cartlidge : https://github.com/chriscartlidge....import moment from '../moment';....export default moment.defineLocale('en-ie', {.. months : 'January_February_March_April_May_June_July_August_September_October_November_December'.split('_'),.. monthsShort : 'Jan_Feb_Mar_Apr_May_Jun_Jul_Aug_Sep_Oct_Nov_Dec'.split('_'),.. weekdays : 'Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday'.split('_'),.. weekdaysShort : 'Sun_Mon_Tue_Wed_Thu_Fri_Sat'.split('_'),.. weekdaysMin : 'Su_Mo_Tu_We_Th_Fr_Sa'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY HH:mm',.. LLLL : 'dddd D MMMM YYYY HH:mm'.. },.. calendar : {.. sameDay : '[Today at] LT',.. nextDay : '[Tomorrow at] LT',.. nextWeek : 'dddd [at] LT',.. lastDay : '[Yesterday a
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1768
                                                                                                                                                                                                                          Entropy (8bit):4.747206042506999
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:jMUQ2lc3cDrmdZfyF+PWxiUNWGE3IHdVvd08Is4MdZ1iC1rCWWloH0dubjov:jdlcKrmdZf9Pxq1E3OdVvdQ/W1cW3b0v
                                                                                                                                                                                                                          MD5:EEE09C253FD1256727ABBADBC9AB60FF
                                                                                                                                                                                                                          SHA1:B5D1A81B244DF8606584C210374B4F6A10E0DFF9
                                                                                                                                                                                                                          SHA-256:445B8955BCD6C9A0DF6F0EC665473646EA22B055A76701D5C1C14CDEE67CD259
                                                                                                                                                                                                                          SHA-512:F79BF015BAD49505B0934D387F87A3BC130C09101F0C9B38A5D043BCB67B7BE5E1777E32CDEB6ED6A919F0EFCF3B45743CBD76BE10CC7727B4746EE8E37DB2A4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : English (Israel) [en-il]..//! author : Chris Gedrim : https://github.com/chrisgedrim....import moment from '../moment';....export default moment.defineLocale('en-il', {.. months : 'January_February_March_April_May_June_July_August_September_October_November_December'.split('_'),.. monthsShort : 'Jan_Feb_Mar_Apr_May_Jun_Jul_Aug_Sep_Oct_Nov_Dec'.split('_'),.. weekdays : 'Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday'.split('_'),.. weekdaysShort : 'Sun_Mon_Tue_Wed_Thu_Fri_Sat'.split('_'),.. weekdaysMin : 'Su_Mo_Tu_We_Th_Fr_Sa'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY HH:mm',.. LLLL : 'dddd, D MMMM YYYY HH:mm'.. },.. calendar : {.. sameDay : '[Today at] LT',.. nextDay : '[Tomorrow at] LT',.. nextWeek : 'dddd [at] LT',.. lastDay : '[Yesterday at] LT'
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1968
                                                                                                                                                                                                                          Entropy (8bit):4.7125520140494
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:7LRcPrmdZf9Pxx2/EsjdVvdQ/GfU1cW3buY:HRcPrmdZf9PRN+BW36Y
                                                                                                                                                                                                                          MD5:52D0FE18B79F2118D42926BB44F5FA94
                                                                                                                                                                                                                          SHA1:BA1BB84ADF405307239E0D8FA128CF05523995F4
                                                                                                                                                                                                                          SHA-256:319714884C9FE421DD7454632AEADEE0B5F09306C64CFBBF208135FE070BD421
                                                                                                                                                                                                                          SHA-512:57B9334738197FCC987A1670B0078D4A69DDA21D0FCA9A701AB1AF5CF5A4EF8827A79F9FD62B8904D8204A9CEAE27B16FD10C2F288E5607F1202FD97DB7F4B30
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : English (New Zealand) [en-nz]..//! author : Luke McGregor : https://github.com/lukemcgregor....import moment from '../moment';....export default moment.defineLocale('en-nz', {.. months : 'January_February_March_April_May_June_July_August_September_October_November_December'.split('_'),.. monthsShort : 'Jan_Feb_Mar_Apr_May_Jun_Jul_Aug_Sep_Oct_Nov_Dec'.split('_'),.. weekdays : 'Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday'.split('_'),.. weekdaysShort : 'Sun_Mon_Tue_Wed_Thu_Fri_Sat'.split('_'),.. weekdaysMin : 'Su_Mo_Tu_We_Th_Fr_Sa'.split('_'),.. longDateFormat : {.. LT : 'h:mm A',.. LTS : 'h:mm:ss A',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY h:mm A',.. LLLL : 'dddd, D MMMM YYYY h:mm A'.. },.. calendar : {.. sameDay : '[Today at] LT',.. nextDay : '[Tomorrow at] LT',.. nextWeek : 'dddd [at] LT',.. lastDay : '[Yester
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2247
                                                                                                                                                                                                                          Entropy (8bit):4.781162081337294
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:5SzXMGKVod/HEiMQq5qhyJOpJyYpJL9dVKd/4Y/LD0ckNsNuR6Jv:4z8lod/MQq/OpJLpJezDSRGv
                                                                                                                                                                                                                          MD5:387E1AFB30387BF4EC59E0C201575CC4
                                                                                                                                                                                                                          SHA1:9E0BA7ED5636717371722A8E3C9A373B31C00E70
                                                                                                                                                                                                                          SHA-256:E1FF0034E95EBC2D3FC9B8AD3139FD605755D5A279956FBD5518CA4B906A4D03
                                                                                                                                                                                                                          SHA-512:5E3C3FBBF54F63EBD3E9679CD76609ABCF996578C636CA8C096A5F3E36C4FB18D03CC259F11AD386A436FE77E46A02D8EB6D193AB89D0B76B9B437DD5AB01680
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Esperanto [eo]..//! author : Colin Dean : https://github.com/colindean..//! author : Mia Nordentoft Imperatori : https://github.com/miestasmia..//! comment : miestasmia corrected the translation by colindean....import moment from '../moment';....export default moment.defineLocale('eo', {.. months : 'januaro_februaro_marto_aprilo_majo_junio_julio_a.gusto_septembro_oktobro_novembro_decembro'.split('_'),.. monthsShort : 'jan_feb_mar_apr_maj_jun_jul_a.g_sep_okt_nov_dec'.split('_'),.. weekdays : 'diman.o_lundo_mardo_merkredo_.a.do_vendredo_sabato'.split('_'),.. weekdaysShort : 'dim_lun_mard_merk_.a._ven_sab'.split('_'),.. weekdaysMin : 'di_lu_ma_me_.a_ve_sa'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'YYYY-MM-DD',.. LL : 'D[-a de] MMMM, YYYY',.. LLL : 'D[-a de] MMMM, YYYY HH:mm',.. LLLL : 'dddd, [la] D[-a de] MMMM, YYYY HH:mm'.. },.. meri
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3286
                                                                                                                                                                                                                          Entropy (8bit):4.925198634285182
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:DQzMcxzoXF90vXw2iN0MykzcDUzUuaJu3SISryx2/FndVaUdD/1vriUzEFv:UocxUJ7N0Myk4gouakSIEVtREFv
                                                                                                                                                                                                                          MD5:23424C16564FD25B4BF4C395553E1FFC
                                                                                                                                                                                                                          SHA1:EC3DD855169FFFA3B6A5BF454F17B9EAD6B12288
                                                                                                                                                                                                                          SHA-256:FE6D5EAAAE708B040F68C6E077628F4547430A4333CD9CDF5AD29AB5D3DCE2C6
                                                                                                                                                                                                                          SHA-512:7F26940C8F3367D4593E470585B300BA14922C724DA6244F135666A1EF4B83B024F24F709BB00C94975F04DF5453B179B2CBDC7D554B793DA901720239608B66
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Spanish (Dominican Republic) [es-do]....import moment from '../moment';....var monthsShortDot = 'ene._feb._mar._abr._may._jun._jul._ago._sep._oct._nov._dic.'.split('_'),.. monthsShort = 'ene_feb_mar_abr_may_jun_jul_ago_sep_oct_nov_dic'.split('_');....var monthsParse = [/^ene/i, /^feb/i, /^mar/i, /^abr/i, /^may/i, /^jun/i, /^jul/i, /^ago/i, /^sep/i, /^oct/i, /^nov/i, /^dic/i];..var monthsRegex = /^(enero|febrero|marzo|abril|mayo|junio|julio|agosto|septiembre|octubre|noviembre|diciembre|ene\.?|feb\.?|mar\.?|abr\.?|may\.?|jun\.?|jul\.?|ago\.?|sep\.?|oct\.?|nov\.?|dic\.?)/i;....export default moment.defineLocale('es-do', {.. months : 'enero_febrero_marzo_abril_mayo_junio_julio_agosto_septiembre_octubre_noviembre_diciembre'.split('_'),.. monthsShort : function (m, format) {.. if (!m) {.. return monthsShortDot;.. } else if (/-MMM-/.test(format)) {.. return monthsShort[m.month()];.. } else {..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3383
                                                                                                                                                                                                                          Entropy (8bit):4.936947753367088
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:r/WLzMcxzoXF90vXwOwiN0MykzcDUzUuaJu3SISryx2LFndVaUdD/1vriUzQ:yocxUJgN0Myk4gouakSIEZtRQ
                                                                                                                                                                                                                          MD5:6DA1F8722B7B82A0A4E273DE540617AD
                                                                                                                                                                                                                          SHA1:A8312DAEFFD50FE10117FBBDBB21175F79F61F77
                                                                                                                                                                                                                          SHA-256:0D2D0F2A6161E7FD4EDD30B9C4A943F672FADE1881C3610F7FFFFCE9891C2B8F
                                                                                                                                                                                                                          SHA-512:470FCF655FCA1CB0FD4997E16D8A1CD0E9A3A9CB361AC493D9B8800A495BF5AE83DAC3F3ECEA4AD5D6CFF4AF3C9B0A244F385069E1DD3424C50943F2F492C668
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Spanish (United States) [es-us]..//! author : bustta : https://github.com/bustta..//! author : chrisrodz : https://github.com/chrisrodz....import moment from '../moment';....var monthsShortDot = 'ene._feb._mar._abr._may._jun._jul._ago._sep._oct._nov._dic.'.split('_'),.. monthsShort = 'ene_feb_mar_abr_may_jun_jul_ago_sep_oct_nov_dic'.split('_');....var monthsParse = [/^ene/i, /^feb/i, /^mar/i, /^abr/i, /^may/i, /^jun/i, /^jul/i, /^ago/i, /^sep/i, /^oct/i, /^nov/i, /^dic/i];..var monthsRegex = /^(enero|febrero|marzo|abril|mayo|junio|julio|agosto|septiembre|octubre|noviembre|diciembre|ene\.?|feb\.?|mar\.?|abr\.?|may\.?|jun\.?|jul\.?|ago\.?|sep\.?|oct\.?|nov\.?|dic\.?)/i;....export default moment.defineLocale('es-us', {.. months : 'enero_febrero_marzo_abril_mayo_junio_julio_agosto_septiembre_octubre_noviembre_diciembre'.split('_'),.. monthsShort : function (m, format) {.. if (!m) {.. return monthsShortDot;..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3313
                                                                                                                                                                                                                          Entropy (8bit):4.9266645504344115
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:1zMcxzoXF90vXwUiN0MykzcDUzDW7U+5ON0yJSISrytYvKcdVaUdD/1vriUzEY:1ocxUJ1N0Myk4gXW7U+kSyJSIEI8tREY
                                                                                                                                                                                                                          MD5:5972C7485B759422492260ABCA195CA6
                                                                                                                                                                                                                          SHA1:E1E9C84640A5B0B7A89437645898B4E531EB050C
                                                                                                                                                                                                                          SHA-256:129DECEC10A21540CAFA65F905F693C7381CCA06C0C9886EB7B333D48B2961AA
                                                                                                                                                                                                                          SHA-512:411CAB2BC963D96B042BC55768F779D13818F72B002BDD1C0972C9CAE25E38C259527333C663397611C85DDA4DF89851DA9535BF2DC2166020357DB84A9BD6B3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Spanish [es]..//! author : Julio Napur. : https://github.com/julionc....import moment from '../moment';....var monthsShortDot = 'ene._feb._mar._abr._may._jun._jul._ago._sep._oct._nov._dic.'.split('_'),.. monthsShort = 'ene_feb_mar_abr_may_jun_jul_ago_sep_oct_nov_dic'.split('_');....var monthsParse = [/^ene/i, /^feb/i, /^mar/i, /^abr/i, /^may/i, /^jun/i, /^jul/i, /^ago/i, /^sep/i, /^oct/i, /^nov/i, /^dic/i];..var monthsRegex = /^(enero|febrero|marzo|abril|mayo|junio|julio|agosto|septiembre|octubre|noviembre|diciembre|ene\.?|feb\.?|mar\.?|abr\.?|may\.?|jun\.?|jul\.?|ago\.?|sep\.?|oct\.?|nov\.?|dic\.?)/i;....export default moment.defineLocale('es', {.. months : 'enero_febrero_marzo_abril_mayo_junio_julio_agosto_septiembre_octubre_noviembre_diciembre'.split('_'),.. monthsShort : function (m, format) {.. if (!m) {.. return monthsShortDot;.. } else if (/-MMM-/.test(format)) {.. return monthsShort[m
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2797
                                                                                                                                                                                                                          Entropy (8bit):4.74135548721653
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:ENHgOLjviFdkDrt1gJPWF779W2jnmi6FYEPF8dVNdu/FQDy12XFC1KyG2C1RA5Fv:cLjviFGDrtsWt9ljnmiQllSDy0sFv
                                                                                                                                                                                                                          MD5:D289AAF857E441E690663F968649EE56
                                                                                                                                                                                                                          SHA1:2F986F265D3D0A48F1CC93059CBDEA504EF867F8
                                                                                                                                                                                                                          SHA-256:82B56B19762D4E2D19C051BC972109DB4813B0671EF12AAD0C6058F82A136EC5
                                                                                                                                                                                                                          SHA-512:7EDCBC8F5612E74B03AB5190CFFD1105922516BE3C565570B6BCBF0C93B36A31E5D206C806A012027B96B30254396A03D78E8BDBE85C12260AFC03B7EDC9A2C9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Estonian [et]..//! author : Henry Kehlmann : https://github.com/madhenry..//! improvements : Illimar Tambek : https://github.com/ragulka....import moment from '../moment';....function processRelativeTime(number, withoutSuffix, key, isFuture) {.. var format = {.. 's' : ['m.ne sekundi', 'm.ni sekund', 'paar sekundit'],.. 'ss': [number + 'sekundi', number + 'sekundit'],.. 'm' : ['.he minuti', '.ks minut'],.. 'mm': [number + ' minuti', number + ' minutit'],.. 'h' : ['.he tunni', 'tund aega', '.ks tund'],.. 'hh': [number + ' tunni', number + ' tundi'],.. 'd' : ['.he p.eva', '.ks p.ev'],.. 'M' : ['kuu aja', 'kuu aega', '.ks kuu'],.. 'MM': [number + ' kuu', number + ' kuud'],.. 'y' : ['.he aasta', 'aasta', '.ks aasta'],.. 'yy': [number + ' aasta', number + ' aastat'].. };.. if (withoutSuffix) {.. return format[key][2] ? format[key][2] : for
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1989
                                                                                                                                                                                                                          Entropy (8bit):4.702367992269764
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:op6Q4dCOIqSSqhqa3lla2qSEOdVmOdyk1K/VqxxJjv:k14dTIqS1aAE7Bk1KN+/jv
                                                                                                                                                                                                                          MD5:ADD3733AF6422CE222F2C2F7305DAC0E
                                                                                                                                                                                                                          SHA1:7BD8A6786F815CEF6F49CD1F2E74B222C9CE9BE3
                                                                                                                                                                                                                          SHA-256:64B2F837FD8F5DD9CC0F8DF575A82E9570BEF90F8CDBE0B46A940942B430D451
                                                                                                                                                                                                                          SHA-512:0E9BD94D8CF68E5F0EE3BCFCB982563858D426B4BEBCA88B6AB3AD356EFED4EC16A5316389D9883ABA283C9D7EE12796A3F1A583D51A4389E4FD40DB1A14C150
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Basque [eu]..//! author : Eneko Illarramendi : https://github.com/eillarra....import moment from '../moment';....export default moment.defineLocale('eu', {.. months : 'urtarrila_otsaila_martxoa_apirila_maiatza_ekaina_uztaila_abuztua_iraila_urria_azaroa_abendua'.split('_'),.. monthsShort : 'urt._ots._mar._api._mai._eka._uzt._abu._ira._urr._aza._abe.'.split('_'),.. monthsParseExact : true,.. weekdays : 'igandea_astelehena_asteartea_asteazkena_osteguna_ostirala_larunbata'.split('_'),.. weekdaysShort : 'ig._al._ar._az._og._ol._lr.'.split('_'),.. weekdaysMin : 'ig_al_ar_az_og_ol_lr'.split('_'),.. weekdaysParseExact : true,.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'YYYY-MM-DD',.. LL : 'YYYY[ko] MMMM[ren] D[a]',.. LLL : 'YYYY[ko] MMMM[ren] D[a] HH:mm',.. LLLL : 'dddd, YYYY[ko] MMMM[ren] D[a] HH:mm',.. l : 'YYYY-M-D',.. ll : 'YYYY[ko] MMM D[a]',
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3118
                                                                                                                                                                                                                          Entropy (8bit):5.165000861633416
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:N1Ch4tdqILGdIqILZ7wLZPQwLZcq1E3vGcRUxdVmEjxdI9/SdY5mJIQjSv:2CtM2Gd32ZEl/OOkUhk94Y5mJRjSv
                                                                                                                                                                                                                          MD5:D131C9DBBFC32834F71A7FBCE7CDF0C3
                                                                                                                                                                                                                          SHA1:22662AC8EE757D31E00B37EB3F79B1BA29655C3E
                                                                                                                                                                                                                          SHA-256:BF9BF8C3E5735348EAE823998DDCDFFFBA9F457E74EE81F2893F022965125FCD
                                                                                                                                                                                                                          SHA-512:D601AC03039256D88B5B1811CCC45DCB179F67FD0A5D647FDD5078F1D6012BAB9F7B8A871B9686883C139D8AD1BD0B91763FD8DF64B6F4E3592514345EC79940
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Persian [fa]..//! author : Ebrahim Byagowi : https://github.com/ebraminio....import moment from '../moment';....var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'..}, numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'..};....export default moment.defineLocale('fa', {.. months : '......_....._...._....._.._...._....._..._......._....._......_......'.split('_'),.. monthsShort : '......_....._...._....._.._...._....._..._......._....._......_......'.split('_'),.. weekdays : '..\u200c...._......_..\u200c...._........_...\u200c...._...._..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3544
                                                                                                                                                                                                                          Entropy (8bit):4.585857967693031
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:WJoS88iQa3rZQU+7K9GvsY0FwBLdzOBGRWuKjFv:WCS88iQa3lQU++9GvsULdzOBaKx
                                                                                                                                                                                                                          MD5:28CD955829BF5FBBF46020F16624AEC0
                                                                                                                                                                                                                          SHA1:6865B74D0969DD8ADA29D65DEE9CD787014D1805
                                                                                                                                                                                                                          SHA-256:3909AA7525882E5A91A6013D54140AB60A5057DD6E408637AF23BD4F74849A08
                                                                                                                                                                                                                          SHA-512:DA655E2197004DACEB0AFC1D838EE8A5E801FF9309DEE7FC253F7FD7E6534891CC3D358D64D7DE6BD6C1BB7AE9358C79F3572ABAAA815889AAF25600D08D7F74
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Finnish [fi]..//! author : Tarmo Aidantausta : https://github.com/bleadof....import moment from '../moment';....var numbersPast = 'nolla yksi kaksi kolme nelj. viisi kuusi seitsem.n kahdeksan yhdeks.n'.split(' '),.. numbersFuture = [.. 'nolla', 'yhden', 'kahden', 'kolmen', 'nelj.n', 'viiden', 'kuuden',.. numbersPast[7], numbersPast[8], numbersPast[9].. ];..function translate(number, withoutSuffix, key, isFuture) {.. var result = '';.. switch (key) {.. case 's':.. return isFuture ? 'muutaman sekunnin' : 'muutama sekunti';.. case 'ss':.. return isFuture ? 'sekunnin' : 'sekuntia';.. case 'm':.. return isFuture ? 'minuutin' : 'minuutti';.. case 'mm':.. result = isFuture ? 'minuutin' : 'minuuttia';.. break;.. case 'h':.. return isFuture ? 'tunnin' : 'tunti';.. case 'hh':.. result = isFuture ? 'tu
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1816
                                                                                                                                                                                                                          Entropy (8bit):4.813675300098384
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:1sGur2+d/ZMQ6q1E3rdVids4/0quIZuFv:mGuq+dBMQ2mcyuFv
                                                                                                                                                                                                                          MD5:31587FAC5317F06D49C2033D2E446539
                                                                                                                                                                                                                          SHA1:EE37C811EA35160FB9C3A806D6D5A667E927732D
                                                                                                                                                                                                                          SHA-256:10564EF82BBEF98276A96FE22B3D35F2527DF5C31EB68F15979645F2BF5D0F77
                                                                                                                                                                                                                          SHA-512:25842C80F420D33D2C56D1A526C3337B0CAAC4DC96E62ABBB00C0AF184C2391CAF499E404409FC2A9CC7160D34A47A5DC5F5CEB3E3D62CA47A1D0D7FAAE7643E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Faroese [fo]..//! author : Ragnar Johannesen : https://github.com/ragnar123..//! author : Kristian Sakarisson : https://github.com/sakarisson....import moment from '../moment';....export default moment.defineLocale('fo', {.. months : 'januar_februar_mars_apr.l_mai_juni_juli_august_september_oktober_november_desember'.split('_'),.. monthsShort : 'jan_feb_mar_apr_mai_jun_jul_aug_sep_okt_nov_des'.split('_'),.. weekdays : 'sunnudagur_m.nadagur_t.sdagur_mikudagur_h.sdagur_fr.ggjadagur_leygardagur'.split('_'),.. weekdaysShort : 'sun_m.n_t.s_mik_h.s_fr._ley'.split('_'),.. weekdaysMin : 'su_m._t._mi_h._fr_le'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY HH:mm',.. LLLL : 'dddd D. MMMM, YYYY HH:mm'.. },.. calendar : {.. sameDay : '[. dag kl.] LT',.. nextDay : '[. morgin
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2160
                                                                                                                                                                                                                          Entropy (8bit):4.623844099532619
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:1yQH1wig/3Mad5LEDk/aqhE3CdVwd9/+XdfjHu/EYF2u6Cu6mKv:MU1wz3d9EDYCfCudYu6CuNKv
                                                                                                                                                                                                                          MD5:0C883363EC39D6ABA3C2D0BA80E57671
                                                                                                                                                                                                                          SHA1:3894C7F03767DDD74C431D42D4FA36E71BCBD68B
                                                                                                                                                                                                                          SHA-256:4A743855E759019EDC60B4562CAB1E3BCE22CDFEBFA7AAB2CE04D6AE2DC107D6
                                                                                                                                                                                                                          SHA-512:2156D60EF55893B7C95A99BD04A4F7B306E8D443313838A551B9D9EC4F35DF12D7962FD4536979563BF1E0B9422833A3D783088918312FD726B074AA61C25096
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : French (Canada) [fr-ca]..//! author : Jonathan Abourbih : https://github.com/jonbca....import moment from '../moment';....export default moment.defineLocale('fr-ca', {.. months : 'janvier_f.vrier_mars_avril_mai_juin_juillet_ao.t_septembre_octobre_novembre_d.cembre'.split('_'),.. monthsShort : 'janv._f.vr._mars_avr._mai_juin_juil._ao.t_sept._oct._nov._d.c.'.split('_'),.. monthsParseExact : true,.. weekdays : 'dimanche_lundi_mardi_mercredi_jeudi_vendredi_samedi'.split('_'),.. weekdaysShort : 'dim._lun._mar._mer._jeu._ven._sam.'.split('_'),.. weekdaysMin : 'di_lu_ma_me_je_ve_sa'.split('_'),.. weekdaysParseExact : true,.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'YYYY-MM-DD',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY HH:mm',.. LLLL : 'dddd D MMMM YYYY HH:mm'.. },.. calendar : {.. sameDay : '[Aujourd.hui .] LT',.. nextDay : '[De
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2326
                                                                                                                                                                                                                          Entropy (8bit):4.619516100434664
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:c9Bfig/3Mad5LEDk/aqrE3CdVwd9/+XdfjHu/EYF2u6Cu6mIFv:c9Bfz3d9EDYYfCudYu6CuNIFv
                                                                                                                                                                                                                          MD5:5E1092B75C77F376A4BC821F5D0423B8
                                                                                                                                                                                                                          SHA1:A4C89F0C9B3C70B510E7142D0F18916A29C7E30A
                                                                                                                                                                                                                          SHA-256:984C3B5D1CCB8AECD374F4CF3DEBBECEC59221EDF3A4661428A522398CE5BD38
                                                                                                                                                                                                                          SHA-512:495583145AF6186166F567A3B400435395B512DAD838C8B95293757C7B0B6FDEF793BB6D1F3E3FC8CA973E33DC86D779D9075BB6F0AEE42AC9016DB984E63A0F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : French (Switzerland) [fr-ch]..//! author : Gaspard Bucher : https://github.com/gaspard....import moment from '../moment';....export default moment.defineLocale('fr-ch', {.. months : 'janvier_f.vrier_mars_avril_mai_juin_juillet_ao.t_septembre_octobre_novembre_d.cembre'.split('_'),.. monthsShort : 'janv._f.vr._mars_avr._mai_juin_juil._ao.t_sept._oct._nov._d.c.'.split('_'),.. monthsParseExact : true,.. weekdays : 'dimanche_lundi_mardi_mercredi_jeudi_vendredi_samedi'.split('_'),.. weekdaysShort : 'dim._lun._mar._mer._jeu._ven._sam.'.split('_'),.. weekdaysMin : 'di_lu_ma_me_je_ve_sa'.split('_'),.. weekdaysParseExact : true,.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD.MM.YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY HH:mm',.. LLLL : 'dddd D MMMM YYYY HH:mm'.. },.. calendar : {.. sameDay : '[Aujourd.hui .] LT',.. nextDay : '
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2560
                                                                                                                                                                                                                          Entropy (8bit):4.60659913698453
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:PoxTig/3Mad5LEDk/aq1E3CdVwd9/+XdfjHu/EYF2u6Cdj6/IFv:PoxTz3d9EDYWfCudYu6C1+IFv
                                                                                                                                                                                                                          MD5:40E3B93439FFDF77565C50E46550C7D3
                                                                                                                                                                                                                          SHA1:461EBC993A14A88D7BCB96BC5E212F71C1727B73
                                                                                                                                                                                                                          SHA-256:E67208CFBAF384B0817F331273E063534A35E697499EE2C67954029E8D5F9C5E
                                                                                                                                                                                                                          SHA-512:12B0F7D14C7A6B422E903B521AE5067D1AEDA5E7FBAD0848AC8C74F36ECCDC0452D6F5F2006CA22E017BFEB9DF6C217D34F00777DE4A7D6CB0D02840C78A3BC3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : French [fr]..//! author : John Fischer : https://github.com/jfroffice....import moment from '../moment';....export default moment.defineLocale('fr', {.. months : 'janvier_f.vrier_mars_avril_mai_juin_juillet_ao.t_septembre_octobre_novembre_d.cembre'.split('_'),.. monthsShort : 'janv._f.vr._mars_avr._mai_juin_juil._ao.t_sept._oct._nov._d.c.'.split('_'),.. monthsParseExact : true,.. weekdays : 'dimanche_lundi_mardi_mercredi_jeudi_vendredi_samedi'.split('_'),.. weekdaysShort : 'dim._lun._mar._mer._jeu._ven._sam.'.split('_'),.. weekdaysMin : 'di_lu_ma_me_je_ve_sa'.split('_'),.. weekdaysParseExact : true,.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY HH:mm',.. LLLL : 'dddd D MMMM YYYY HH:mm'.. },.. calendar : {.. sameDay : '[Aujourd.hui .] LT',.. nextDay : '[Demain .] LT',..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2295
                                                                                                                                                                                                                          Entropy (8bit):4.7690215815888255
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:7k/5iUz7yk9TU5cByqBE37udVgdm/xYiULPIFv:7I5iUnyk9w5ccLc5dULQFv
                                                                                                                                                                                                                          MD5:7B68ABA8959A9D3DB4ACDCA4FFD1C702
                                                                                                                                                                                                                          SHA1:0F34664F2816AE5824A440CC2A024C22AB9433B0
                                                                                                                                                                                                                          SHA-256:D1085913BDC5ADDE3F4126FE81E3CA6994C446FD4F766E389FE65164E0F829B2
                                                                                                                                                                                                                          SHA-512:A377943E17DDD64C856D709DFF93ABA5812C32B233FEE9B71192531A6077941D47E9FF2665478FE3ED8D48BA6594B408938D4208B35AD6C6528C759209ABE42E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Frisian [fy]..//! author : Robin van der Vliet : https://github.com/robin0van0der0v....import moment from '../moment';....var monthsShortWithDots = 'jan._feb._mrt._apr._mai_jun._jul._aug._sep._okt._nov._des.'.split('_'),.. monthsShortWithoutDots = 'jan_feb_mrt_apr_mai_jun_jul_aug_sep_okt_nov_des'.split('_');....export default moment.defineLocale('fy', {.. months : 'jannewaris_febrewaris_maart_april_maaie_juny_july_augustus_septimber_oktober_novimber_desimber'.split('_'),.. monthsShort : function (m, format) {.. if (!m) {.. return monthsShortWithDots;.. } else if (/-MMM-/.test(format)) {.. return monthsShortWithoutDots[m.month()];.. } else {.. return monthsShortWithDots[m.month()];.. }.. },.. monthsParseExact : true,.. weekdays : 'snein_moandei_tiisdei_woansdei_tongersdei_freed_sneon'.split('_'),.. weekdaysShort : 'si._mo._ti._wo._to._fr._so.'.split('_'),..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2159
                                                                                                                                                                                                                          Entropy (8bit):4.812245115416439
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:FxOe0pzMQlLYbm8CJyZkPDdVtdcY1KPuZ1uY:FxOe6zMQlt8CtUwKPCcY
                                                                                                                                                                                                                          MD5:E7FEFAD0FC91EEFE27FCF55B01EB9D97
                                                                                                                                                                                                                          SHA1:9BDEAB0D584E5C013A3454DEBA35A85363B273FF
                                                                                                                                                                                                                          SHA-256:57EFA32CBA9593B9D62459D94DA89ABBC5CB6E3409AC017EC0EB8F38FBBE99F2
                                                                                                                                                                                                                          SHA-512:08A5F673ED41E3D11F389B2DD1E898DD5960137B46EF2C9732486C150E01907E480BB0B9B6EF803213F6C69963D2730BE61662FFF1D3E4F8C5A47124C6D9823E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Irish or Irish Gaelic [gd]..//! author : Andr. Silva : https://github.com/askpt....import moment from '../moment';......var months = [.. 'Ean.ir', 'Feabhra', 'M.rta', 'Aibre.n', 'Bealtaine', 'M.itheamh', 'I.il', 'L.nasa', 'Me.n F.mhair', 'Deaireadh F.mhair', 'Samhain', 'Nollaig'..];....var monthsShort = ['Ean.', 'Feab', 'M.rt', 'Aibr', 'Beal', 'M.it', 'I.il', 'L.na', 'Me.n', 'Deai', 'Samh', 'Noll'];....var weekdays = ['D. Domhnaigh', 'D. Luain', 'D. M.irt', 'D. C.adaoin', 'D.ardaoin', 'D. hAoine', 'D. Satharn'];....var weekdaysShort = ['Dom', 'Lua', 'M.i', 'C.a', 'D.a', 'hAo', 'Sat'];....var weekdaysMin = ['Do', 'Lu', 'M.', 'Ce', 'D.', 'hA', 'Sa'];....export default moment.defineLocale('ga', {.. months: months,.. monthsShort: monthsShort,.. monthsParseExact: true,.. weekdays: weekdays,.. weekdaysShort: weekdaysShort,.. weekdaysMin: weekdaysMin,.. longDateFormat: {.. LT: 'HH:mm'
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2226
                                                                                                                                                                                                                          Entropy (8bit):4.746363726504283
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:OxQ2fzPHfP7ACBK2Xgs3AQ3h0lyH8q1E3IdVufdD/Ev/NA9jeFv:InfzPHfP7ACBKML3AQ3h0lyg9uyKFv
                                                                                                                                                                                                                          MD5:7D1DCFA8D6C137D6F70D56973F0B2323
                                                                                                                                                                                                                          SHA1:F53359D097723A0707BEB5BC232272440A638233
                                                                                                                                                                                                                          SHA-256:E15598AF996D63393C5913C196E4062A057E41C073DA3E3F6444AD84AD0D80E1
                                                                                                                                                                                                                          SHA-512:EEE450A0FB1B2515B281E35C7BD7F7051772C1B7AA223870BE5087F1C3E1163E65E62357CEE0913E00146939FDC8A9082DC592AD738A6EFB40D796DE82CDEAA6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Scottish Gaelic [gd]..//! author : Jon Ashdown : https://github.com/jonashdown....import moment from '../moment';....var months = [.. 'Am Faoilleach', 'An Gearran', 'Am M.rt', 'An Giblean', 'An C.itean', 'An t-.gmhios', 'An t-Iuchar', 'An L.nastal', 'An t-Sultain', 'An D.mhair', 'An t-Samhain', 'An D.bhlachd'..];....var monthsShort = ['Faoi', 'Gear', 'M.rt', 'Gibl', 'C.it', '.gmh', 'Iuch', 'L.n', 'Sult', 'D.mh', 'Samh', 'D.bh'];....var weekdays = ['Did.mhnaich', 'Diluain', 'Dim.irt', 'Diciadain', 'Diardaoin', 'Dihaoine', 'Disathairne'];....var weekdaysShort = ['Did', 'Dil', 'Dim', 'Dic', 'Dia', 'Dih', 'Dis'];....var weekdaysMin = ['D.', 'Lu', 'M.', 'Ci', 'Ar', 'Ha', 'Sa'];....export default moment.defineLocale('gd', {.. months : months,.. monthsShort : monthsShort,.. monthsParseExact : true,.. weekdays : weekdays,.. weekdaysShort : weekdaysShort,.. weekdaysMin : weekdaysMin,.. longDateFormat : {..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2387
                                                                                                                                                                                                                          Entropy (8bit):4.670942200650448
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:cMCjU3WdPiQqrytYvKSdVrdHC0AvdiUzkFv:cNjU3WdPiQqrIv0A7kFv
                                                                                                                                                                                                                          MD5:0D0C2A4DAF3B4F7268C89AD311C33C47
                                                                                                                                                                                                                          SHA1:4A67CF6EFBBF1CD5857B53652BE6F26874E85A73
                                                                                                                                                                                                                          SHA-256:E8310DEC432682B4135741AA730CF52989E6CD0D79E00C55EF4FAC9C443E3E9E
                                                                                                                                                                                                                          SHA-512:E2559782029C980FF6FF0A4F881BDC442A6427B07351879A9E1753C651085E9020B30A52CF00A6D0502C8861C8686FAAC68E3FEB47E2E1B0CECC6D83B3E15EC9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Galician [gl]..//! author : Juan G. Hurtado : https://github.com/juanghurtado....import moment from '../moment';....export default moment.defineLocale('gl', {.. months : 'xaneiro_febreiro_marzo_abril_maio_xu.o_xullo_agosto_setembro_outubro_novembro_decembro'.split('_'),.. monthsShort : 'xan._feb._mar._abr._mai._xu.._xul._ago._set._out._nov._dec.'.split('_'),.. monthsParseExact: true,.. weekdays : 'domingo_luns_martes_m.rcores_xoves_venres_s.bado'.split('_'),.. weekdaysShort : 'dom._lun._mar._m.r._xov._ven._s.b.'.split('_'),.. weekdaysMin : 'do_lu_ma_m._xo_ve_s.'.split('_'),.. weekdaysParseExact : true,.. longDateFormat : {.. LT : 'H:mm',.. LTS : 'H:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D [de] MMMM [de] YYYY',.. LLL : 'D [de] MMMM [de] YYYY H:mm',.. LLLL : 'dddd, D [de] MMMM [de] YYYY H:mm'.. },.. calendar : {.. sameDay : function () {.. return
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3996
                                                                                                                                                                                                                          Entropy (8bit):4.609527364856738
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:AS3O50YI3NS8mJbdZHCWAgYNqgCVgZgtaaiTE29l8v1JDFqd:P3OGz3w88bdZHCWARNqZkoaaiw29l8vI
                                                                                                                                                                                                                          MD5:2FF5C00A4338D8E79A9E68CF5311D295
                                                                                                                                                                                                                          SHA1:186276333E2190137C9FB7E4269B3D7B68356BCD
                                                                                                                                                                                                                          SHA-256:3E1B366A210ADDC682FBC962F14EF150D714EDCF1174F90A2907E50FE30A5530
                                                                                                                                                                                                                          SHA-512:03247CFD32A6DC6BA4E387C47CBACD41754D9985F9A729E04E73CD70C8CC837320E17163129B64869AED21A91EB9A9ECF37FBFD60D0575BFB002A60F71F26C99
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Konkani Latin script [gom-latn]..//! author : The Discoverer : https://github.com/WikiDiscoverer....import moment from '../moment';....function processRelativeTime(number, withoutSuffix, key, isFuture) {.. var format = {.. 's': ['thodde secondanim', 'thodde second'],.. 'ss': [number + ' secondanim', number + ' second'],.. 'm': ['eka mintan', 'ek minute'],.. 'mm': [number + ' mintanim', number + ' mintam'],.. 'h': ['eka voran', 'ek vor'],.. 'hh': [number + ' voranim', number + ' voram'],.. 'd': ['eka disan', 'ek dis'],.. 'dd': [number + ' disanim', number + ' dis'],.. 'M': ['eka mhoinean', 'ek mhoino'],.. 'MM': [number + ' mhoineanim', number + ' mhoine'],.. 'y': ['eka vorsan', 'ek voros'],.. 'yy': [number + ' vorsanim', number + ' vorsam'].. };.. return withoutSuffix ? format[key][0] : format[key][1];..}....export default moment.defineLocale('gom
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4202
                                                                                                                                                                                                                          Entropy (8bit):4.924406105608689
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:c93laYNEv9RvSOayYDkKqdV8dQR/g8TDw9ChjdJYzyhPQQpMhDvRV:kVaYNEv+CR/gki12hPQQpMhDvv
                                                                                                                                                                                                                          MD5:2BC2347DECE3F7621151E252F4E1823E
                                                                                                                                                                                                                          SHA1:C5FC6295D127AD7067D0BEA02920DB7AB9AD4CE8
                                                                                                                                                                                                                          SHA-256:B73E0F9ADB3F38BAE370B15C0DAF8110B6CB0BCAF1761DA66267030D87836003
                                                                                                                                                                                                                          SHA-512:34589C67810CD8DE7DDD62D88EA9BDD867E2E14C9AF7ACA4394983341085848A531AEF7B6EF2405DE133F2C872ED60B54ABDED4A415246AA047F2B90C8C0DFED
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Gujarati [gu]..//! author : Kaushik Thanki : https://github.com/Kaushik1987....import moment from '../moment';....var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'.. },.. numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'.. };....export default moment.defineLocale('gu', {.. months: '........._........._....._......_.._..._....._....._........._......._......._........'.split('_'),.. monthsShort: '......._......
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3309
                                                                                                                                                                                                                          Entropy (8bit):4.787061885606178
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:hRj7xcMkdvd7IEtXq1sPiGcdCdVHd6hn/PRoaTzyTuKkqUnh7NpJGbpJ3rv:P7xcZdvd7IEd76nXpznnh7NpJGbpJbv
                                                                                                                                                                                                                          MD5:545A51EA369F24E9EC7A8FE7DC139AC9
                                                                                                                                                                                                                          SHA1:07675258A93175E167919279D3EAEBF912D4A5F2
                                                                                                                                                                                                                          SHA-256:79EF014BA495B5D173B3964DBC0DF0CAD93E7201F8F989A9438C46A5D2830495
                                                                                                                                                                                                                          SHA-512:D78695B2CA9D58353C8F12BFCA84BC32FF761986B05D7AC8EA0626752ED6DBC1259726B044B7F5459706BEBF06D3E5C023385E89D367BA66127A9D259BE6507F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Hebrew [he]..//! author : Tomer Cohen : https://github.com/tomer..//! author : Moshe Simantov : https://github.com/DevelopmentIL..//! author : Tal Ater : https://github.com/TalAter....import moment from '../moment';....export default moment.defineLocale('he', {.. months : '....._......_..._....._..._...._...._......_......_......._......_.....'.split('_'),.. monthsShort : '...._...._..._...._..._...._...._...._...._...._...._....'.split('_'),.. weekdays : '....._..._....._....._....._...._...'.split('_'),.. weekdaysShort : '.._.._.._.._.._.._..'.split('_'),.. weekdaysMin : '._._._._._._.'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D [.]MMMM YYYY',.. LLL : 'D [.]MMMM YYYY HH:mm
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4011
                                                                                                                                                                                                                          Entropy (8bit):4.963399695731588
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:uFxsLFdnH+5HGNykI0gw6BZtdAVs2/7BHQQ3n9eCv:A8de5HGNzrWdAVs2/7BwQ3n9es
                                                                                                                                                                                                                          MD5:8A25E8DD58E1F62EF17C57EA5DFFAA36
                                                                                                                                                                                                                          SHA1:0A49C5FD591F18B051B3F9564649869DF7B17656
                                                                                                                                                                                                                          SHA-256:C5C3EF9BF8912763E3E06322EA214C1254AE34649E41A4CEE8605973C8FAB218
                                                                                                                                                                                                                          SHA-512:2F701E212CC4C19EFCA841D49B9B630F49D89940971C4710072B578E5ADE7D8A1ACFE66810ED74E507876059CA33FB318BD20F8BB73FF955955E915037036D22
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Hindi [hi]..//! author : Mayank Singhal : https://github.com/mayanksinghal....import moment from '../moment';....var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'..},..numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'..};....export default moment.defineLocale('hi', {.. months : '....._......_....._......_.._..._....._....._......._......._......_.......'.split('_'),.. monthsShort : '..._...._....._......_.._..._...._..._...._......_..._....'.split('_'),.. monthsPa
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4785
                                                                                                                                                                                                                          Entropy (8bit):4.158648939713819
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:owFm4852Bp2CVjBBfLst9ya7xDAbvdzAukgSyjntY9g1udVLdeFKEeGQAQoq0e/R:MjsXOnKbvd3kzyxBrFmbobsZa+X
                                                                                                                                                                                                                          MD5:3FF4645889BD7BFA1BC9DC6CDAE6A9B4
                                                                                                                                                                                                                          SHA1:0E7A427CF4E5F2DCC8E23AAF93C639DC06AECFFC
                                                                                                                                                                                                                          SHA-256:8B4BECC1E0E7410E12AEB87E154F1818D31F8F6FF759E1A4687030E6FF6E6EA7
                                                                                                                                                                                                                          SHA-512:77F468745723D7439C1C0F613DFC8ECF10623234667E914865ADEE431870190FFF9259C18921E1243772E9A4C779C0001CA8A138A93B22F35D5D5E41127D9A84
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Croatian [hr]..//! author : Bojan Markovi. : https://github.com/bmarkovic....import moment from '../moment';....function translate(number, withoutSuffix, key) {.. var result = number + ' ';.. switch (key) {.. case 'ss':.. if (number === 1) {.. result += 'sekunda';.. } else if (number === 2 || number === 3 || number === 4) {.. result += 'sekunde';.. } else {.. result += 'sekundi';.. }.. return result;.. case 'm':.. return withoutSuffix ? 'jedna minuta' : 'jedne minute';.. case 'mm':.. if (number === 1) {.. result += 'minuta';.. } else if (number === 2 || number === 3 || number === 4) {.. result += 'minute';.. } else {.. result += 'minuta';.. }.. return result;.. case 'h':.. return witho
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3724
                                                                                                                                                                                                                          Entropy (8bit):4.746205776137195
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:jIk3ePgr7FExbGdiORpmsYpJmpJ/R6grIjFv:jnOPgrRExqdiOXmsYpJmpJZDrIx
                                                                                                                                                                                                                          MD5:AE3E1B0FA593B9CCC7378C3092A26719
                                                                                                                                                                                                                          SHA1:BD0F65026972A9AED487BD3192AA07DFAD4538A4
                                                                                                                                                                                                                          SHA-256:BFD0DA1C421D1E20F8B499B4D56F9C7D38DF605BC6E6A479CED8C06C3814CBC3
                                                                                                                                                                                                                          SHA-512:200C32EA04F8A2335823B7EA1BD85385E824CFF38E8E80051F864ECF4750B889138C068614D38D9F5E533D2AA5C08424882E9976BBDA8B54E7E538AD0D4DC2CD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Hungarian [hu]..//! author : Adam Brunner : https://github.com/adambrunner....import moment from '../moment';....var weekEndings = 'vas.rnap h.tf.n kedden szerd.n cs.t.rt.k.n p.nteken szombaton'.split(' ');..function translate(number, withoutSuffix, key, isFuture) {.. var num = number,.. suffix;.. switch (key) {.. case 's':.. return (isFuture || withoutSuffix) ? 'n.h.ny m.sodperc' : 'n.h.ny m.sodperce';.. case 'ss':.. return num + (isFuture || withoutSuffix) ? ' m.sodperc' : ' m.sodperce';.. case 'm':.. return 'egy' + (isFuture || withoutSuffix ? ' perc' : ' perce');.. case 'mm':.. return num + (isFuture || withoutSuffix ? ' perc' : ' perce');.. case 'h':.. return 'egy' + (isFuture || withoutSuffix ? ' .ra' : ' .r.ja');.. case 'hh':.. return num + (isFuture || withoutSuffix ? ' .ra' : ' .r.ja');.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3257
                                                                                                                                                                                                                          Entropy (8bit):4.945392334359551
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Y2a4x06dPGAQQvqrqrs8az3dVTd26/0qlNNWbIo4sJgZv:fa4x9dPTQQI8Y1zVy4sUv
                                                                                                                                                                                                                          MD5:FE417D0A65412F7A62EE570CB372FCDF
                                                                                                                                                                                                                          SHA1:3CEA055C93BCC2D77DA9FDD4387B7336D3E2131B
                                                                                                                                                                                                                          SHA-256:DC998C2D96B66F12FC2784D8D73CB538DFA656E5BFDB1E699DCF20845EEBDE02
                                                                                                                                                                                                                          SHA-512:306D4B9E1789AE31004C6365630697450631B0473A25E3874118051D262D05D80A5437160E3579C69C1CCE8A5EC032BD9C369285FF74EF255F98BB45B075F6CB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Armenian [hy-am]..//! author : Armendarabyan : https://github.com/armendarabyan....import moment from '../moment';....export default moment.defineLocale('hy-am', {.. months : {.. format: '........_........_....._......_......_......._......._........_.........._.........._........._..........'.split('_'),.. standalone: '......._......._...._....._....._......_......_......._........._........._........_.........'.split('_').. },.. monthsShort : '..._..._..._..._..._..._..._..._..._..._..._...'.split('_'),.. weekdays : '......_.........._........._.........._........._......_.....'.split('_'),.. weekdaysShort : '..._..._..._..._..._.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2470
                                                                                                                                                                                                                          Entropy (8bit):4.670000139918477
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:tlYZd7aTSEtB5RwEUzy1K3lxdVcdnB/Hg7z:tlYZd7auenRLU21K3Mv4z
                                                                                                                                                                                                                          MD5:3143A8F5A1177B3D724CA9DC1ED4DEA7
                                                                                                                                                                                                                          SHA1:56EE21A6AE846CA791372C076B073D361A012F86
                                                                                                                                                                                                                          SHA-256:9C34EF0EA401FF4505729D22FCBD56C37D0D6C7535A3A9B58DEB4359CA8F4EF8
                                                                                                                                                                                                                          SHA-512:47D224C7236AE9D7BBA8A76A5513C9748446A725A7FD3B27E461AB2DBFE665667AC3D0AAA54EB70A40262E2EFD7FC9D9C994347F0DE41334AA87333DF74CAAA7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Indonesian [id]..//! author : Mohammad Satrio Utomo : https://github.com/tyok..//! reference: http://id.wikisource.org/wiki/Pedoman_Umum_Ejaan_Bahasa_Indonesia_yang_Disempurnakan....import moment from '../moment';....export default moment.defineLocale('id', {.. months : 'Januari_Februari_Maret_April_Mei_Juni_Juli_Agustus_September_Oktober_November_Desember'.split('_'),.. monthsShort : 'Jan_Feb_Mar_Apr_Mei_Jun_Jul_Agt_Sep_Okt_Nov_Des'.split('_'),.. weekdays : 'Minggu_Senin_Selasa_Rabu_Kamis_Jumat_Sabtu'.split('_'),.. weekdaysShort : 'Min_Sen_Sel_Rab_Kam_Jum_Sab'.split('_'),.. weekdaysMin : 'Mg_Sn_Sl_Rb_Km_Jm_Sb'.split('_'),.. longDateFormat : {.. LT : 'HH.mm',.. LTS : 'HH.mm.ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY [pukul] HH.mm',.. LLLL : 'dddd, D MMMM YYYY [pukul] HH.mm'.. },.. meridiemParse: /pagi|siang|sore|malam/,.. meridiemHour : function
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4333
                                                                                                                                                                                                                          Entropy (8bit):4.472557671903939
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:50ruxs67gf7Xg7OidYJfvHE5fWCsF7fV/QRAd/patHtY9g6OdVqdsVA//XQ8Fv:K0XgDXW/2E5RIfV4RAdUtNBc/jFv
                                                                                                                                                                                                                          MD5:2C110753E910ACE546BD3E7744C2FBD7
                                                                                                                                                                                                                          SHA1:A6CB6E6E914BD0C9D1F043CF4E9B34BAD10F4C69
                                                                                                                                                                                                                          SHA-256:29FC915D329D0D22A01C92F0C2400FFE3DFE6A50A5F021752798CBAAFA029E32
                                                                                                                                                                                                                          SHA-512:F6540EE641CD8DBA24AE853572D4EB51C577775BD913854EA189BA23A9DB5398CFFCD6CFB70D59D82798EBCD625A96BB35FE17E9EA580F93038AE70BA85D18E2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Icelandic [is]..//! author : Hinrik .rn Sigur.sson : https://github.com/hinrik....import moment from '../moment';....function plural(n) {.. if (n % 100 === 11) {.. return true;.. } else if (n % 10 === 1) {.. return false;.. }.. return true;..}..function translate(number, withoutSuffix, key, isFuture) {.. var result = number + ' ';.. switch (key) {.. case 's':.. return withoutSuffix || isFuture ? 'nokkrar sek.ndur' : 'nokkrum sek.ndum';.. case 'ss':.. if (plural(number)) {.. return result + (withoutSuffix || isFuture ? 'sek.ndur' : 'sek.ndum');.. }.. return result + 'sek.nda';.. case 'm':.. return withoutSuffix ? 'm.n.ta' : 'm.n.tu';.. case 'mm':.. if (plural(number)) {.. return result + (withoutSuffix || isFuture ? 'm.n.tur' : 'm.n.tum');.. } else if (without
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2006
                                                                                                                                                                                                                          Entropy (8bit):4.623435807755228
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:d2nzzYOdCdZUIvQqQqrE38dVldbcJzdfiHOooIB0Fv:d2nzzYOd41vN+8cPOo80Fv
                                                                                                                                                                                                                          MD5:91929A142D8931B234159371E81B1ECB
                                                                                                                                                                                                                          SHA1:11D5281C72A5007EA0EDA5E18790726C4F668345
                                                                                                                                                                                                                          SHA-256:CA670B22815C1C10751C185E7FAB3FB116222FBBDF8983FE52257F49C11BBAE0
                                                                                                                                                                                                                          SHA-512:5283FFE942FDE0AC298A97703F3B92FDDF42FBD9EBDDED532DF85078DC2543C1E1189C28FB856686A3FC299FC6F2C46B646D5EF265B144502FF47B4F7422285B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Italian (Switzerland) [it-ch]..//! author : xfh : https://github.com/xfh....import moment from '../moment';....export default moment.defineLocale('it-ch', {.. months : 'gennaio_febbraio_marzo_aprile_maggio_giugno_luglio_agosto_settembre_ottobre_novembre_dicembre'.split('_'),.. monthsShort : 'gen_feb_mar_apr_mag_giu_lug_ago_set_ott_nov_dic'.split('_'),.. weekdays : 'domenica_luned._marted._mercoled._gioved._venerd._sabato'.split('_'),.. weekdaysShort : 'dom_lun_mar_mer_gio_ven_sab'.split('_'),.. weekdaysMin : 'do_lu_ma_me_gi_ve_sa'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD.MM.YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY HH:mm',.. LLLL : 'dddd D MMMM YYYY HH:mm'.. },.. calendar : {.. sameDay: '[Oggi alle] LT',.. nextDay: '[Domani alle] LT',.. nextWeek: 'dddd [alle] LT',.. lastDay: '[Ieri alle] LT',..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2052
                                                                                                                                                                                                                          Entropy (8bit):4.62569681337271
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Az4ktzzYOdCdZUIvQqQq1E38dVldbcJzdfiHOooIB0Fv:A0ktzzYOd41vN88cPOo80Fv
                                                                                                                                                                                                                          MD5:3C30B9378E8CD8F14180C650BACE3269
                                                                                                                                                                                                                          SHA1:C50562CB9BAB6DED51334F93A718F267D32435F9
                                                                                                                                                                                                                          SHA-256:7C62446B0DEE56DC4881DC5EE98504E4BD5D6485D7C41E2E0553BC90BC9AE7B7
                                                                                                                                                                                                                          SHA-512:A2B25E1699799C1338FAC3BD4529A902B4CEB47CEAD3366B6CB924149316C8481BB719F81B69F61B5ADD980AA9EB3571AB80F7272BCA94445379C3830407F4AE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Italian [it]..//! author : Lorenzo : https://github.com/aliem..//! author: Mattia Larentis: https://github.com/nostalgiaz....import moment from '../moment';....export default moment.defineLocale('it', {.. months : 'gennaio_febbraio_marzo_aprile_maggio_giugno_luglio_agosto_settembre_ottobre_novembre_dicembre'.split('_'),.. monthsShort : 'gen_feb_mar_apr_mag_giu_lug_ago_set_ott_nov_dic'.split('_'),.. weekdays : 'domenica_luned._marted._mercoled._gioved._venerd._sabato'.split('_'),.. weekdaysShort : 'dom_lun_mar_mer_gio_ven_sab'.split('_'),.. weekdaysMin : 'do_lu_ma_me_gi_ve_sa'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY HH:mm',.. LLLL : 'dddd D MMMM YYYY HH:mm'.. },.. calendar : {.. sameDay: '[Oggi alle] LT',.. nextDay: '[Domani alle] LT',.. nextWeek: 'dddd [all
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2526
                                                                                                                                                                                                                          Entropy (8bit):4.910113129025912
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:dfxdPmBUlF4vll6WyqF2RxXkRy3ZodV3d9j9jq//vT3djv:dZdmyI3SIhWvTNjv
                                                                                                                                                                                                                          MD5:C3C4FF76AE4C8E4C9BB9E5A3FF412965
                                                                                                                                                                                                                          SHA1:0856DE38CD420673C86D382ECC5093D95D7F5A30
                                                                                                                                                                                                                          SHA-256:0B053AA8E093D1E4262D5EAF9BC6AB8479F8AE9D3FAC3D10AF1D5097B1A6634A
                                                                                                                                                                                                                          SHA-512:05A5AD0F91735CCC4A344FB614C6103E4C58FBD316C721B7AD631B9A8CD5548940438DACF8C0E9E2E319D5E2458ECBC12A2D20BC221D0A808D2EAFD40F36AE13
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Japanese [ja]..//! author : LI Long : https://github.com/baryon....import moment from '../moment';....export default moment.defineLocale('ja', {.. months : '.._.._.._.._.._.._.._.._.._.._..._...'.split('_'),.. monthsShort : '1._2._3._4._5._6._7._8._9._10._11._12.'.split('_'),.. weekdays : '..._..._..._..._..._..._...'.split('_'),.. weekdaysShort : '._._._._._._.'.split('_'),.. weekdaysMin : '._._._._._._.'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'YYYY/MM/DD',.. LL : 'YYYY.M.D.',.. LLL : 'YYYY.M.D. HH:mm',.. LLLL : 'YYYY.M.D. dddd HH:mm',.. l : 'YYYY/MM/DD',.. ll : 'YYYY.M.D.',.. lll : 'YYYY.M.D. HH:mm',.. llll : 'YYYY.M.D.(ddd) HH:mm'..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2479
                                                                                                                                                                                                                          Entropy (8bit):4.664672622136752
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:cwtNUd8wg/u5RwEdzy7h4WIdVMdT/PZjgdJ3:coNUd8wgaRLd27hLJZjY3
                                                                                                                                                                                                                          MD5:17D738E0ABE1276F37979020B13F1D15
                                                                                                                                                                                                                          SHA1:FD06E0EAEF4FA580AC0C5297DA43116251CC911C
                                                                                                                                                                                                                          SHA-256:F936F88928CF13554302CAE5AB4FFB9B0532127DB719D8F788F51F832EA4E46B
                                                                                                                                                                                                                          SHA-512:CE95516A409EC47582B914087056732B7C95054C27746AD64EF1E7E67DD651D33B1F6FC4E0EEEBE4F4CCAA482FAAF228EE89C0029D9864128FFB9240C65FF625
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Javanese [jv]..//! author : Rony Lantip : https://github.com/lantip..//! reference: http://jv.wikipedia.org/wiki/Basa_Jawa....import moment from '../moment';....export default moment.defineLocale('jv', {.. months : 'Januari_Februari_Maret_April_Mei_Juni_Juli_Agustus_September_Oktober_Nopember_Desember'.split('_'),.. monthsShort : 'Jan_Feb_Mar_Apr_Mei_Jun_Jul_Ags_Sep_Okt_Nop_Des'.split('_'),.. weekdays : 'Minggu_Senen_Seloso_Rebu_Kemis_Jemuwah_Septu'.split('_'),.. weekdaysShort : 'Min_Sen_Sel_Reb_Kem_Jem_Sep'.split('_'),.. weekdaysMin : 'Mg_Sn_Sl_Rb_Km_Jm_Sp'.split('_'),.. longDateFormat : {.. LT : 'HH.mm',.. LTS : 'HH.mm.ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY [pukul] HH.mm',.. LLLL : 'dddd, D MMMM YYYY [pukul] HH.mm'.. },.. meridiemParse: /enjing|siyang|sonten|ndalu/,.. meridiemHour : function (hour, meridiem) {.. if (hour === 12) {..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3726
                                                                                                                                                                                                                          Entropy (8bit):4.770564444542007
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:9c3F9RtObi9csdtr/gOCEPR/egx2/EssNdVsDdShhvtwo/zdmvYJFv:+ddFgLEpew/FpwMdoKFv
                                                                                                                                                                                                                          MD5:B9BF6F116F81BE3A0F4C6D9E9F14B0E0
                                                                                                                                                                                                                          SHA1:7A8C8C486F5883277D7505151F8C923850BA8732
                                                                                                                                                                                                                          SHA-256:2ED1E1044E2803274F684B4DC3D4AED08C757F26A01645D489A93B3FD8A89F87
                                                                                                                                                                                                                          SHA-512:F45749606D7B1FAC5E7A86C99732F928E1B9135FFED91284214C7ABEC1D629391AFFD769842F37FFDB62096BE9AED900BBFC0B95C26F18D7C0A9445A0F638126
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Georgian [ka]..//! author : Irakli Janiashvili : https://github.com/irakli-janiashvili....import moment from '../moment';....export default moment.defineLocale('ka', {.. months : {.. standalone: '......._........._....._......_....._......_......_......._.........._........._........_.........'.split('_'),.. format: '......._........._....._......._....._......_......_......._.........._........._........_.........'.split('_').. },.. monthsShort : '..._..._..._..._..._..._..._..._..._..._..._...'.spli
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2578
                                                                                                                                                                                                                          Entropy (8bit):5.193864935101645
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:VD2/susqlBfs1fqotPdKdSh1omWklinfkqrE3P3dVW3dd/0n/JmM23Tl:VD2/susqlBfs1fqotlKd6Z3linSDUbTl
                                                                                                                                                                                                                          MD5:13A7A3961F616B4B2BDB9F2504C12529
                                                                                                                                                                                                                          SHA1:873CBEDE68D7C07F5EFF3BC8D66FA742986BC513
                                                                                                                                                                                                                          SHA-256:5CE8FC417B304B128AFE9CDB744A05430441E4B1BD0A976CFCB0868441700090
                                                                                                                                                                                                                          SHA-512:57756215B941E581A9C09EE5DC55BF4D44F82203B63C40CB69A057AA94B37EFCA98ADCA0FA7A238141973273C80681EBF45C67F63C7EBEAE993151BAD8C6C674
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Kazakh [kk]..//! authors : Nurlan Rakhimzhanov : https://github.com/nurlan....import moment from '../moment';....var suffixes = {.. 0: '-..',.. 1: '-..',.. 2: '-..',.. 3: '-..',.. 4: '-..',.. 5: '-..',.. 6: '-..',.. 7: '-..',.. 8: '-..',.. 9: '-..',.. 10: '-..',.. 20: '-..',.. 30: '-..',.. 40: '-..',.. 50: '-..',.. 60: '-..',.. 70: '-..',.. 80: '-..',.. 90: '-..',.. 100: '-..'..};....export default moment.defineLocale('kk', {.. months : '......_....._......_....._....._......_....._....._........_....._......_.........'.split('_'),.. monthsShort : '..._..._..._..._..._..._..._..._..._..._..._...'.split('_'),.. weekdays : '........_........_........_........_........_...._.....'
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3370
                                                                                                                                                                                                                          Entropy (8bit):5.0300235961969815
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:H0As+uJAraJzwraJx1oogiVVyZkPPKMt9bkJdVedfb+756dJnP:H0uwlJz1JxVg8XKMHBbkAJP
                                                                                                                                                                                                                          MD5:725764309B613966E918A4F406B06A7A
                                                                                                                                                                                                                          SHA1:088ABFAF834CF5DCEAD9B4F74D8640CF3ED73411
                                                                                                                                                                                                                          SHA-256:FB58203D0355BB32C3EFC68F586B904FA7317CCDA2C593B79B5B659E024BEDE7
                                                                                                                                                                                                                          SHA-512:7CDB2499CEA8F1CB4DA4011FB0DB5BE9FAA724CBDD5888919282FF3A1022CED4ACBD1A1E84A2F38D40960591B80CBEE660EE59941C4800DDBB98D6FF48A22C68
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Cambodian [km]..//! author : Kruy Vanna : https://github.com/kruyvanna....import moment from '../moment';....var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'..}, numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'..};....export default moment.defineLocale('km', {.. months: '...._......_...._...._...._......_......_...._....._...._........_....'.split(.. '_'.. ),.. monthsShort: '...._......_...._...._...._......_......_...._....._...._......
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4273
                                                                                                                                                                                                                          Entropy (8bit):4.953862416802969
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:zDtHlYndmDuIyG+9hRqNyOji0b3JGC73/+3s2hAMBQfHVGAUQVZ:zEndhIyb9/qND3m3s2hAM6fHsAUQn
                                                                                                                                                                                                                          MD5:838B7D66C949CD50F10469EEEBD82B8B
                                                                                                                                                                                                                          SHA1:197E637B1D05C78D5D104007DF748B448C9D6AE7
                                                                                                                                                                                                                          SHA-256:97DA91B0BDDB76F27DC09D2864A7B9F5316AF4EA4EA1E3B37AAC57C07580EB28
                                                                                                                                                                                                                          SHA-512:8E0164407B7B62CFB64660874545F2BEFB9012A69CAFB4DDE9513FF042364E22CD22C6E7759291DCBEC8BC915A0897E0D4200EAF111D7A2F81EB749073A82516
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Kannada [kn]..//! author : Rajeev Naik : https://github.com/rajeevnaikte....import moment from '../moment';....var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'..},..numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'..};....export default moment.defineLocale('kn', {.. months : '....._........_......_......._..._...._....._......_.........._.........._......._........'.split('_'),.. monthsShort : '.._....._......_......._..._...._....._.....
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2323
                                                                                                                                                                                                                          Entropy (8bit):4.966372147190069
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:n/dC9ONLdBM6A2zJK+gjRYNteKS34qSodVzosdG/HPO7pvV2Krv:n/dbRd+6NJGqNExoRYojnOlvV2Av
                                                                                                                                                                                                                          MD5:D68C6C7A0DE24F1FB6291E7A2CE640F0
                                                                                                                                                                                                                          SHA1:6CD5A26DDBCE4C914790FF2896B5E9709368E235
                                                                                                                                                                                                                          SHA-256:25FA43CC8426A45A4D438E03CE1648432D7E69CA2CB5055D47A6D161EA8A050E
                                                                                                                                                                                                                          SHA-512:B1AE10A8A2A7B47BB7F74B2D5105BDE1CBE3D2F8C764A46223A02598FB7444C584BA17D00851DD5F2276E5176BB0AF19F92E0234BB420E33082A1D8864125C24
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Korean [ko]..//! author : Kyungwook, Park : https://github.com/kyungw00k..//! author : Jeeeyul Lee <jeeeyul@gmail.com>....import moment from '../moment';....export default moment.defineLocale('ko', {.. months : '1._2._3._4._5._6._7._8._9._10._11._12.'.split('_'),.. monthsShort : '1._2._3._4._5._6._7._8._9._10._11._12.'.split('_'),.. weekdays : '..._..._..._..._..._..._...'.split('_'),.. weekdaysShort : '._._._._._._.'.split('_'),.. weekdaysMin : '._._._._._._.'.split('_'),.. longDateFormat : {.. LT : 'A h:mm',.. LTS : 'A h:mm:ss',.. L : 'YYYY.MM.DD.',.. LL : 'YYYY. MMMM D.',.. LLL : 'YYYY. MMMM D. A h:mm',.. LLLL : 'YYYY. MMMM D. dddd A h:mm',.. l : 'YYYY.MM.DD.',.. ll : 'YYYY. MMMM D.',.. lll : 'YYYY. MMMM D. A h:mm',..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3238
                                                                                                                                                                                                                          Entropy (8bit):5.142591469784793
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:vde9YNcW/D24mFyh0yRjU+Y5Odq1E3y+qQWzudVLudx2dq/wUUFsXAGnOLrDj5:vdsD7Fyh0yRI+Ycxsh6VDj5
                                                                                                                                                                                                                          MD5:267281ED6C6B123A0C5D7D07E844D5FE
                                                                                                                                                                                                                          SHA1:A52D1B8841A1239C5BD5B2B831060AD6C6E911C3
                                                                                                                                                                                                                          SHA-256:EDA9CC0F2FFF8008FC2A0BD4593BDD875CC6E2615BC013D109C56DB6FA84484D
                                                                                                                                                                                                                          SHA-512:1214466797D5E815CE08DC3C471533A5ECC59977F8F15C54B3D603B1F367E8741BF57498A6B58E6F8252E632153FD3107ABDB29BAD59DDFD1F3DF292FA26C45C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Kurdish [ku]..//! author : Shahram Mebashar : https://github.com/ShahramMebashar....import moment from '../moment';....var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'..}, numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'..},..months = [.. '...... .....',.. '.....',.. '.....',.. '.....',.. '.....',.. '........',.. '......',.. '...',.. '.......',.. '...... .....',.. '...... .....',.. '...... .....'..];......export default moment.defineLocale('ku', {.. months : months,.. monthsShort : months,.. weekdays : '..........._.........._....
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2592
                                                                                                                                                                                                                          Entropy (8bit):5.231048293623647
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:f8XK1tbrG4d6QbaGQ+/DO0qrE3s3dVV3dq2/hn/8xmM2Tc:f8XKvG4d6QVHDripJfc
                                                                                                                                                                                                                          MD5:B602838C935145590EE57E67E0360E05
                                                                                                                                                                                                                          SHA1:14646871025EA6251CAB99E16668BBEAE6561669
                                                                                                                                                                                                                          SHA-256:EE5769A20B4A9E0DEF73C8F309638E53077773A9B709C87D909731DCF00144AA
                                                                                                                                                                                                                          SHA-512:3DA9A105EA5DED0D8E45FC44A94161A40ED532B317AF9BBB62FE060F19A2D5DD93261344BDEA65B27F7AD3AEBDEDB5D67776140D6B8A56C2B1C0EB5158CDCC00
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Kyrgyz [ky]..//! author : Chyngyz Arystan uulu : https://github.com/chyngyz......import moment from '../moment';....var suffixes = {.. 0: '-..',.. 1: '-..',.. 2: '-..',.. 3: '-..',.. 4: '-..',.. 5: '-..',.. 6: '-..',.. 7: '-..',.. 8: '-..',.. 9: '-..',.. 10: '-..',.. 20: '-..',.. 30: '-..',.. 40: '-..',.. 50: '-..',.. 60: '-..',.. 70: '-..',.. 80: '-..',.. 90: '-..',.. 100: '-..'..};....export default moment.defineLocale('ky', {.. months : '......_......._...._......_..._...._...._......_........_......._......_.......'.split('_'),.. monthsShort : '..._..._...._..._..._...._...._..._..._..._..._...'.split('_'),.. weekdays : '........_........_........_........_........_...._....
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4335
                                                                                                                                                                                                                          Entropy (8bit):4.817214836677369
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:0HHlq+AuUGAHqzSAdhvWtAJAepAHFarAHFKfzjUp3hOHF+vaUq/AFv:mkhuCHqZdhBSNHDHyv64+inw
                                                                                                                                                                                                                          MD5:C6E9FF5017B75A53DA627154778778F9
                                                                                                                                                                                                                          SHA1:46F9DF95806586B16B74E34DE28AB61915B6FD66
                                                                                                                                                                                                                          SHA-256:2659C18CBC3385740D12F2E9DE703403E541B50E6D001759A0081B20EA8D9EC3
                                                                                                                                                                                                                          SHA-512:E268B53751F7803B4DFEE22E19982C40A761C0886853E373DCFDA26769099DFFC2B2107B9633FC6189C4C2ED0B1A9199675DBFFCCE4AD83D70D535EE85A85399
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Luxembourgish [lb]..//! author : mweimerskirch : https://github.com/mweimerskirch..//! author : David Raison : https://github.com/kwisatz....import moment from '../moment';....function processRelativeTime(number, withoutSuffix, key, isFuture) {.. var format = {.. 'm': ['eng Minutt', 'enger Minutt'],.. 'h': ['eng Stonn', 'enger Stonn'],.. 'd': ['een Dag', 'engem Dag'],.. 'M': ['ee Mount', 'engem Mount'],.. 'y': ['ee Joer', 'engem Joer'].. };.. return withoutSuffix ? format[key][0] : format[key][1];..}..function processFutureTime(string) {.. var number = string.substr(0, string.indexOf(' '));.. if (eifelerRegelAppliesToNumber(number)) {.. return 'a ' + string;.. }.. return 'an ' + string;..}..function processPastTime(string) {.. var number = string.substr(0, string.indexOf(' '));.. if (eifelerRegelAppliesToNumber(number)) {.. return 'viru ' + string;.. }.. re
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2638
                                                                                                                                                                                                                          Entropy (8bit):4.937475320256085
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:MnEsNR/dOEsNRg5XJ5DRJ5DvDyq1E31BeF9dAgwdVDwdqaj8/w/4knfmjP8mHv:Mn1/dO1gHbJJalBeF9GVN4ZnZIv
                                                                                                                                                                                                                          MD5:512EC3608BC53141AC0BBF47E4578988
                                                                                                                                                                                                                          SHA1:1E74409010EB1E94CEB23AA8DF57B2A7020FE67A
                                                                                                                                                                                                                          SHA-256:2FAB47BD1AE2CD02700716A5616D4FA06FCB9766F9906F66E62A88712295C5EF
                                                                                                                                                                                                                          SHA-512:094E014487151A5B88BA011E3DFDAC86FAF3B7435AA4C703F8984961185492FD511A13B7F34341FD99DA4BFEE15DF8665363E9509D148484DE86E4C1FFA31357
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Lao [lo]..//! author : Ryan Hart : https://github.com/ryanhart2....import moment from '../moment';....export default moment.defineLocale('lo', {.. months : '......_....._...._...._......._......_......._....._....._...._....._.....'.split('_'),.. monthsShort : '......_....._...._...._......._......_......._....._....._...._....._.....'.split('_'),.. weekdays : '....._..._......_..._....._..._....'.split('_'),.. weekdaysShort : '..._..._......_..._....._..._....'.split('_'),.. weekdaysMin : '._._.._._.._.._.'.split('_'),.. weekdaysParseExact :
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3998
                                                                                                                                                                                                                          Entropy (8bit):5.0128740228057485
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:40lq82daUr454ojwi3SoOA+7tuL3Orgc3j+dJVoNEfd78mE1oYAdBRgqqhaSsdVw:B21EPCfsjeEfd78cSGt+FjmGFv
                                                                                                                                                                                                                          MD5:85C228B9E4DDC46C535D2E72210EDFB5
                                                                                                                                                                                                                          SHA1:419F543A52D31CBD98A85A50E09E08B2545005C0
                                                                                                                                                                                                                          SHA-256:183286D3FAAF290FDC18ECFBA42AD328D67B9AB779FB28F34B6072C4382F8EB3
                                                                                                                                                                                                                          SHA-512:4544BA4F9B2C9D61CBA4F833A9DC5088D9DCF34A8933EBAA4B2B22AA0E9BA7CDD1F0F95D30E740C08C42CED8B50CB892E4709C42C0FE678FEC45A088700AB2A6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Lithuanian [lt]..//! author : Mindaugas Moz.ras : https://github.com/mmozuras....import moment from '../moment';....var units = {.. 'ss' : 'sekund._sekund.i._sekundes',.. 'm' : 'minut._minut.s_minut.',.. 'mm': 'minut.s_minu.i._minutes',.. 'h' : 'valanda_valandos_valand.',.. 'hh': 'valandos_valand._valandas',.. 'd' : 'diena_dienos_dien.',.. 'dd': 'dienos_dien._dienas',.. 'M' : 'm.nuo_m.nesio_m.nes.',.. 'MM': 'm.nesiai_m.nesi._m.nesius',.. 'y' : 'metai_met._metus',.. 'yy': 'metai_met._metus'..};..function translateSeconds(number, withoutSuffix, key, isFuture) {.. if (withoutSuffix) {.. return 'kelios sekund.s';.. } else {.. return isFuture ? 'keli. sekund.i.' : 'kelias sekundes';.. }..}..function translateSingular(number, withoutSuffix, key, isFuture) {.. return withoutSuffix ? forms(key)[0] : (isFuture ? forms(key)[1] : forms(key)[2]);..}..function spec
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3552
                                                                                                                                                                                                                          Entropy (8bit):5.087411084085973
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:l69hHU3cqFKb1eNiSkd5sNRfQmi2Wbd/4iCBkqFPqCqdVsd3/WWFFv:lMUMIK5o1Ludzm5/Fv
                                                                                                                                                                                                                          MD5:86AB52436481F347AE4C9655CB1AF81C
                                                                                                                                                                                                                          SHA1:105EF52EEB61022EC8642A09034DBA3C9E343DEF
                                                                                                                                                                                                                          SHA-256:F2B9CA81FB9F1C230F072024AE1EEA06411199007B6D6C9BEEE2C751BC1E736C
                                                                                                                                                                                                                          SHA-512:2326FF54EE46BEA2DD500D62E1D66E4FF625B163E18D52E1356A6FD53A27EFE5F93EA42B0EFB65D58E2E12EA571EA27E01BFD65BB892DCE247199781F2737E07
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Latvian [lv]..//! author : Kristaps Karlsons : https://github.com/skakri..//! author : J.nis Elmeris : https://github.com/JanisE....import moment from '../moment';....var units = {.. 'ss': 'sekundes_sekund.m_sekunde_sekundes'.split('_'),.. 'm': 'min.tes_min.t.m_min.te_min.tes'.split('_'),.. 'mm': 'min.tes_min.t.m_min.te_min.tes'.split('_'),.. 'h': 'stundas_stund.m_stunda_stundas'.split('_'),.. 'hh': 'stundas_stund.m_stunda_stundas'.split('_'),.. 'd': 'dienas_dien.m_diena_dienas'.split('_'),.. 'dd': 'dienas_dien.m_diena_dienas'.split('_'),.. 'M': 'm.ne.a_m.ne.iem_m.nesis_m.ne.i'.split('_'),.. 'MM': 'm.ne.a_m.ne.iem_m.nesis_m.ne.i'.split('_'),.. 'y': 'gada_gadiem_gads_gadi'.split('_'),.. 'yy': 'gada_gadiem_gads_gadi'.split('_')..};../**.. * @param withoutSuffix boolean true = a length of time; false = before/after a period of time... */..function format(forms, number, withoutSu
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3685
                                                                                                                                                                                                                          Entropy (8bit):4.536876405048379
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:2ScJpsHSmrjhWUrTYzFa6lzo7Il5oVZaXR:YMSmvhW2qFAZa
                                                                                                                                                                                                                          MD5:FAD5613BCA02CEBD7BD19098A48A0FBD
                                                                                                                                                                                                                          SHA1:0454FBD7772E9575896F2C065BFC16131608FFCB
                                                                                                                                                                                                                          SHA-256:302177A81AD76AC61BE4B84DBEB8FAF89A67E43F743063E059FBFDB9FDB85F7B
                                                                                                                                                                                                                          SHA-512:9386C488842AB3A8885B10635E4902EBBCADB8B9E99A1EFDCBFB664A99D66EFB2502B71DE5C1CB0494D30AA7DB722E7338E4184AE0B0A2CCCF1B8C6C0DDA0A7F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Montenegrin [me]..//! author : Miodrag Nika. <miodrag@restartit.me> : https://github.com/miodragnikac....import moment from '../moment';....var translator = {.. words: { //Different grammatical cases.. ss: ['sekund', 'sekunda', 'sekundi'],.. m: ['jedan minut', 'jednog minuta'],.. mm: ['minut', 'minuta', 'minuta'],.. h: ['jedan sat', 'jednog sata'],.. hh: ['sat', 'sata', 'sati'],.. dd: ['dan', 'dana', 'dana'],.. MM: ['mjesec', 'mjeseca', 'mjeseci'],.. yy: ['godina', 'godine', 'godina'].. },.. correctGrammaticalCase: function (number, wordKey) {.. return number === 1 ? wordKey[0] : (number >= 2 && number <= 4 ? wordKey[1] : wordKey[2]);.. },.. translate: function (number, withoutSuffix, key) {.. var wordKey = translator.words[key];.. if (key.length === 1) {.. return withoutSuffix ? wordKey[0] : wordKey[1];.. } else {..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2033
                                                                                                                                                                                                                          Entropy (8bit):5.103083108208591
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:pZLFHVzCFLiMZUBg2SyZkikxdVtrdLsOLlpFpqB0Y:ptFHx6LiMyBg3pNsOpd60Y
                                                                                                                                                                                                                          MD5:2E2BE9E6F9C75F215BC5356A9CD51800
                                                                                                                                                                                                                          SHA1:DC5102EF454C09ED08ED5B50AD3DB2AC18AFEE7A
                                                                                                                                                                                                                          SHA-256:5FBE038C0951C79941E3E5A85EFF3699FD41E3561A29165E3C848072B2822818
                                                                                                                                                                                                                          SHA-512:4064BC64692C3468AE9C8990392CFA1814542B5BCE1873720110140D0C1C78ADF9AB4434316C5203E020C9285947030E735986021C3B60280CE61BF2EF372E9D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Maori [mi]..//! author : John Corrigan <robbiecloset@gmail.com> : https://github.com/johnideal....import moment from '../moment';....export default moment.defineLocale('mi', {.. months: 'Kohi-t.te_Hui-tanguru_Pout.-te-rangi_Paenga-wh.wh._Haratua_Pipiri_H.ngoingoi_Here-turi-k.k._Mahuru_Whiringa-.-nuku_Whiringa-.-rangi_Hakihea'.split('_'),.. monthsShort: 'Kohi_Hui_Pou_Pae_Hara_Pipi_H.ngoi_Here_Mahu_Whi-nu_Whi-ra_Haki'.split('_'),.. monthsRegex: /(?:['a-z\u0101\u014D\u016B]+\-?){1,3}/i,.. monthsStrictRegex: /(?:['a-z\u0101\u014D\u016B]+\-?){1,3}/i,.. monthsShortRegex: /(?:['a-z\u0101\u014D\u016B]+\-?){1,3}/i,.. monthsShortStrictRegex: /(?:['a-z\u0101\u014D\u016B]+\-?){1,2}/i,.. weekdays: 'R.tapu_Mane_T.rei_Wenerei_T.ite_Paraire_H.tarei'.split('_'),.. weekdaysShort: 'Ta_Ma_T._We_T.i_Pa_H.'.split('_'),.. weekdaysMin: 'Ta_Ma_T._We_T.i_Pa_H.'.split('_'),.. longDateFormat: {.. LT: 'HH:mm',
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3016
                                                                                                                                                                                                                          Entropy (8bit):4.879253044499339
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:mp4wbsdP/yrB+ozGRKKtYtExRbfdVTdcSei/CwDwo4fbEVfv:mp4wIdPaRz+XpX+0aw14fbEJv
                                                                                                                                                                                                                          MD5:1DAF47F1B6C925B81B83204EA65DE2D9
                                                                                                                                                                                                                          SHA1:24C2DE1441C6B2C53113215C969811F022F7AEF2
                                                                                                                                                                                                                          SHA-256:5E606B7142ED6FA7543C243A0BF3E25CEAB6AC3E41A5E3E9D50B7168F78FEB1A
                                                                                                                                                                                                                          SHA-512:350BB807AE65C4F304BDD811DEA12AC7B0E100B3DDB3FAC17B09DC85378886275FA37BCB823DDBDA5DA23B58EFAB5EA7EC5731CCEE5A9AE055A817A8437BC28E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Macedonian [mk]..//! author : Borislav Mickov : https://github.com/B0k0....import moment from '../moment';....export default moment.defineLocale('mk', {.. months : '......._........_...._....._..._...._...._......_........._........_......._........'.split('_'),.. monthsShort : '..._..._..._..._..._..._..._..._..._..._..._...'.split('_'),.. weekdays : '......_.........._......._....._........_....._......'.split('_'),.. weekdaysShort : '..._..._..._..._..._..._...'.split('_'),.. weekdaysMin : '.e_.o_.._.._.._.._.a'.split('_'),.. longDateFormat : {.. LT : 'H:mm',.. LTS : 'H:mm:ss',.. L : 'D.MM.YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY H:mm',.. LLLL : 'dddd, D MMMM YYYY H:mm'.. },..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3306
                                                                                                                                                                                                                          Entropy (8bit):4.865615060595652
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:0M/omVdnWEmIBOABl1oSDjN/E901H1fh54OhUhJhiFZC/8Sv:Z7dWuBOABToSDjN51VfwUKJM3C/p
                                                                                                                                                                                                                          MD5:CBD31F8846B66CC8B2C4664D01B0EEC0
                                                                                                                                                                                                                          SHA1:7A909E2C88078D279A32F474C9A689E65927D7DD
                                                                                                                                                                                                                          SHA-256:5FA8553D62624B50F433CC664FAF4E7D217E996D7FD6D8A5144FA2E0D79DBBE9
                                                                                                                                                                                                                          SHA-512:15F0A5BAA0A1F61B0772605203BB1DC3CD80DD3CACBA43F8C5A66291E23F5E0258772CB4C83FFE1E5B2AEC46566D4F240AC1553C26C567DC4FD286DDBBF314C2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Malayalam [ml]..//! author : Floyd Pink : https://github.com/floydpink....import moment from '../moment';....export default moment.defineLocale('ml', {.. months : '......_........._......._......_...._..._...._........_.........._......._....._......'.split('_'),.. monthsShort : '...._......._...._......_...._..._....._..._........_......_...._.....'.split('_'),.. monthsParseExact : true,.. weekdays : '........_.........._........._........_........._..........._........'.split('_'),.. weekdaysShort : '...._......_....._..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3502
                                                                                                                                                                                                                          Entropy (8bit):5.033898425642477
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:DYv6mgKe0fmAjNm+dm4ls+GqhEavWg3FudVBMdDTe/rQWQNv:DPKrPjfdmQs+fpF0ETezANv
                                                                                                                                                                                                                          MD5:9E9BAF441EA36C948B10F742E31C991B
                                                                                                                                                                                                                          SHA1:5B8AB0662702375B89E1E6D49C9F065946F93083
                                                                                                                                                                                                                          SHA-256:7FB79C3CE703456E9C1258BFB200AE21FE780832B2324049A0ECA704B94C4214
                                                                                                                                                                                                                          SHA-512:FD65A11FA56A398EF886D2A5558AB75FD4B47CBF8F36290ABFD63C915507776753BA85B60CF00CEAA251267BE15604E310968756C2CAFB62BD0438FCF2475D87
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Mongolian [mn]..//! author : Javkhlantugs Nyamdorj : https://github.com/javkhaanj7....import moment from '../moment';....function translate(number, withoutSuffix, key, isFuture) {.. switch (key) {.. case 's':.. return withoutSuffix ? '...... ......' : '...... ........';.. case 'ss':.. return number + (withoutSuffix ? ' ......' : ' ........');.. case 'm':.. case 'mm':.. return number + (withoutSuffix ? ' .....' : ' .......');.. case 'h':.. case 'hh':.. return number + (withoutSuffix ? ' ...' : ' ......');.. case 'd':.. case 'dd':.. return number + (withoutSuffix ? ' ....' : ' ......');.. case 'M':.. case 'MM':.. return number + (withoutSuffix ? ' ...' : ' .....');.. case 'y':.. case 'yy':.. return nu
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5875
                                                                                                                                                                                                                          Entropy (8bit):4.9336442003169605
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:+F0belytTdmshP4KcEBNNmQD+0lWlBSb2XmZUCQbMxuzQNv1v:+F0belmdNhQKcEBNN/Ucb22ZURwkzQNd
                                                                                                                                                                                                                          MD5:EE2782A1A8DB2A8414971404485227B3
                                                                                                                                                                                                                          SHA1:E9E2B7E65F1CB7A1BA0D451E0ED1F2AE2B229AB8
                                                                                                                                                                                                                          SHA-256:E5C96072BC3819983176437B590B85AFA78DE952CAB960B0854C68D0EC8B5322
                                                                                                                                                                                                                          SHA-512:C7E41138773DEB0D1F96F5C5D182292A0618018E0938BB1E56BBEB3B58BF3028AFF272E02C1B7E309760179BF84EEB6D29EB1710F38067735D4C1B8B1ACD4782
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Marathi [mr]..//! author : Harshad Kale : https://github.com/kalehv..//! author : Vivek Athalye : https://github.com/vnathalye....import moment from '../moment';....var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'..},..numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'..};....function relativeTimeMr(number, withoutSuffix, string, isFuture)..{.. var output = '';.. if (withoutSuffix) {.. switch (string) {.. case 's': output = '.... .....'; break;.. case 'ss': output = '%d .....'; break;.. case 'm': output = '.. .....'; break;.. case 'mm': output = '%d ......'; break
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2426
                                                                                                                                                                                                                          Entropy (8bit):4.663136374527427
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:r+RdbGzSXYLj5RwEpzy1XOxdVkdY/EqbEv:SRdbGOIZRLp21XucqEv
                                                                                                                                                                                                                          MD5:58EE7331E02FDB3F4D01A15785948667
                                                                                                                                                                                                                          SHA1:14647A7127C6603639741254AB5558D3C2152F40
                                                                                                                                                                                                                          SHA-256:98D23F3F268CC9F0ADEB5AD148FBB1334D639BC98058D69A9B63196B200E5F4E
                                                                                                                                                                                                                          SHA-512:19D9DE3952095C762B0D1ABD22F5717377C5B084C801E589C7D9910327950BC55E49AE4B3AE49478D893000855FA3234677D15F336BEC56AB10849BD3C84E173
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Malay [ms-my]..//! note : DEPRECATED, the correct one is [ms]..//! author : Weldan Jamili : https://github.com/weldan....import moment from '../moment';....export default moment.defineLocale('ms-my', {.. months : 'Januari_Februari_Mac_April_Mei_Jun_Julai_Ogos_September_Oktober_November_Disember'.split('_'),.. monthsShort : 'Jan_Feb_Mac_Apr_Mei_Jun_Jul_Ogs_Sep_Okt_Nov_Dis'.split('_'),.. weekdays : 'Ahad_Isnin_Selasa_Rabu_Khamis_Jumaat_Sabtu'.split('_'),.. weekdaysShort : 'Ahd_Isn_Sel_Rab_Kha_Jum_Sab'.split('_'),.. weekdaysMin : 'Ah_Is_Sl_Rb_Km_Jm_Sb'.split('_'),.. longDateFormat : {.. LT : 'HH.mm',.. LTS : 'HH.mm.ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY [pukul] HH.mm',.. LLLL : 'dddd, D MMMM YYYY [pukul] HH.mm'.. },.. meridiemParse: /pagi|tengahari|petang|malam/,.. meridiemHour: function (hour, meridiem) {.. if (hour === 12) {..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2372
                                                                                                                                                                                                                          Entropy (8bit):4.6304994366450085
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:xIVdbGzSXYLj5RwEpzy1XOxdVkdY/EqbEv:xIVdbGOIZRLp21XucqEv
                                                                                                                                                                                                                          MD5:D4E2EE650B0E32EB53CBD7DB701563B1
                                                                                                                                                                                                                          SHA1:08E32F06143C12D64BDA03CF15AC8784D58577B8
                                                                                                                                                                                                                          SHA-256:7E7553F6A85496EF3823A88340D4DB517F137A782CF67EE315874E5201C30189
                                                                                                                                                                                                                          SHA-512:D765D4E5BAC02EB38D2EDAD1D0B0235F30D2C54E4F3F206C36DF87D6B20A6361C5216DE7AA1684D818ED6A3099D437687B0F1ED3D742E6FFD4DF1FBF331C7C32
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Malay [ms]..//! author : Weldan Jamili : https://github.com/weldan....import moment from '../moment';....export default moment.defineLocale('ms', {.. months : 'Januari_Februari_Mac_April_Mei_Jun_Julai_Ogos_September_Oktober_November_Disember'.split('_'),.. monthsShort : 'Jan_Feb_Mac_Apr_Mei_Jun_Jul_Ogs_Sep_Okt_Nov_Dis'.split('_'),.. weekdays : 'Ahad_Isnin_Selasa_Rabu_Khamis_Jumaat_Sabtu'.split('_'),.. weekdaysShort : 'Ahd_Isn_Sel_Rab_Kha_Jum_Sab'.split('_'),.. weekdaysMin : 'Ah_Is_Sl_Rb_Km_Jm_Sb'.split('_'),.. longDateFormat : {.. LT : 'HH.mm',.. LTS : 'HH.mm.ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY [pukul] HH.mm',.. LLLL : 'dddd, D MMMM YYYY [pukul] HH.mm'.. },.. meridiemParse: /pagi|tengahari|petang|malam/,.. meridiemHour: function (hour, meridiem) {.. if (hour === 12) {.. hour = 0;.. }.. if (meridiem === 'pag
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1725
                                                                                                                                                                                                                          Entropy (8bit):4.889619603578578
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:DfSG2dq3w2aAMIziq1E3LdVBdiWG/widiHPUB0Y:DfedqA2aARugYCAY0Y
                                                                                                                                                                                                                          MD5:B913E753DCDCD5D3817DAB8FCA55E274
                                                                                                                                                                                                                          SHA1:D727FFB0A60E5085BBCC12A9C2246E07965EE8D0
                                                                                                                                                                                                                          SHA-256:B1F1C9B4B10C00A5B109E6DB07D83D91E58A78B91FDCBAE1D153FE22E070B171
                                                                                                                                                                                                                          SHA-512:EC08F6D82322381252BCD5F4FD0B05BC657E11233EE2163259E19F200043D64B7207D4B126E573A97E68F7170C4475D5FBAB4C5659EE7EB0AF1A2BECA0DA9CE0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Maltese (Malta) [mt]..//! author : Alessandro Maruccia : https://github.com/alesma....import moment from '../moment';....export default moment.defineLocale('mt', {.. months : 'Jannar_Frar_Marzu_April_Mejju_.unju_Lulju_Awwissu_Settembru_Ottubru_Novembru_Di.embru'.split('_'),.. monthsShort : 'Jan_Fra_Mar_Apr_Mej_.un_Lul_Aww_Set_Ott_Nov_Di.'.split('_'),.. weekdays : 'Il-.add_It-Tnejn_It-Tlieta_L-Erbg.a_Il-.amis_Il-.img.a_Is-Sibt'.split('_'),.. weekdaysShort : '.ad_Tne_Tli_Erb_.am_.im_Sib'.split('_'),.. weekdaysMin : '.a_Tn_Tl_Er_.a_.i_Si'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY HH:mm',.. LLLL : 'dddd, D MMMM YYYY HH:mm'.. },.. calendar : {.. sameDay : '[Illum fil-]LT',.. nextDay : '[G.ada fil-]LT',.. nextWeek : 'dddd [fil-]LT',.. lastDay : '[
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3076
                                                                                                                                                                                                                          Entropy (8bit):5.003923700413105
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:RVxCZaIRAtpHS2gwEH3Vzzz0yZkPadVDsdxXmVEOOTp4uAE5ZQv:8oXgwckqEtOSQv
                                                                                                                                                                                                                          MD5:9B3F4C2718DD515AD03F5539BBEDE13A
                                                                                                                                                                                                                          SHA1:A7DC9245D6F32B07064C89C67B9BC7467EA5E4F1
                                                                                                                                                                                                                          SHA-256:F0E373FF4FECA2D31173AAC0DC68539F2A249C90E79E6BB41787E9197AC642AC
                                                                                                                                                                                                                          SHA-512:7C1E819E5B0758FF5950859641AB95E9CA63FE2F2FF4DF0C4FE125E4A719CADFE548CC6687B8CAEF82BC360DD94EE310684BDA2CC06A67DA72C9EFC6307CC223
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Burmese [my]..//! author : Squar team, mysquar.com..//! author : David Rossellat : https://github.com/gholadr..//! author : Tin Aung Lin : https://github.com/thanyawzinmin....import moment from '../moment';....var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'..}, numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'..};....export default moment.defineLocale('my', {.. months: '........_.........._..._...._.._...._......._......_........_.........._........_.......'.split('_'),.. monthsShort: '..._.._..._.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1854
                                                                                                                                                                                                                          Entropy (8bit):4.753199948063451
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:8UGKxdYgr2+dfygmG30KOMZqrg+9dV5dGWAZ/A271iGQFv:8kdLq+dtmGVOMhR4Q8GQFv
                                                                                                                                                                                                                          MD5:81358659EEC73E621A2E56A407CC96AC
                                                                                                                                                                                                                          SHA1:B4F77BC4A96333E97839296B3F0BDC81367BC77E
                                                                                                                                                                                                                          SHA-256:D6A5CFBF980892B909F2624A3F5214B334D52620736B10113DBD777241559B6D
                                                                                                                                                                                                                          SHA-512:B06D0F83435AA946D05A15EAE712E81EC0863FEFFE7AAAA7493123860B9FC67B3F5F88D23732BBF1A98D46E94B5479D66DC49A927E1F414F9C6B0BCC1AEB764F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Norwegian Bokm.l [nb]..//! authors : Espen Hovlandsdal : https://github.com/rexxars..//! Sigurd Gartmann : https://github.com/sigurdga....import moment from '../moment';....export default moment.defineLocale('nb', {.. months : 'januar_februar_mars_april_mai_juni_juli_august_september_oktober_november_desember'.split('_'),.. monthsShort : 'jan._feb._mars_april_mai_juni_juli_aug._sep._okt._nov._des.'.split('_'),.. monthsParseExact : true,.. weekdays : 's.ndag_mandag_tirsdag_onsdag_torsdag_fredag_l.rdag'.split('_'),.. weekdaysShort : 's.._ma._ti._on._to._fr._l..'.split('_'),.. weekdaysMin : 's._ma_ti_on_to_fr_l.'.split('_'),.. weekdaysParseExact : true,.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD.MM.YYYY',.. LL : 'D. MMMM YYYY',.. LLL : 'D. MMMM YYYY [kl.] HH:mm',.. LLLL : 'dddd D. MMMM YYYY [kl.] HH:mm'.. },.. calendar : {..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4052
                                                                                                                                                                                                                          Entropy (8bit):4.966810133223322
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:6uxzvdw2R3+XxFD2UIbQML8Fjspp6gbNv:6uNdFRy/D2UIUML8FjwpTb9
                                                                                                                                                                                                                          MD5:9F41FCDA811F981AC41E662A61ED6269
                                                                                                                                                                                                                          SHA1:AB877548E0E5E4B096ED1A0F4FEDD510179EDA28
                                                                                                                                                                                                                          SHA-256:71BFF44882D53CF240A6A5C5D7297D3CFFCA53FB1C0354A4A28CAB0F4F1D75E1
                                                                                                                                                                                                                          SHA-512:710C616BADAF24DE76A20B02738D2CD8380A4E6A6A614C3148E641D2037FAD2B4C9B5972D36354723301E409725833D860DC4FA7A8E63FB668F710E406C06F67
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Nepalese [ne]..//! author : suvash : https://github.com/suvash....import moment from '../moment';....var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'..},..numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'..};....export default moment.defineLocale('ne', {.. months : '....._........._....._......_.._..._....._....._.........._......._........_........'.split('_'),.. monthsShort : '..._......._....._......_.._..._......_..._......_......_...
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3084
                                                                                                                                                                                                                          Entropy (8bit):5.035221535818482
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:xaklRJSiwhdhGWmd43rnyk9TUquAlEmIt3N0yAAO2Jq1E32dVOCdIC/LfYtEIFv:kUJlc3Dyk9wquAlo1SyAAO2FnCDgvFv
                                                                                                                                                                                                                          MD5:984F564FE80EA2B115150D0A317176E7
                                                                                                                                                                                                                          SHA1:D7DA07EED3301BF5928235342E6B6DDAB2F020A5
                                                                                                                                                                                                                          SHA-256:EB6357300E4BF2C740D09DC6ABBD8804E8963C49BBA9E9447A549EAB59A652FD
                                                                                                                                                                                                                          SHA-512:0A1F5D846EFDE6CD04FAFCAB29D960BE4228BF24D3118AEEA4C299ED124D812CDF1E4A5F5C6E97CBBA14B8935980F0188CC3D88A8683DB1FE628756B3D48DBAD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Dutch (Belgium) [nl-be]..//! author : Joris R.ling : https://github.com/jorisroling..//! author : Jacob Middag : https://github.com/middagj....import moment from '../moment';....var monthsShortWithDots = 'jan._feb._mrt._apr._mei_jun._jul._aug._sep._okt._nov._dec.'.split('_'),.. monthsShortWithoutDots = 'jan_feb_mrt_apr_mei_jun_jul_aug_sep_okt_nov_dec'.split('_');....var monthsParse = [/^jan/i, /^feb/i, /^maart|mrt.?$/i, /^apr/i, /^mei$/i, /^jun[i.]?$/i, /^jul[i.]?$/i, /^aug/i, /^sep/i, /^okt/i, /^nov/i, /^dec/i];..var monthsRegex = /^(januari|februari|maart|april|mei|ju[nl]i|augustus|september|oktober|november|december|jan\.?|feb\.?|mrt\.?|apr\.?|ju[nl]\.?|aug\.?|sep\.?|okt\.?|nov\.?|dec\.?)/i;....export default moment.defineLocale('nl-be', {.. months : 'januari_februari_maart_april_mei_juni_juli_augustus_september_oktober_november_december'.split('_'),.. monthsShort : function (m, format) {.. if (!m) {.. retu
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3068
                                                                                                                                                                                                                          Entropy (8bit):5.030210541124972
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:HaklRJSiwhdhGWmd4Zrnyk9TUquAlEmIt3N0yAAO2JqBE32dVOCdIC/LfYtEIFv:6UJlcZDyk9wquAlo1SyAAO2tnCDgvFv
                                                                                                                                                                                                                          MD5:31CD7B0A1EC1B59253F2D99511799B55
                                                                                                                                                                                                                          SHA1:7C84A2D18DDEFCB724EE413F3EA0E1E805A289A6
                                                                                                                                                                                                                          SHA-256:9EC31BA4C6A1E501EFAACB24B7679F9E419762505941405A5707460DFC9B9656
                                                                                                                                                                                                                          SHA-512:E7EAF95E3C4CCC28EB1FF9F4F9903FAB36F8A63A2E728D1A90B735928E940E6398D63007E3B3DFE2A651C5CAFA7701D4AC01D258C476929591B23BC0E0CB2B1D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Dutch [nl]..//! author : Joris R.ling : https://github.com/jorisroling..//! author : Jacob Middag : https://github.com/middagj....import moment from '../moment';....var monthsShortWithDots = 'jan._feb._mrt._apr._mei_jun._jul._aug._sep._okt._nov._dec.'.split('_'),.. monthsShortWithoutDots = 'jan_feb_mrt_apr_mei_jun_jul_aug_sep_okt_nov_dec'.split('_');....var monthsParse = [/^jan/i, /^feb/i, /^maart|mrt.?$/i, /^apr/i, /^mei$/i, /^jun[i.]?$/i, /^jul[i.]?$/i, /^aug/i, /^sep/i, /^okt/i, /^nov/i, /^dec/i];..var monthsRegex = /^(januari|februari|maart|april|mei|ju[nl]i|augustus|september|oktober|november|december|jan\.?|feb\.?|mrt\.?|apr\.?|ju[nl]\.?|aug\.?|sep\.?|okt\.?|nov\.?|dec\.?)/i;....export default moment.defineLocale('nl', {.. months : 'januari_februari_maart_april_mei_juni_juli_augustus_september_oktober_november_december'.split('_'),.. monthsShort : function (m, format) {.. if (!m) {.. return monthsShortWi
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1705
                                                                                                                                                                                                                          Entropy (8bit):4.727729402788435
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:ZZYgr2+d/ZpPxO7S9qrg6fdVpdx/LCBtNLQFv:ZZLq+dBpJOO9mzCtLQFv
                                                                                                                                                                                                                          MD5:0387EF2E4FD4BF673A1B3C99567E9413
                                                                                                                                                                                                                          SHA1:92EEDFF33CBFED8D532A2E8789E72BB4A4B40F99
                                                                                                                                                                                                                          SHA-256:7F6CBAA9D680452825F0A83F7C86F797202F3AB71C4C6C61AA47C78C0C71BE2A
                                                                                                                                                                                                                          SHA-512:5501A9E5644A77BEDADE677150A7A76B21036125CAFCCDEEA94A6D9FAE524575BD9A6ED07F3D64670FBDC79F9266D6510636E5FEB5630E36447D6E303B491E0A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Nynorsk [nn]..//! author : https://github.com/mechuwind....import moment from '../moment';....export default moment.defineLocale('nn', {.. months : 'januar_februar_mars_april_mai_juni_juli_august_september_oktober_november_desember'.split('_'),.. monthsShort : 'jan_feb_mar_apr_mai_jun_jul_aug_sep_okt_nov_des'.split('_'),.. weekdays : 'sundag_m.ndag_tysdag_onsdag_torsdag_fredag_laurdag'.split('_'),.. weekdaysShort : 'sun_m.n_tys_ons_tor_fre_lau'.split('_'),.. weekdaysMin : 'su_m._ty_on_to_fr_l.'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD.MM.YYYY',.. LL : 'D. MMMM YYYY',.. LLL : 'D. MMMM YYYY [kl.] H:mm',.. LLLL : 'dddd D. MMMM YYYY [kl.] HH:mm'.. },.. calendar : {.. sameDay: '[I dag klokka] LT',.. nextDay: '[I morgon klokka] LT',.. nextWeek: 'dddd [klokka] LT',.. lastDay: '[I g.r klokka] LT',.. last
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4218
                                                                                                                                                                                                                          Entropy (8bit):4.960228638279225
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:VkxhjwIebvIudDvIheDD+pZNRH/TXQ0sXIqrQlog2DpkQMzRzqv:E27dKy2ZN1psYyQ32Dp7MzRzU
                                                                                                                                                                                                                          MD5:44C8B078D3296A7B9E671AB3418867BE
                                                                                                                                                                                                                          SHA1:1873107A18A88CC5211F40D89348F0FB1DEFA2F7
                                                                                                                                                                                                                          SHA-256:A2C587044F2322D33D4B1A60B6F64407F6EAE8F77FB086062EDB530C4E4D1E1D
                                                                                                                                                                                                                          SHA-512:165C0A487207AADC101ABA11CF20F7F6B501DA15D5A0B618B027E2BEF145FBB88212840BC33D06266EFB4C6D477DFE27180C2B090D981645E269126AFC51469D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Punjabi (India) [pa-in]..//! author : Harpreet Singh : https://github.com/harpreetkhalsagtbit....import moment from '../moment';....var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'..},..numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'..};....export default moment.defineLocale('pa-in', {.. // There are months name as per Nanakshahi Calendar but they are not used as rigidly in modern Punjabi... months : '....._......_...._......_.._..._....._...._....._......_....._.....'.split('_'),.. monthsShort : '....._......_...._..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4128
                                                                                                                                                                                                                          Entropy (8bit):4.606792413120104
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:cN57lICjFnV3ZCkOh4k+Ca2FG6ado77QKd+ObJqrE34dV6d5p+/RPNehQ8Y:cN5O0MtSv4FG6Nvd+Ob7yZUhjY
                                                                                                                                                                                                                          MD5:25A67EF623996E00691A0409D76B154E
                                                                                                                                                                                                                          SHA1:237B1B393755881AAC991674FAA229A13B3A5670
                                                                                                                                                                                                                          SHA-256:5A38FCEC778FAC368B8E8CF3A0F27B464DDCC9FF4FB483CC6B7613D8C3BE0EC5
                                                                                                                                                                                                                          SHA-512:5B1C009170EFE4EC001DB55BEEAC00BC5D330ED950D8B58D6CEFDEEA1656751AC5AA05D6201E49656AB9B2E30DC18C2840B19EEBFA5B5681286C8556A1760C1B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Polish [pl]..//! author : Rafal Hirsz : https://github.com/evoL....import moment from '../moment';....var monthsNominative = 'stycze._luty_marzec_kwiecie._maj_czerwiec_lipiec_sierpie._wrzesie._pa.dziernik_listopad_grudzie.'.split('_'),.. monthsSubjective = 'stycznia_lutego_marca_kwietnia_maja_czerwca_lipca_sierpnia_wrze.nia_pa.dziernika_listopada_grudnia'.split('_');..function plural(n) {.. return (n % 10 < 5) && (n % 10 > 1) && ((~~(n / 10) % 10) !== 1);..}..function translate(number, withoutSuffix, key) {.. var result = number + ' ';.. switch (key) {.. case 'ss':.. return result + (plural(number) ? 'sekundy' : 'sekund');.. case 'm':.. return withoutSuffix ? 'minuta' : 'minut.';.. case 'mm':.. return result + (plural(number) ? 'minuty' : 'minut');.. case 'h':.. return withoutSuffix ? 'godzina' : 'godzin.';.. case 'hh':.. ret
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1857
                                                                                                                                                                                                                          Entropy (8bit):4.923982368591958
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:6PdYeTvxkIq1aJe7dVFIddIvRD/aKz7vI6zZ7v:6PdYcvKasvS0t1v
                                                                                                                                                                                                                          MD5:F15301EE3B35C4C9EC97EB0A7D623468
                                                                                                                                                                                                                          SHA1:2573E8CF0F94595FFD45DA566F2FF2B91B73800D
                                                                                                                                                                                                                          SHA-256:8BFD1957A3CC807D4A259C354FEBC7013FE5283BE6B193F932945DA49B8430E4
                                                                                                                                                                                                                          SHA-512:B58F6723579D7793397AE5A40D6D7E32CD84C3D256E7C12C5FD4B71D1BE757E24C48BB6DE75BE31AC2C8AF7878B510545A44626C1CC5C6B6F42A734394505E7C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Portuguese (Brazil) [pt-br]..//! author : Caio Ribeiro Pereira : https://github.com/caio-ribeiro-pereira....import moment from '../moment';....export default moment.defineLocale('pt-br', {.. months : 'Janeiro_Fevereiro_Mar.o_Abril_Maio_Junho_Julho_Agosto_Setembro_Outubro_Novembro_Dezembro'.split('_'),.. monthsShort : 'Jan_Fev_Mar_Abr_Mai_Jun_Jul_Ago_Set_Out_Nov_Dez'.split('_'),.. weekdays : 'Domingo_Segunda-feira_Ter.a-feira_Quarta-feira_Quinta-feira_Sexta-feira_S.bado'.split('_'),.. weekdaysShort : 'Dom_Seg_Ter_Qua_Qui_Sex_S.b'.split('_'),.. weekdaysMin : 'Do_2._3._4._5._6._S.'.split('_'),.. weekdaysParseExact : true,.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D [de] MMMM [de] YYYY',.. LLL : 'D [de] MMMM [de] YYYY [.s] HH:mm',.. LLLL : 'dddd, D [de] MMMM [de] YYYY [.s] HH:mm'.. },.. calendar : {.. sameDay: '[
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1962
                                                                                                                                                                                                                          Entropy (8bit):4.87174731962293
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:0GdYeTvxkIq1uMdVFIddIvRD/aNvI6z5Fv:0GdYcvKfSNt5Fv
                                                                                                                                                                                                                          MD5:A432BE8864554B73E9BD9D36A9FCCCD1
                                                                                                                                                                                                                          SHA1:80DBBAACFBBBE6C10E59C7D011C7EC9FE2AE56DD
                                                                                                                                                                                                                          SHA-256:45B93637DE0637D3E77FD9F0F0B65322B8B6B59BD53CE4DDB8C1FDCDD0B2F86A
                                                                                                                                                                                                                          SHA-512:92FBB20C54D258A3BEE364BE78BDCA797784861679AA1BF8618A7C77D8EB0EFEA6EE64BC92D1612E66DC7BC11410715FC433D75CCA2CAF4EB19B5056BF5EAF26
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Portuguese [pt]..//! author : Jefferson : https://github.com/jalex79....import moment from '../moment';....export default moment.defineLocale('pt', {.. months : 'Janeiro_Fevereiro_Mar.o_Abril_Maio_Junho_Julho_Agosto_Setembro_Outubro_Novembro_Dezembro'.split('_'),.. monthsShort : 'Jan_Fev_Mar_Abr_Mai_Jun_Jul_Ago_Set_Out_Nov_Dez'.split('_'),.. weekdays : 'Domingo_Segunda-feira_Ter.a-feira_Quarta-feira_Quinta-feira_Sexta-feira_S.bado'.split('_'),.. weekdaysShort : 'Dom_Seg_Ter_Qua_Qui_Sex_S.b'.split('_'),.. weekdaysMin : 'Do_2._3._4._5._6._S.'.split('_'),.. weekdaysParseExact : true,.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D [de] MMMM [de] YYYY',.. LLL : 'D [de] MMMM [de] YYYY HH:mm',.. LLLL : 'dddd, D [de] MMMM [de] YYYY HH:mm'.. },.. calendar : {.. sameDay: '[Hoje .s] LT',.. nextDay: '[Amanh. .s] LT'
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2231
                                                                                                                                                                                                                          Entropy (8bit):4.7489902658503675
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:lYIky4pcnfAA7O2GdSsvkG8tY9ExPdVx+d4/aZAv:lqez79GdSs4LhWAv
                                                                                                                                                                                                                          MD5:CE7E51BE204C596FFD1EF701530DCABA
                                                                                                                                                                                                                          SHA1:3434559EECA6D365E57D199BA1564BC3ADB6E19D
                                                                                                                                                                                                                          SHA-256:C9AC62332496D4102D01E5120A3D9E546B922AD22CD89D3E1DCAE7FAAE5986F9
                                                                                                                                                                                                                          SHA-512:65541212CE2CF03DAE9411A050E059DF545F8B8146AB3E04C1B8535D548EA10031D09B15774B197C0B07A79D496A74B76E9CA90754DCA2A889616397A9D119CF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Romanian [ro]..//! author : Vlad Gurdiga : https://github.com/gurdiga..//! author : Valentin Agachi : https://github.com/avaly....import moment from '../moment';....function relativeTimeWithPlural(number, withoutSuffix, key) {.. var format = {.. 'ss': 'secunde',.. 'mm': 'minute',.. 'hh': 'ore',.. 'dd': 'zile',.. 'MM': 'luni',.. 'yy': 'ani'.. },.. separator = ' ';.. if (number % 100 >= 20 || (number >= 100 && number % 100 === 0)) {.. separator = ' de ';.. }.. return number + separator + format[key];..}....export default moment.defineLocale('ro', {.. months : 'ianuarie_februarie_martie_aprilie_mai_iunie_iulie_august_septembrie_octombrie_noiembrie_decembrie'.split('_'),.. monthsShort : 'ian._febr._mart._apr._mai_iun._iul._aug._sept._oct._nov._dec.'.split('_'),.. monthsParseExact: true,.. weekdays : 'duminic._luni_mar.i_miercuri_j
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8215
                                                                                                                                                                                                                          Entropy (8bit):5.126323404570242
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:WQ0b6xF+UAsXOG8+BfXP+9Sym0Ts1mvP2h83x8UEL:DAmOuxySyMu+
                                                                                                                                                                                                                          MD5:9997C7606162E132FCEFAE6E0AFF8AB7
                                                                                                                                                                                                                          SHA1:303524FFB72F7AB94E99BB9DB54FE3D0ED350D38
                                                                                                                                                                                                                          SHA-256:1FCA7F83226D9318A88585533E52998F38D5F739C0957B7B25EB2B46C15D15B6
                                                                                                                                                                                                                          SHA-512:68BDC9C32E633B38FD3BBAFCABE53D47E2875A6F7F0800FAA4752FC0D98F64406A8DAFA78B0DFFEF0DDED20DF4B367A3E6977387B9C9DF206F089FA375138A93
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Russian [ru]..//! author : Viktorminator : https://github.com/Viktorminator..//! Author : Menelion Elens.le : https://github.com/Oire..//! author : ......... .... : https://github.com/socketpair....import moment from '../moment';....function plural(word, num) {.. var forms = word.split('_');.. return num % 10 === 1 && num % 100 !== 11 ? forms[0] : (num % 10 >= 2 && num % 10 <= 4 && (num % 100 < 10 || num % 100 >= 20) ? forms[1] : forms[2]);..}..function relativeTimeWithPlural(number, withoutSuffix, key) {.. var format = {.. 'ss': withoutSuffix ? '......._......._......' : '......._......._......',.. 'mm': withoutSuffix ? '......_......_.....' : '......_......_.....',.. 'hh': '..._...._.....',.. 'dd': '...._..._....',.. 'MM': '....._......_.......',.. 'yy': '..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2254
                                                                                                                                                                                                                          Entropy (8bit):4.85801526749858
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:+ecjoyN2oX4ZayDh0yUq1E3WsMHcIdVjd5/eJWJnW5jSY:9cZyDh0yImz8o0SnkjSY
                                                                                                                                                                                                                          MD5:1F488437C3B58E68B0229480FEB17785
                                                                                                                                                                                                                          SHA1:569415F5E90398AC02D9B932D87AF366433B1F84
                                                                                                                                                                                                                          SHA-256:EC145419C625E07C53C6AEF94D25E6B2611CF23DF0254EB7AC4D7BCB49C9C52A
                                                                                                                                                                                                                          SHA-512:551234236AA0E311FCE8718D9B9265675EBDFC5BC7C1AC41C79F24EA318E12135CD3B7E93BAEA3C1A20CF497F7E82DE637902B66A22E4D7E42C40E44EE572E40
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Sindhi [sd]..//! author : Narain Sagar : https://github.com/narainsagar....import moment from '../moment';....var months = [.. '.....',.. '.......',.. '....',.. '.....',.. '...',.. '...',.. '......',.. '....',.. '.......',.. '......',.. '.....',.. '.....'..];..var days = [.. '...',.. '....',.. '.....',.. '....',.. '....',.. '...',.. '....'..];....export default moment.defineLocale('sd', {.. months : months,.. monthsShort : months,.. weekdays : days,.. weekdaysShort : days,.. weekdaysMin : days,.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY HH:mm',.. LLLL : 'dddd. D MMMM YYYY HH:mm'.. },.. meridiemParse: /...|.../,.. isPM : function (input) {..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1877
                                                                                                                                                                                                                          Entropy (8bit):4.877442823166163
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:j8/T0acdJNKF3ICDoqrLWdWlfydVOdv/10AHHTJY:o/TGdJNKF3/DE4pJRdY
                                                                                                                                                                                                                          MD5:10391945A69C3DC99A21B3825CB72D65
                                                                                                                                                                                                                          SHA1:859E4C940EFEB87A49D480860DB423B81C4A1C84
                                                                                                                                                                                                                          SHA-256:38A88A94F5B2A0206A5CDC8DFA1DA3457CB4AAB4DEE0C5D52665798D614B7B4B
                                                                                                                                                                                                                          SHA-512:907D6E84716677BB365FE5903EBE95EDB8C6F26AABAD9BC45F46C7B7F474C23EC362C75CE146197EEC11A6AE5AEA3F7B207010A9D88F3B1536A0E4E0E464C1E6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Northern Sami [se]..//! authors : B.rd Rolstad Henriksen : https://github.com/karamell......import moment from '../moment';....export default moment.defineLocale('se', {.. months : 'o..ajagem.nnu_guovvam.nnu_njuk.am.nnu_cuo.om.nnu_miessem.nnu_geassem.nnu_suoidnem.nnu_borgem.nnu_.ak.am.nnu_golggotm.nnu_sk.bmam.nnu_juovlam.nnu'.split('_'),.. monthsShort : 'o..j_guov_njuk_cuo_mies_geas_suoi_borg_.ak._golg_sk.b_juov'.split('_'),.. weekdays : 'sotnabeaivi_vuoss.rga_ma..eb.rga_gaskavahkku_duorastat_bearjadat_l.vvardat'.split('_'),.. weekdaysShort : 'sotn_vuos_ma._gask_duor_bear_l.v'.split('_'),.. weekdaysMin : 's_v_m_g_d_b_L'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD.MM.YYYY',.. LL : 'MMMM D. [b.] YYYY',.. LLL : 'MMMM D. [b.] YYYY [ti.] HH:mm',.. LLLL : 'dddd, MMMM D. [b.] YYYY [ti.] HH:mm'.. },.. calendar : {.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2720
                                                                                                                                                                                                                          Entropy (8bit):5.021713551437865
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:xVFvDsdjY4D+N4mAm+ElE9QpudV6dvb/yisqQFAevxXYZxR5PcYpJofgYpJU/R:xzvDsdfD+NpOE3qj5ywNYZxZpJoJpJUp
                                                                                                                                                                                                                          MD5:2B529DDD9D90F505D35CDF79E5A0CB2D
                                                                                                                                                                                                                          SHA1:0D1F52DB66AD2532846D7CF151A9EE9D779CC8E9
                                                                                                                                                                                                                          SHA-256:6C5B9997A858135B08A0C45E58AF1FD6D8B0CDB760C64F89AE03797874C3C02A
                                                                                                                                                                                                                          SHA-512:07C1F90AF93EB9DD2E8441405E47CB7BBBCB06A268BC8D4C33A9F6DA65B8F1593C424A2471DCFBA1250429EA3F8E8DB8F4B55199435D60E2A09C98CAC67881B4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Sinhalese [si]..//! author : Sampath Sitinamaluwa : https://github.com/sampathsris....import moment from '../moment';..../*jshint -W100*/..export default moment.defineLocale('si', {.. months : '......_........_......_........_...._...._...._......._..........._........_........._.........'.split('_'),.. monthsShort : '.._..._...._..._...._...._...._..._...._..._...._....'.split('_'),.. weekdays : '....._....._........._....._.............._........_.........'.split('_'),.. weekdaysShort : '..._..._.._..._....._...._...'.split
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5456
                                                                                                                                                                                                                          Entropy (8bit):4.3061585081181315
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:lMORUhIuvtUjJW0N8BvSv1TgFIwC2h0l2gDQJQyBFsZxjFv:lMORUhCj80OBKaFLh0l2gDMXoZxx
                                                                                                                                                                                                                          MD5:0D5A33209945F74EC14819F3E4F1FF87
                                                                                                                                                                                                                          SHA1:B4B162C849A7D9C1C9CEE30667654872E849810B
                                                                                                                                                                                                                          SHA-256:97606273BE8E33C5CEE3BAD39C44DD86509547F080DC14CBCDB0F3509E7127AF
                                                                                                                                                                                                                          SHA-512:3312F1BBA69CF3EF1C14E2F421D155D65A5E4D951689A1DDB6537194953226BFF6FC52F49703354256806B3CEA5E30FE167E33C0CEB2F4BA60493E1354C0258F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Slovak [sk]..//! author : Martin Minka : https://github.com/k2s..//! based on work of petrbela : https://github.com/petrbela....import moment from '../moment';....var months = 'janu.r_febru.r_marec_apr.l_m.j_j.n_j.l_august_september_okt.ber_november_december'.split('_'),.. monthsShort = 'jan_feb_mar_apr_m.j_j.n_j.l_aug_sep_okt_nov_dec'.split('_');..function plural(n) {.. return (n > 1) && (n < 5);..}..function translate(number, withoutSuffix, key, isFuture) {.. var result = number + ' ';.. switch (key) {.. case 's': // a few seconds / in a few seconds / a few seconds ago.. return (withoutSuffix || isFuture) ? 'p.r sek.nd' : 'p.r sekundami';.. case 'ss': // 9 seconds / in 9 seconds / 9 seconds ago.. if (withoutSuffix || isFuture) {.. return result + (plural(number) ? 'sekundy' : 'sek.nd');.. } else {.. return result + 'sekundami';..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6295
                                                                                                                                                                                                                          Entropy (8bit):4.256161136519679
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:biILqH1DdW/z1dfzzOAucLZf/9ZQgr+pNR1a/udAyBn02B1MPi0D:rMdSOg/udnBnrsP1
                                                                                                                                                                                                                          MD5:22E53CE9897BAE3848E164E4ACF0BC9D
                                                                                                                                                                                                                          SHA1:67239FA7B8554ED5884E62F8E8C495EE38622E39
                                                                                                                                                                                                                          SHA-256:0A46A8298D8950EDD8A5686F5891354DADDAF2DFBF02D9CEBD47778AF5408D62
                                                                                                                                                                                                                          SHA-512:116938C6B29C765FB69BBD3B5900F21C4CF0AB7B4B3D14BC56BC543554CF78A331CAE89BB3A3AB2B64C9BD939490211F057AC6ABB337240E8483F3F8CB51A530
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Slovenian [sl]..//! author : Robert Sedov.ek : https://github.com/sedovsek....import moment from '../moment';....function processRelativeTime(number, withoutSuffix, key, isFuture) {.. var result = number + ' ';.. switch (key) {.. case 's':.. return withoutSuffix || isFuture ? 'nekaj sekund' : 'nekaj sekundami';.. case 'ss':.. if (number === 1) {.. result += withoutSuffix ? 'sekundo' : 'sekundi';.. } else if (number === 2) {.. result += withoutSuffix || isFuture ? 'sekundi' : 'sekundah';.. } else if (number < 5) {.. result += withoutSuffix || isFuture ? 'sekunde' : 'sekundah';.. } else {.. result += 'sekund';.. }.. return result;.. case 'm':.. return withoutSuffix ? 'ena minuta' : 'eno minuto';.. case 'mm':.. if (number === 1) {.. re
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2058
                                                                                                                                                                                                                          Entropy (8bit):4.84488609123941
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:uZ3MdHQFQMBgUgq1E3uJfdV3dF/povqkzFv:uZ3MdwFNBgUseZ+vnzFv
                                                                                                                                                                                                                          MD5:9D452813D89BD490AD2C408D1D149B8E
                                                                                                                                                                                                                          SHA1:8A44D7E7C9EADA99147A7CD2C4DAA3B384B73297
                                                                                                                                                                                                                          SHA-256:DDE2A4C329DA4EDB0C645FD0694B1DFC4C0B9C1C907153EE3F332DF528F85F96
                                                                                                                                                                                                                          SHA-512:E50CD76F7492F4E106BD7AD4D7855EAA86F9675E73E2BAAEF04D1783F45D347352C6B5445895A05CC69019EDA85B30BB2908D56EA717072725423A2663511338
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Albanian [sq]..//! author : Flak.rim Ismani : https://github.com/flakerimi..//! author : Menelion Elens.le : https://github.com/Oire..//! author : Oerd Cukalla : https://github.com/oerd....import moment from '../moment';....export default moment.defineLocale('sq', {.. months : 'Janar_Shkurt_Mars_Prill_Maj_Qershor_Korrik_Gusht_Shtator_Tetor_N.ntor_Dhjetor'.split('_'),.. monthsShort : 'Jan_Shk_Mar_Pri_Maj_Qer_Kor_Gus_Sht_Tet_N.n_Dhj'.split('_'),.. weekdays : 'E Diel_E H.n._E Mart._E M.rkur._E Enjte_E Premte_E Shtun.'.split('_'),.. weekdaysShort : 'Die_H.n_Mar_M.r_Enj_Pre_Sht'.split('_'),.. weekdaysMin : 'D_H_Ma_M._E_P_Sh'.split('_'),.. weekdaysParseExact : true,.. meridiemParse: /PD|MD/,.. isPM: function (input) {.. return input.charAt(0) === 'M';.. },.. meridiem : function (hours, minutes, isLower) {.. return hours < 12 ? 'PD' : 'MD';.. },.. longDateFormat : {.. LT : 'H
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4158
                                                                                                                                                                                                                          Entropy (8bit):4.925962549061985
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:d1QADifilwesHgfLmrpcXbxrBuLyrKJGyy+YINWudVB/dUbmE9femePD2Sb/N7A8:dOKlpsHSmrpct9xOJXTgbmS/m26F7L
                                                                                                                                                                                                                          MD5:96DBA7BCC0833641C455480FE98BAEAB
                                                                                                                                                                                                                          SHA1:AF114130143EF1DBD5AB6C4C83C63AECDA4C352D
                                                                                                                                                                                                                          SHA-256:36818A54ACE0B987069AC54955F8C922BD5F99E226D5811E28F2E176CAF938CF
                                                                                                                                                                                                                          SHA-512:E107F10C24CC2B8EDFD86BD2827EA2599F3D8180B71CCC25063B6FE3A1640ED7314FE06530DFD90E1ED64A00856881C4D9116C8F62FD91273421DFAA27CB26F3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Serbian Cyrillic [sr-cyrl]..//! author : Milan Jana.kovi.<milanjanackovic@gmail.com> : https://github.com/milan-j....import moment from '../moment';....var translator = {.. words: { //Different grammatical cases.. ss: ['.......', '.......', '.......'],.. m: ['..... .....', '..... ......'],.. mm: ['.....', '......', '......'],.. h: ['..... ...', '...... ....'],.. hh: ['...', '....', '....'],.. dd: ['...', '....', '....'],.. MM: ['.....', '......', '......'],.. yy: ['......', '......', '......'].. },.. correctGrammaticalCase: function (number, wordKey) {.. return number === 1 ? wordKey[0] : (number >= 2 && number <= 4 ? wordKey[1] : wordKey[2]);.. },.. translate: function (number, withoutSuffix, key) {.. var wordKey = tran
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3663
                                                                                                                                                                                                                          Entropy (8bit):4.534408122183254
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:6+DbpsHSmrKhWUETVyaKlDoCIl5oVZbXp:BMSmmhWrRy3Z9
                                                                                                                                                                                                                          MD5:4DDFF7CF2D38476C402DB65CBCE18E4E
                                                                                                                                                                                                                          SHA1:CBE25DE3CA0255F2782CACFFD718CC4C1785D323
                                                                                                                                                                                                                          SHA-256:86BA05424D3E1A00A43F6A859B580D1DEFB7799BB583D5F6B0BD5126ED467DE2
                                                                                                                                                                                                                          SHA-512:AE4198445C82587EE560C360CA541145D8DCE4AF56731144F06DDF275ADA0257D5C80177BC00A54EF07D9A0164B2EC0B202D873A2E18835FFDE883F40DDFD7FF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Serbian [sr]..//! author : Milan Jana.kovi.<milanjanackovic@gmail.com> : https://github.com/milan-j....import moment from '../moment';....var translator = {.. words: { //Different grammatical cases.. ss: ['sekunda', 'sekunde', 'sekundi'],.. m: ['jedan minut', 'jedne minute'],.. mm: ['minut', 'minute', 'minuta'],.. h: ['jedan sat', 'jednog sata'],.. hh: ['sat', 'sata', 'sati'],.. dd: ['dan', 'dana', 'dana'],.. MM: ['mesec', 'meseca', 'meseci'],.. yy: ['godina', 'godine', 'godina'].. },.. correctGrammaticalCase: function (number, wordKey) {.. return number === 1 ? wordKey[0] : (number >= 2 && number <= 4 ? wordKey[1] : wordKey[2]);.. },.. translate: function (number, withoutSuffix, key) {.. var wordKey = translator.words[key];.. if (key.length === 1) {.. return withoutSuffix ? wordKey[0] : wordKey[1];.. } else {.. retu
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2648
                                                                                                                                                                                                                          Entropy (8bit):4.650187808843854
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:ySwdJ341iCVZx2/EsTdVXdN/jJeHCimSSAEzycam2Fv:yRdR41iCVp0bJ8C31l2cam2Fv
                                                                                                                                                                                                                          MD5:34EF1EC91C0C5B6F2496B8ED4F8992DD
                                                                                                                                                                                                                          SHA1:CE4C33DD0839073D2F394E0AE6D2ED91641A8D55
                                                                                                                                                                                                                          SHA-256:2BF4FB666D4FE99E7D33ADAE8C21ADEC774FF4142730F73F026E9D008B679EE2
                                                                                                                                                                                                                          SHA-512:7103084BB9EBA54856DBB40C7A0DA80512B8EC8A54A724069FACC1EE61830B3332CA04F568791C7779CD5E50B67878C0A899A1BD1CE78B6068F22E075AA958FA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : siSwati [ss]..//! author : Nicolai Davies<mail@nicolai.io> : https://github.com/nicolaidavies......import moment from '../moment';....export default moment.defineLocale('ss', {.. months : "Bhimbidvwane_Indlovana_Indlov'lenkhulu_Mabasa_Inkhwekhweti_Inhlaba_Kholwane_Ingci_Inyoni_Imphala_Lweti_Ingongoni".split('_'),.. monthsShort : 'Bhi_Ina_Inu_Mab_Ink_Inh_Kho_Igc_Iny_Imp_Lwe_Igo'.split('_'),.. weekdays : 'Lisontfo_Umsombuluko_Lesibili_Lesitsatfu_Lesine_Lesihlanu_Umgcibelo'.split('_'),.. weekdaysShort : 'Lis_Umb_Lsb_Les_Lsi_Lsh_Umg'.split('_'),.. weekdaysMin : 'Li_Us_Lb_Lt_Ls_Lh_Ug'.split('_'),.. weekdaysParseExact : true,.. longDateFormat : {.. LT : 'h:mm A',.. LTS : 'h:mm:ss A',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY h:mm A',.. LLLL : 'dddd, D MMMM YYYY h:mm A'.. },.. calendar : {.. sameDay : '[Namuhla nga] LT',.. nextDay : '[Kusasa
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2001
                                                                                                                                                                                                                          Entropy (8bit):4.723495548315517
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:OMJrmd/ViFoO1pqhE6nJGdV2uds/F2jNMNGfFv:OMJidUuODyz9CSGfFv
                                                                                                                                                                                                                          MD5:807BBE571BAD7C00021668057A18E22B
                                                                                                                                                                                                                          SHA1:F5826E18D331003F01CC291112CA50F3D73C7427
                                                                                                                                                                                                                          SHA-256:D3A65BFAF403D370E404C6D091CE27A08158D8F2DF0D5202309859B6C403673A
                                                                                                                                                                                                                          SHA-512:E1891CF8F5748F003687C22CC0414309F51BC23E2F300B22805CFB807CE5D4F87FD86407CDA3344D8412C145032AFC49C2F49D2083BE7B5F29825A351C188B06
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Swedish [sv]..//! author : Jens Alm : https://github.com/ulmus....import moment from '../moment';....export default moment.defineLocale('sv', {.. months : 'januari_februari_mars_april_maj_juni_juli_augusti_september_oktober_november_december'.split('_'),.. monthsShort : 'jan_feb_mar_apr_maj_jun_jul_aug_sep_okt_nov_dec'.split('_'),.. weekdays : 's.ndag_m.ndag_tisdag_onsdag_torsdag_fredag_l.rdag'.split('_'),.. weekdaysShort : 's.n_m.n_tis_ons_tor_fre_l.r'.split('_'),.. weekdaysMin : 's._m._ti_on_to_fr_l.'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'YYYY-MM-DD',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY [kl.] HH:mm',.. LLLL : 'dddd D MMMM YYYY [kl.] HH:mm',.. lll : 'D MMM YYYY HH:mm',.. llll : 'ddd D MMM YYYY HH:mm'.. },.. calendar : {.. sameDay: '[Idag] LT',.. nextDay: '[Imorgon] LT',.. lastDay: '[I
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1693
                                                                                                                                                                                                                          Entropy (8bit):4.7240767599662865
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:bzYdZaI8eqrE3BdV6dcy/aFimfvSOxDOv:bzYdZaI8Uui4mfvrxiv
                                                                                                                                                                                                                          MD5:DD7111798F94D6FC8B3FD3064BD18A80
                                                                                                                                                                                                                          SHA1:27058A3F38FB999F9CAE4B847B7C40326E522A9D
                                                                                                                                                                                                                          SHA-256:51C42A486E41C99A4E7D15A4FB70D15C31990456237BA383D292C3D7BC742158
                                                                                                                                                                                                                          SHA-512:6F83BE049C3340D4649D7B08E85066AF7A617728F93E885BAB9207BC3FEE3C4003248966D097CA88CED9EF0DB61DBEC25EDD676081FAA1F3725DF6311D74A7CE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Swahili [sw]..//! author : Fahad Kassim : https://github.com/fadsel....import moment from '../moment';....export default moment.defineLocale('sw', {.. months : 'Januari_Februari_Machi_Aprili_Mei_Juni_Julai_Agosti_Septemba_Oktoba_Novemba_Desemba'.split('_'),.. monthsShort : 'Jan_Feb_Mac_Apr_Mei_Jun_Jul_Ago_Sep_Okt_Nov_Des'.split('_'),.. weekdays : 'Jumapili_Jumatatu_Jumanne_Jumatano_Alhamisi_Ijumaa_Jumamosi'.split('_'),.. weekdaysShort : 'Jpl_Jtat_Jnne_Jtan_Alh_Ijm_Jmos'.split('_'),.. weekdaysMin : 'J2_J3_J4_J5_Al_Ij_J1'.split('_'),.. weekdaysParseExact : true,.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD.MM.YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY HH:mm',.. LLLL : 'dddd, D MMMM YYYY HH:mm'.. },.. calendar : {.. sameDay : '[leo saa] LT',.. nextDay : '[kesho saa] LT',.. nextWeek : '[wiki ijayo] dddd [saat] LT',..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4797
                                                                                                                                                                                                                          Entropy (8bit):4.892835401474599
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:rxA6IdFbM7DqVu02YiM/EiqiDiaiKCiKBwMpGeeiSl24ClqPv:UdxM3q12N07GrKDK6UveiSl24ClQ
                                                                                                                                                                                                                          MD5:3B8F5E7A8840E76AB104282755F7E7D6
                                                                                                                                                                                                                          SHA1:AAAC058EC264E067848AE54BA9AAE9495CA3CA4A
                                                                                                                                                                                                                          SHA-256:3C5E053E5C741E5E3BB3E5E834E34E9B01ED622FBE2552DDD0B51CC9C962FEC1
                                                                                                                                                                                                                          SHA-512:C7704DA13ABF17F2FA3135B1C1A297A21120160E88B8EF1451DCF5E2BC605CA80264C73088431FF27D6686190FBC58233B2F4EC574936A06604F10B8607633B5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Tamil [ta]..//! author : Arjunkumar Krishnamoorthy : https://github.com/tk120404....import moment from '../moment';....var symbolMap = {.. '1': '.',.. '2': '.',.. '3': '.',.. '4': '.',.. '5': '.',.. '6': '.',.. '7': '.',.. '8': '.',.. '9': '.',.. '0': '.'..}, numberMap = {.. '.': '1',.. '.': '2',.. '.': '3',.. '.': '4',.. '.': '5',.. '.': '6',.. '.': '7',.. '.': '8',.. '.': '9',.. '.': '0'..};....export default moment.defineLocale('ta', {.. months : '....._........_......_......_.._...._...._......_..........._........._......._........'.split('_'),.. monthsShort : '....._........_......_......_.._...._...._...
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3436
                                                                                                                                                                                                                          Entropy (8bit):4.889070161615248
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:Sfjgjd9E4iRrHWqNySH0M9Tv2DODqDTQDR0Sqr:SWd9EzRr2qNUITv2DODqDMDR0Sqr
                                                                                                                                                                                                                          MD5:D670CC95701A255FAEE6C4764877C1B7
                                                                                                                                                                                                                          SHA1:B01C4DD4E5FC8F9077B15DF7E635F8C742B84895
                                                                                                                                                                                                                          SHA-256:9C6AD5A4B759680D57801CA592EEABBCD2BB3F520AE087919B676F0F338EA844
                                                                                                                                                                                                                          SHA-512:50455C06F6988658ADA453D681D775B96278CF046982E5CF333640B21BB905E0E68B1608F4CA9117BD52BFBEBD063E86C7BA585B1062E42C105888B023B0D16D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Telugu [te]..//! author : Krishna Chaitanya Thota : https://github.com/kcthota....import moment from '../moment';....export default moment.defineLocale('te', {.. months : '....._........_......_......._.._...._...._......_.........._........_......_........'.split('_'),.. monthsShort : '..._......_......_......_.._...._...._..._....._......_..._.....'.split('_'),.. monthsParseExact : true,.. weekdays : '......._......._........_......._........_........._.......'.split('_'),.. weekdaysShort : '..._..._...._..._...._....._...'.split('_')
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2093
                                                                                                                                                                                                                          Entropy (8bit):4.769888407205096
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:MzNvWvOEndYC6Qq1E3cdVLdH0/htFJtEaDDxhFbuY:4NvqOudYCNa0JtHtEaDDx36Y
                                                                                                                                                                                                                          MD5:B8F6070527C604724B6E23582D96DA0A
                                                                                                                                                                                                                          SHA1:7B84214B19B4F697547E48D3EDB4FD1058049B60
                                                                                                                                                                                                                          SHA-256:6AF1CEF66899DE7DCB8FFFA58B0064FDCA5E95583F41C0AC5E37B217EBD22488
                                                                                                                                                                                                                          SHA-512:1441D3E38A2ECDA12EF83E89D689834F0C59B61E60F4D33F8FC20FB60FF37E290833F9FAA6F424B1B6EF5699F22100DC36008D949692CD35ABE26802F93B91B7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Tetun Dili (East Timor) [tet]..//! author : Joshua Brooks : https://github.com/joshbrooks..//! author : Onorio De J. Afonso : https://github.com/marobo..//! author : Sonia Simoes : https://github.com/soniasimoes....import moment from '../moment';....export default moment.defineLocale('tet', {.. months : 'Janeiru_Fevereiru_Marsu_Abril_Maiu_Ju.u_Jullu_Agustu_Setembru_Outubru_Novembru_Dezembru'.split('_'),.. monthsShort : 'Jan_Fev_Mar_Abr_Mai_Jun_Jul_Ago_Set_Out_Nov_Dez'.split('_'),.. weekdays : 'Domingu_Segunda_Tersa_Kuarta_Kinta_Sesta_Sabadu'.split('_'),.. weekdaysShort : 'Dom_Seg_Ters_Kua_Kint_Sest_Sab'.split('_'),.. weekdaysMin : 'Do_Seg_Te_Ku_Ki_Ses_Sa'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY HH:mm',.. LLLL : 'dddd, D MMMM YYYY HH:mm'.. },.. calendar : {.. sameDay: '[Ohin
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3451
                                                                                                                                                                                                                          Entropy (8bit):5.057781916200353
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:ER1G4H2d6xZ4GCFZ5igds+2pKiqSMq69FacxK:ERXH2d6xZ4GIXigds+2pKiqj19Fac8
                                                                                                                                                                                                                          MD5:E2ABAC45E1832B5796729A687FBF39F1
                                                                                                                                                                                                                          SHA1:7EC225F2AEF8552A4040312057DD157314C9B9FD
                                                                                                                                                                                                                          SHA-256:B2717A6D35A01B94F8850F63B480330F8733E6A036667FB9FCF0CC747B9CE1DC
                                                                                                                                                                                                                          SHA-512:50431203B11A1DFE0310E2069CFDAE083C71136D212FD3ACE876205242547A9A0AF174788940FF055D1F71137BE8FA1E0F6353D4298E7FCB29648EFB904055B9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Tajik [tg]..//! author : Orif N. Jr. : https://github.com/orif-jr....import moment from '../moment';....var suffixes = {.. 0: '-..',.. 1: '-..',.. 2: '-..',.. 3: '-..',.. 4: '-..',.. 5: '-..',.. 6: '-..',.. 7: '-..',.. 8: '-..',.. 9: '-..',.. 10: '-..',.. 12: '-..',.. 13: '-..',.. 20: '-..',.. 30: '-..',.. 40: '-..',.. 50: '-..',.. 60: '-..',.. 70: '-..',.. 80: '-..',.. 90: '-..',.. 100: '-..'..};....export default moment.defineLocale('tg', {.. months : '....._......_...._....._..._..._..._......_......._......_....._......'.split('_'),.. monthsShort : '..._..._..._..._..._..._..._..._..._..._..._...'.split('_'),.. weekdays : '......._......._......._........_........._....._.....
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2704
                                                                                                                                                                                                                          Entropy (8bit):4.936283754896061
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:1LT3mFIcFZcydus88M+MXNdtYvEixDElKA93CCdVQ1CdkEW7wuG/HirWaq:BTWSiddFWdVJKAFy2padq
                                                                                                                                                                                                                          MD5:335D344B22853EAE46101925C88FA6DE
                                                                                                                                                                                                                          SHA1:5B0208B22F05D65EADD7A7D1C2B100E66A37F15C
                                                                                                                                                                                                                          SHA-256:828DDD2ED69E76AC728D40C24F787CA226005CC5FA502720AC99C9E012953532
                                                                                                                                                                                                                          SHA-512:EE25CAC23CEE886DAAF76CCD369DF025FCE6AF8AB1820C9420D8D0B9B2751B0AF25D1BB1D7E3CDAD851B9CA78414138B22E36960863ED9A71EBF1A7FF5B88A6B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Thai [th]..//! author : Kridsada Thanabulpong : https://github.com/sirn....import moment from '../moment';....export default moment.defineLocale('th', {.. months : '......_.........._......_......_......._........_......._......._......._......_........._.......'.split('_'),.. monthsShort : '...._...._....._....._...._....._...._...._...._...._...._....'.split('_'),.. monthsParseExact: true,.. weekdays : '......._......_......_..._........_....._.....'.split('_'),.. weekdaysShort : '......._......_......_..._....._....._.....'.split('_'), // yes, thr
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1790
                                                                                                                                                                                                                          Entropy (8bit):4.729864538391934
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:T3+PMd2LZe6iYrzqHLILAdVMAwdJbfm/7qNIUdFv:T3gMd2LZe6i+A2fmDhUdFv
                                                                                                                                                                                                                          MD5:7EA2DC45897EFB3927DC4FC2E8B3498A
                                                                                                                                                                                                                          SHA1:D61235490B2A51ABF95B0AB9987AF047D0D7F276
                                                                                                                                                                                                                          SHA-256:B529C227198CF52B74E213B7E548ECD99379D925D134FDA32B7A0058A7AC1B6A
                                                                                                                                                                                                                          SHA-512:E6030FB65E352E8E6BC6D1BC76251223A60E34B50FE2F1797FB48014B40DF4853BA29E77753A1D39611D8FBE415F0A59C32081FF48F0F10BA14572DA6E93E216
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Tagalog (Philippines) [tl-ph]..//! author : Dan Hagman : https://github.com/hagmandan....import moment from '../moment';....export default moment.defineLocale('tl-ph', {.. months : 'Enero_Pebrero_Marso_Abril_Mayo_Hunyo_Hulyo_Agosto_Setyembre_Oktubre_Nobyembre_Disyembre'.split('_'),.. monthsShort : 'Ene_Peb_Mar_Abr_May_Hun_Hul_Ago_Set_Okt_Nob_Dis'.split('_'),.. weekdays : 'Linggo_Lunes_Martes_Miyerkules_Huwebes_Biyernes_Sabado'.split('_'),.. weekdaysShort : 'Lin_Lun_Mar_Miy_Huw_Biy_Sab'.split('_'),.. weekdaysMin : 'Li_Lu_Ma_Mi_Hu_Bi_Sab'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'MM/D/YYYY',.. LL : 'MMMM D, YYYY',.. LLL : 'MMMM D, YYYY HH:mm',.. LLLL : 'dddd, MMMM DD, YYYY HH:mm'.. },.. calendar : {.. sameDay: 'LT [ngayong araw]',.. nextDay: '[Bukas ng] LT',.. nextWeek: 'LT [sa susunod na] dddd',.. lastDay: 'LT [k
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3717
                                                                                                                                                                                                                          Entropy (8bit):4.910373061556186
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:amaCuJcQNfCu1HeZNRFyimjw2ffL7o5cVB3BE+3cUddO9yqrE3qdV+dyb1wvWuQd:ajCsdCtjFyicRL7JvOmcUddO9gOMWujY
                                                                                                                                                                                                                          MD5:B910F5E915F5A76E084B2CDADF57420D
                                                                                                                                                                                                                          SHA1:E2545D6C88845E4E2061C05FE03E7B6A7DAEAE24
                                                                                                                                                                                                                          SHA-256:D3D666BE9AA4A8E92DCBA7BF246AA7769DCEBC1586DC87A26594C7659A6CD7E5
                                                                                                                                                                                                                          SHA-512:83F3A7DE529ED54912D666C29AA740A46CC7B0D2E19C4EC33767C4D721210EF57D2419F36E2AE30FD07617AD4FD4C0A24A7C33EB479FA4AA36F99041C2923AB1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Klingon [tlh]..//! author : Dominika Kruk : https://github.com/amaranthrose....import moment from '../moment';....var numbersNouns = 'pagh_wa._cha._wej_loS_vagh_jav_Soch_chorgh_Hut'.split('_');....function translateFuture(output) {.. var time = output;.. time = (output.indexOf('jaj') !== -1) ?.. time.slice(0, -3) + 'leS' :.. (output.indexOf('jar') !== -1) ?.. time.slice(0, -3) + 'waQ' :.. (output.indexOf('DIS') !== -1) ?.. time.slice(0, -3) + 'nem' :.. time + ' pIq';.. return time;..}....function translatePast(output) {.. var time = output;.. time = (output.indexOf('jaj') !== -1) ?.. time.slice(0, -3) + 'Hu.' :.. (output.indexOf('jar') !== -1) ?.. time.slice(0, -3) + 'wen' :.. (output.indexOf('DIS') !== -1) ?.. time.slice(0, -3) + 'ben' :.. time + ' ret';.. return time;..}....function translate(number, withoutSuffix, string, isFuture) {.. var numberNoun = numberAsNoun(number)
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2645
                                                                                                                                                                                                                          Entropy (8bit):4.7106392038636855
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Xw8W5bT+5H2p8Azdh6wtNrOZqrE3+dVrd64/eIAIFUIv:Xw8W5bTNp8udhxtNrOrL4G/ISIv
                                                                                                                                                                                                                          MD5:C56084BBEB5E9F4C90111FF55DF4A1DC
                                                                                                                                                                                                                          SHA1:FE9CD977E92624A0332D7664B0A70CCEEE9FE35A
                                                                                                                                                                                                                          SHA-256:695EF90F1864F503628DDA2E2D84BC83AEFB204C9FEDEF6E7FB2CC42901CFDA9
                                                                                                                                                                                                                          SHA-512:2B84A9F60BC9925F64D374B8EC04E14B5BA5851459C6EBEDEC5333FB5807DF99926E953452339BD50996800A68A3E84D9F72D96B207DDD39FEB00CAE8B53EDF1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:..//! moment.js locale configuration..//! locale : Turkish [tr]..//! authors : Erhan Gundogan : https://github.com/erhangundogan,..//! Burak Yi.it Kaya: https://github.com/BYK....import moment from '../moment';....var suffixes = {.. 1: '\'inci',.. 5: '\'inci',.. 8: '\'inci',.. 70: '\'inci',.. 80: '\'inci',.. 2: '\'nci',.. 7: '\'nci',.. 20: '\'nci',.. 50: '\'nci',.. 3: '\'.nc.',.. 4: '\'.nc.',.. 100: '\'.nc.',.. 6: '\'nc.',.. 9: '\'uncu',.. 10: '\'uncu',.. 30: '\'uncu',.. 60: '\'.nc.',.. 90: '\'.nc.'..};....export default moment.defineLocale('tr', {.. months : 'Ocak_.ubat_Mart_Nisan_May.s_Haziran_Temmuz_A.ustos_Eyl.l_Ekim_Kas.m_Aral.k'.split('_'),.. monthsShort : 'Oca_.ub_Mar_Nis_May_Haz_Tem_A.u_Eyl_Eki_Kas_Ara'.split('_'),.. weekdays : 'Pazar_Pazartesi_Sal._.ar.amba_Per.embe_Cuma_Cumartesi'.split('_'),.. weekdaysShort : 'Paz_Pts_Sal_.ar_Per_Cum_Cts'.split('_'),.. weekdaysMin : 'Pz_Pt
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3225
                                                                                                                                                                                                                          Entropy (8bit):4.887220692697588
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:gB83SI59dp25cRrwFpJv5pJknUiUFSpaIJYLZexfcUxaDA0W8:y8x9dp25vFpJBpJqUiEiI4fek0W8
                                                                                                                                                                                                                          MD5:EE6EE8568151E02CA664307516012393
                                                                                                                                                                                                                          SHA1:12DCB9B468B9A8096795E59433A9E6D931F5D49C
                                                                                                                                                                                                                          SHA-256:EBB609583967D417EFFD36C1AB517E98A75F68A1280D0033209E44AD3A7EABF9
                                                                                                                                                                                                                          SHA-512:F520113CBB927A1CA5B5AEE1A86A55EEB379DB8AED0E59AA969D251964FEE57D47AC79BC5038350B7366151BD19B3928B738EC6D86AFB23C58F34C883370E1FF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Talossan [tzl]..//! author : Robin van der Vliet : https://github.com/robin0van0der0v..//! author : Iust. Canun....import moment from '../moment';....// After the year there should be a slash and the amount of years since December 26, 1979 in Roman numerals...// This is currently too difficult (maybe even impossible) to add...export default moment.defineLocale('tzl', {.. months : 'Januar_Fevraglh_Mar._Avr.u_Mai_G.n_Julia_Guscht_Setemvar_Listop.ts_Noemvar_Zecemvar'.split('_'),.. monthsShort : 'Jan_Fev_Mar_Avr_Mai_G.n_Jul_Gus_Set_Lis_Noe_Zec'.split('_'),.. weekdays : 'S.ladi_L.ne.i_Maitzi_M.rcuri_Xh.adi_Vi.ner.i_S.turi'.split('_'),.. weekdaysShort : 'S.l_L.n_Mai_M.r_Xh._Vi._S.t'.split('_'),.. weekdaysMin : 'S._L._Ma_M._Xh_Vi_S.'.split('_'),.. longDateFormat : {.. LT : 'HH.mm',.. LTS : 'HH.mm.ss',.. L : 'DD.MM.YYYY',.. LL : 'D. MMMM [dallas] YYYY',.. LLL : 'D. MMMM
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1725
                                                                                                                                                                                                                          Entropy (8bit):4.781205086796055
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:rzJ4LHJdTazRAoiq1E3edVQdA/HpZWpGv:rlAJdTazRAouGPbWpGv
                                                                                                                                                                                                                          MD5:B8734F57EC416AECA60CF6E1FD449D3E
                                                                                                                                                                                                                          SHA1:A2D1E9F42B5BF0482D5A46D919D3A1576E20B7F2
                                                                                                                                                                                                                          SHA-256:97CFCD862C020658111738734F0314A38C46D389478DBE1AE98B2ED1DB4DC683
                                                                                                                                                                                                                          SHA-512:264DCC1D5682C76352860FBC3AB9692A9BA1F04B2A8CC9975238D2B93217FCBBD124C0ECBF0E6EFB58155EAEDE99300572414CCB35331727697DFEE20F5F53F8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Central Atlas Tamazight Latin [tzm-latn]..//! author : Abdel Said : https://github.com/abdelsaid....import moment from '../moment';....export default moment.defineLocale('tzm-latn', {.. months : 'innayr_br.ayr._mar.s._ibrir_mayyw_ywnyw_ywlywz_.w.t_.wtanbir_kt.wbr._nwwanbir_dwjnbir'.split('_'),.. monthsShort : 'innayr_br.ayr._mar.s._ibrir_mayyw_ywnyw_ywlywz_.w.t_.wtanbir_kt.wbr._nwwanbir_dwjnbir'.split('_'),.. weekdays : 'asamas_aynas_asinas_akras_akwas_asimwas_asi.yas'.split('_'),.. weekdaysShort : 'asamas_aynas_asinas_akras_akwas_asimwas_asi.yas'.split('_'),.. weekdaysMin : 'asamas_aynas_asinas_akras_akwas_asimwas_asi.yas'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY HH:mm',.. LLLL : 'dddd D MMMM YYYY HH:mm'.. },.. calendar : {.. sameDay: '[asdkh g] LT',..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2355
                                                                                                                                                                                                                          Entropy (8bit):4.844895456606018
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:HJfanFJd7hxdWanFJd7hifYpMYcYaqZE3+kdV3LIdeju/wneWNUv:pfKFJXxdWKFJXifYpMYcY6usrC4e0Uv
                                                                                                                                                                                                                          MD5:6167FCE0CA59309601300A3CF710E75A
                                                                                                                                                                                                                          SHA1:0E3B383F3A6FC82A9068C01BECFAB7068B350AE8
                                                                                                                                                                                                                          SHA-256:BA062F95D7062FAE5B56386FF4321A90F588B9113587A8B6768B7E63F3C7F0DB
                                                                                                                                                                                                                          SHA-512:A58875D3612A88D2B7D9D7606A31037CECA5E4C7B09A19FAA18A83920C82DCD50366D26EC7F64B8980CAE7452DCBE4E15DA14B5F52F95E804E8F3475AAD03B92
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Central Atlas Tamazight [tzm]..//! author : Abdel Said : https://github.com/abdelsaid....import moment from '../moment';....export default moment.defineLocale('tzm', {.. months : '......_....._...._....._....._....._......_...._........_....._........_.......'.split('_'),.. monthsShort : '......_....._...._....._....._....._......_...._........_....._........_.......'.split('_'),.. weekdays : '......_....._......_....._....._......._.......'.split('_'),.. weekdaysShort : '......_....._......_....._....._......._
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3971
                                                                                                                                                                                                                          Entropy (8bit):5.204665274616573
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:txyizoeJzkizoeJU2JayZt4UtUjwSrSTlywygurdVLRdze31zL5A7+7v5jUU1y:DX0eJzp0eJfJerSpxIne31z67+7Rjvy
                                                                                                                                                                                                                          MD5:E91E96B60B37F476F16E0151B979A43E
                                                                                                                                                                                                                          SHA1:C0FDB7F3DC0C78EBBAA622B93ED21240B3B3ACF2
                                                                                                                                                                                                                          SHA-256:A79861F6AB8D01A1F2F73D01063A8BB43F0D4B998096D4FF7BE6D3D7B43341FE
                                                                                                                                                                                                                          SHA-512:AF3A39309AD0A7DD3AAC5544C1432140CD307F8D7AC487C4A0E380A9E987C054A221E984F9122AE170E953F0113BB0ACEF6FAFD4B34475B649B712B3B1547287
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js language configuration..//! locale : Uyghur (China) [ug-cn]..//! author: boyaq : https://github.com/boyaq....import moment from '../moment';....export default moment.defineLocale('ug-cn', {.. months: '......_......_...._......_..._....._....._......._........_........_......._.......'.split(.. '_'.. ),.. monthsShort: '......_......_...._......_..._....._....._......._........_........_......._.......'.split(.. '_'.. ),.. weekdays: '........_......._........_........_........_...._.....'.split(.. '_'.. ),.. weekdaysShort: '.._.._.._.._.._.._..'.split('_'),.. weekdaysMin: '.._.._.._.._.._.._..'.split('_'),.. longDateFormat: {.. LT: 'HH:mm',.. LTS: 'HH:mm:ss',.. L: 'YYYY-MM-DD',.. LL:
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5844
                                                                                                                                                                                                                          Entropy (8bit):5.167353006708104
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:dEb4Leh3uGK4+FdKZWoX5aTkm+dovbUounufpWEF:dEbnK4+uAS5zdobHrfpWEF
                                                                                                                                                                                                                          MD5:034996BBE4B6190990C3C4EB4DF58885
                                                                                                                                                                                                                          SHA1:4ABD3C641D6A44C9372A9F2F30552A575110DD35
                                                                                                                                                                                                                          SHA-256:50E2128D727833E1874FD18F7C87EAEC68D1F77BE5173DDC5286B28C7E3C56C4
                                                                                                                                                                                                                          SHA-512:AB5058D546258A11DAD94A06BB17D77723A5415A95538CEE000FBE6D61DD785199F3DEA789DF3D4958C665D06C8A26C7F7FBA3A4C1D9ADFE3F3ED3523683603F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Ukrainian [uk]..//! author : zemlanin : https://github.com/zemlanin..//! Author : Menelion Elens.le : https://github.com/Oire....import moment from '../moment';....function plural(word, num) {.. var forms = word.split('_');.. return num % 10 === 1 && num % 100 !== 11 ? forms[0] : (num % 10 >= 2 && num % 10 <= 4 && (num % 100 < 10 || num % 100 >= 20) ? forms[1] : forms[2]);..}..function relativeTimeWithPlural(number, withoutSuffix, key) {.. var format = {.. 'ss': withoutSuffix ? '......._......._......' : '......._......._......',.. 'mm': withoutSuffix ? '......._......._......' : '......._......._......',.. 'hh': withoutSuffix ? '......_......_.....' : '......_......_.....',.. 'dd': '...._..._....',.. 'MM': '......_......_.......',.. 'yy': '..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2302
                                                                                                                                                                                                                          Entropy (8bit):4.914056243377087
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Exq4owN2ouGW/Kjh0yUq1E3WsMHMdVNxdh/+tX82C5jSY:Wqmjh0yImzudW182QjSY
                                                                                                                                                                                                                          MD5:99FA20B0FFDAB81AD0CFEF6A62F2F169
                                                                                                                                                                                                                          SHA1:E3A8C77858D7386CF98316CC06437A15311E0BE0
                                                                                                                                                                                                                          SHA-256:0A6483721C66835E59E15509FEA77D6DE0ED5F1DAB8641B93A569BAE71D873DC
                                                                                                                                                                                                                          SHA-512:C822D026805C92793773E093C55E48965AE68FC83874A5077F3139DD1F07C1444847227AA1191EB834DED6E423E173C55EDAACCF100867A51B9C652DCE97FAB7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Urdu [ur]..//! author : Sawood Alam : https://github.com/ibnesayeed..//! author : Zack : https://github.com/ZackVision....import moment from '../moment';....var months = [.. '.....',.. '.....',.. '....',.. '.....',.. '...',.. '...',.. '......',.. '....',.. '.....',.. '......',.. '.....',.. '.....'..];..var days = [.. '.....',.. '...',.. '....',.. '...',.. '......',.. '....',.. '....'..];....export default moment.defineLocale('ur', {.. months : months,.. monthsShort : months,.. weekdays : days,.. weekdaysShort : days,.. weekdaysMin : days,.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY HH:mm',.. LLLL : 'dddd. D MMMM YYYY HH:mm'.. },.. meridiemParse: /...|..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1680
                                                                                                                                                                                                                          Entropy (8bit):4.767776324591857
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:vRXm+TdBiqSjq1E3uwdVlwdFAPw/tKSsVv:vRtTdYqS3eI8APwViVv
                                                                                                                                                                                                                          MD5:FA9F463EB51146800FF41DDE41FDBF52
                                                                                                                                                                                                                          SHA1:5C3FAE4669B4A730FA5B468FBAF5F9E659648EEE
                                                                                                                                                                                                                          SHA-256:3F37B793FA96549C21EB0F708CC2B89DA4D886D53069CB36C6A01557FD652E54
                                                                                                                                                                                                                          SHA-512:D6E1C744CF281FC324547542507974FFC2BB69E4615B5F0E7824A1993C116183016149F59C8D278C1DABC4A18271211CFBDB771A1ABC0CA47B9DD0569A2F865F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Uzbek Latin [uz-latn]..//! author : Rasulbek Mirzayev : github.com/Rasulbeeek....import moment from '../moment';....export default moment.defineLocale('uz-latn', {.. months : 'Yanvar_Fevral_Mart_Aprel_May_Iyun_Iyul_Avgust_Sentabr_Oktabr_Noyabr_Dekabr'.split('_'),.. monthsShort : 'Yan_Fev_Mar_Apr_May_Iyun_Iyul_Avg_Sen_Okt_Noy_Dek'.split('_'),.. weekdays : 'Yakshanba_Dushanba_Seshanba_Chorshanba_Payshanba_Juma_Shanba'.split('_'),.. weekdaysShort : 'Yak_Dush_Sesh_Chor_Pay_Jum_Shan'.split('_'),.. weekdaysMin : 'Ya_Du_Se_Cho_Pa_Ju_Sha'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY HH:mm',.. LLLL : 'D MMMM YYYY, dddd HH:mm'.. },.. calendar : {.. sameDay : '[Bugun soat] LT [da]',.. nextDay : '[Ertaga] LT [da]',.. nextWeek : 'dddd [kuni soat] LT [da]',.. lastDay : '[Ke
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1955
                                                                                                                                                                                                                          Entropy (8bit):5.053618437329627
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:psvJE1ubcGWBd6/aGWB+/HuJJYvrq1E33idVddetT6/Tt3mFyy/cF8v:p6E4H2d6xZOJJYHnJubRApcF8v
                                                                                                                                                                                                                          MD5:75E515537EB77C8D0CFA6B25E192ADB1
                                                                                                                                                                                                                          SHA1:9628E98BC970186226ABEF9E28DEBE63563CB940
                                                                                                                                                                                                                          SHA-256:412D865521BAF06AE0317B511B09241E0605FF002CD6A8492F580F3C2F1D9247
                                                                                                                                                                                                                          SHA-512:F8D51203788D4FD18AE72216395F5F517F6564E4D51D6F57C3AC67282BC04F20AA379C844BCAC00506337238AFFB075F27FFC4EDD17FCEADC0D20382DA09A3F5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Uzbek [uz]..//! author : Sardor Muminov : https://github.com/muminoff....import moment from '../moment';....export default moment.defineLocale('uz', {.. months : '....._......_...._....._..._..._..._......_......._......_....._......'.split('_'),.. monthsShort : '..._..._..._..._..._..._..._..._..._..._..._...'.split('_'),.. weekdays : '......._......._......._........_........_...._.....'.split('_'),.. weekdaysShort : '..._..._..._..._..._..._...'.split('_'),.. weekdaysMin : '.._.._.._.._.._.._..'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY HH:mm',.. LLLL : 'D MMMM YYYY, dddd HH:mm'.. },.. calendar : {.. s
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2347
                                                                                                                                                                                                                          Entropy (8bit):4.964829242852735
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:fzQZedDkOemt7WQ7WnC+pJwYpJsq1k46cLdVfdg//+Pl6kVPFv:LQZed4OemobC+pJhpJexinPFv
                                                                                                                                                                                                                          MD5:14368BBCBB311ADADC6E8F1F30B5A503
                                                                                                                                                                                                                          SHA1:16DAF2D20F3D47A0F14290426E558378D5C9AD32
                                                                                                                                                                                                                          SHA-256:2FCBA4B1C1395C623ED50FF5D10CBE5841519EB4F67FC56DB3AC585ADDCD4A25
                                                                                                                                                                                                                          SHA-512:CBE8AA122DEB9D5E3D7C381A8E4B0F4E758039F0620DDB0C6FA8D31372E7CA160F3D45F81D4EEF894A61A00D721F8BECFB6FD91808DCAB342B319FC274B522E9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Vietnamese [vi]..//! author : Bang Nguyen : https://github.com/bangnk....import moment from '../moment';....export default moment.defineLocale('vi', {.. months : 'th.ng 1_th.ng 2_th.ng 3_th.ng 4_th.ng 5_th.ng 6_th.ng 7_th.ng 8_th.ng 9_th.ng 10_th.ng 11_th.ng 12'.split('_'),.. monthsShort : 'Th01_Th02_Th03_Th04_Th05_Th06_Th07_Th08_Th09_Th10_Th11_Th12'.split('_'),.. monthsParseExact : true,.. weekdays : 'ch. nh.t_th. hai_th. ba_th. t._th. n.m_th. s.u_th. b.y'.split('_'),.. weekdaysShort : 'CN_T2_T3_T4_T5_T6_T7'.split('_'),.. weekdaysMin : 'CN_T2_T3_T4_T5_T6_T7'.split('_'),.. weekdaysParseExact : true,.. meridiemParse: /sa|ch/i,.. isPM : function (input) {.. return /^ch$/i.test(input);.. },.. meridiem : function (hours, minutes, isLower) {.. if (hours < 12) {.. return isLower ? 'sa' : 'SA';.. } else {.. return isLower ? 'ch' : 'CH';.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2234
                                                                                                                                                                                                                          Entropy (8bit):4.969672163793557
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:4jvltIdLDeOKUIqFE3SdVNdv/2U0LN3DgfbuY:uvzIdfeOKUsOOU8N3DY6Y
                                                                                                                                                                                                                          MD5:AECA1A6C8041DA2ACBF3E14B24FAC42F
                                                                                                                                                                                                                          SHA1:6673758DFBC44D37A144BFEE930D6376A7FEBB9A
                                                                                                                                                                                                                          SHA-256:76FD7C58B60EDEC988FA5B2AF63FADE600B651B5D49DEF43664C7758F32B3938
                                                                                                                                                                                                                          SHA-512:0AA7BCDD9ADE8A25F589FE0119C14A9FCE30F76EC9CC6CB8CBC7D1DF48FFB57DFC0E78C265764E20EF8319C569D8EB61224727CB1727D18232D7BC2BD002B4AF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Pseudo [x-pseudo]..//! author : Andrew Hood : https://github.com/andrewhood125....import moment from '../moment';....export default moment.defineLocale('x-pseudo', {.. months : 'J~....~r._F~.br.~.r._~M.rc~h_.p~r.l_~M.._~J...~_J.l~._..~g.st~_S.p~t.mb~.r_.~ct.b~.r_.~.v.m~b.r_~D.c.~mb.r'.split('_'),.. monthsShort : 'J~.._~F.b_~M.r_~.pr_~M.._~J.._~J.l_~..g_~S.p_~.ct_~..v_~D.c'.split('_'),.. monthsParseExact : true,.. weekdays : 'S~..d.~._M.~.d..~_T..~sd..~_W.d~..sd~.._T~h.rs~d.._~Fr.d~.._S~.t.r~d..'.split('_'),.. weekdaysShort : 'S~.._~M.._~T.._~W.d_~Th._~Fr._~S.t'.split('_'),.. weekdaysMin : 'S~._M.~_T._~W._T~h_Fr~_S.'.split('_'),.. weekdaysParseExact : true,.. longDateFormat : {.. LT : 'HH:mm',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY HH:mm',.. LLLL : 'dddd, D MMMM YY
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1958
                                                                                                                                                                                                                          Entropy (8bit):5.048384938273483
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Yvh/LddQMbYYIPlx2/Es+dV9d+/IFD2ePxBKt:sh/LdSMkYIPd8QF2ePxwt
                                                                                                                                                                                                                          MD5:D2D74D6790E143B054BF0F0ABFC8805D
                                                                                                                                                                                                                          SHA1:5ECA4085DBA347AB641958340DC7E85334DF9010
                                                                                                                                                                                                                          SHA-256:1A58B4B4C742564BA37A1B8993272ED444330E7039431D9B0807D255245C2DC3
                                                                                                                                                                                                                          SHA-512:F49067F54806666D24F0086C36EEB4AFCE4C37EF9E2FEFF213EF0F60BE08F8EFE505C2909AC3C835BE8FD36E34216603C953D89E8E0D7C4E287C62C30028DF17
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Yoruba Nigeria [yo]..//! author : Atolagbe Abisoye : https://github.com/andela-batolagbe....import moment from '../moment';....export default moment.defineLocale('yo', {.. months : 'S..r.._E.re.le._.r..na._I.gbe._E.bibi_O.ku.du_Ag.mo_O.gu.n_Owewe_..wa.ra._Be.lu._..p...'.split('_'),.. monthsShort : 'S..r_E.rl_.rn_I.gb_E.bi_O.ku._Ag._O.gu._Owe_..wa._Be.l_..p...'.split('_'),.. weekdays : 'A.i.ku._Aje._I.s..gun_.j..ru._.j..b._.ti._A.ba.m..ta'.split('_'),.. weekdaysShort : 'A.i.k_Aje._I.s.._.jr_.jb_.ti._A.ba.'.split('_'),.. weekdaysMin : 'A.i._Aj_I.s_.r_.b_.t_A.b'.split('_'),.. longDateFormat : {.. LT : 'h:mm A',.. LTS : 'h:mm:ss A',.. L : 'DD/MM/YYYY',.. LL : 'D MMMM YYYY',.. LLL : 'D MMMM YYYY h:mm A',.. LLLL : 'dddd, D MMMM YYYY h:mm A'.. },.. calendar : {..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3416
                                                                                                                                                                                                                          Entropy (8bit):5.103918604984876
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:HbKxdPmBWO2bqFIRr1zyKppCdVaudq/Eghaj983UGY:7CdmWO2b12KLhA+ZY
                                                                                                                                                                                                                          MD5:2EB1A76ECD7EE8EF6325B483712408F2
                                                                                                                                                                                                                          SHA1:3CA494B438FB347633347BD95B7F2CBB642D3D7C
                                                                                                                                                                                                                          SHA-256:F8C1740E423D2A2BFC8D97E21F344AEE4FA9F3664730D8EA098280297E49AE55
                                                                                                                                                                                                                          SHA-512:B3E9F2469371691D41BA51145EB621A719DF99B91D496C60E3D6F3E79E00E7FB3562F5543A4BDDC728B3CA5DFAB9747981D7C2580C790D7349F8B8B39B24DF8F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Chinese (China) [zh-cn]..//! author : suupic : https://github.com/suupic..//! author : Zeno Zeng : https://github.com/zenozeng....import moment from '../moment';....export default moment.defineLocale('zh-cn', {.. months : '.._.._.._.._.._.._.._.._.._.._..._...'.split('_'),.. monthsShort : '1._2._3._4._5._6._7._8._9._10._11._12.'.split('_'),.. weekdays : '..._..._..._..._..._..._...'.split('_'),.. weekdaysShort : '.._.._.._.._.._.._..'.split('_'),.. weekdaysMin : '._._._._._._.'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'YYYY/MM/DD',.. LL : 'YYYY.M.D.',.. LLL : 'YYYY.M.D.Ah.mm.',.. LLLL : 'YYYY.M.D.ddddAh.mm.',.. l : 'YYYY/M/D',.. ll : 'YYYY.M.D.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3173
                                                                                                                                                                                                                          Entropy (8bit):5.025654604671757
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:ibmZf2kxexdPmBWOs8mgGqF2RjVRrLzyDHXCdVaudq/6sMh/DKDD98u:iah2kxmdmWOl56L2DHJyBdDKDuu
                                                                                                                                                                                                                          MD5:9468C7FBAC4FC6D71EAFEC3E2BF2CD72
                                                                                                                                                                                                                          SHA1:2DD940EB23D54CCF9E6D1631491FE0F7C4B017CD
                                                                                                                                                                                                                          SHA-256:05BD2070F9DD7E4FA4EF89666C8416C5C1F68A81A03DC8DCD8B73BD260F084BE
                                                                                                                                                                                                                          SHA-512:8FC0509375316F4C0D7C4D223E88FC4D919A1AB3B26D92A8FFDD1D572B2E0E218B82A6D0725014623575F6F916CD05541F7ADC0B05E68011554A7E12E2205528
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Chinese (Hong Kong) [zh-hk]..//! author : Ben : https://github.com/ben-lin..//! author : Chris Lam : https://github.com/hehachris..//! author : Konstantin : https://github.com/skfd....import moment from '../moment';....export default moment.defineLocale('zh-hk', {.. months : '.._.._.._.._.._.._.._.._.._.._..._...'.split('_'),.. monthsShort : '1._2._3._4._5._6._7._8._9._10._11._12.'.split('_'),.. weekdays : '..._..._..._..._..._..._...'.split('_'),.. weekdaysShort : '.._.._.._.._.._.._..'.split('_'),.. weekdaysMin : '._._._._._._.'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'YYYY/MM/DD',.. LL : 'YYYY.M.D.',.. LLL : 'YYYY.M.D. HH:mm',.. LLLL : 'YYYY.M.D.dddd HH:mm',..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3124
                                                                                                                                                                                                                          Entropy (8bit):5.0001395642380695
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:7mZfRmxdPmBWOs8mgGqF2RjVRrLzyDHXwdVZd2/6sMh/DKDD98u:6hRedmWOl56L2DHzyBdDKDuu
                                                                                                                                                                                                                          MD5:16F9DCF3BB09430FA85B0EF27AFD2BC0
                                                                                                                                                                                                                          SHA1:6340C3A3A468DCA4B5555A4C533717A28D658EDB
                                                                                                                                                                                                                          SHA-256:244A1F735694A9D50BAAF3EA2E31EEFF818A10D35CA85DBB396E76B41252F19D
                                                                                                                                                                                                                          SHA-512:1C0FBDDA762D6CCC83765A5A181A65CABC6D74FD7269800E8B9EDC3A95AC54AC1024D962EC70057EF3DA57546E9438AE579BABA053E03C9C05774CBDFA1B3808
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js locale configuration..//! locale : Chinese (Taiwan) [zh-tw]..//! author : Ben : https://github.com/ben-lin..//! author : Chris Lam : https://github.com/hehachris....import moment from '../moment';....export default moment.defineLocale('zh-tw', {.. months : '.._.._.._.._.._.._.._.._.._.._..._...'.split('_'),.. monthsShort : '1._2._3._4._5._6._7._8._9._10._11._12.'.split('_'),.. weekdays : '..._..._..._..._..._..._...'.split('_'),.. weekdaysShort : '.._.._.._.._.._.._..'.split('_'),.. weekdaysMin : '._._._._._._.'.split('_'),.. longDateFormat : {.. LT : 'HH:mm',.. LTS : 'HH:mm:ss',.. L : 'YYYY/MM/DD',.. LL : 'YYYY.M.D.',.. LLL : 'YYYY.M.D. HH:mm',.. LLLL : 'YYYY.M.D.dddd HH:mm',.. l : 'YYYY/M/D',.. ll : 'YYYY.M.D.',..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3367
                                                                                                                                                                                                                          Entropy (8bit):4.644288930250473
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:Qlx9a3EEeWoeiEDMnb9d/Pb+nvUicJuJTocMXmXBVba:Qj3eiEUv/Pb+nvZcJuJT9MXmXBVW
                                                                                                                                                                                                                          MD5:D5B97A4BDA1FDF01F03F17D0CD42A623
                                                                                                                                                                                                                          SHA1:FFC132A1917901076CC9B35F4638829E1125C8E5
                                                                                                                                                                                                                          SHA-256:8C13AC96AA410CBEC028AF8CDC73C1B74F9F9CA8BA3F7A32CF8337B3B3C5F675
                                                                                                                                                                                                                          SHA-512:05DA83754CD9029DAEBCC91404BE0118B45339941F80BD6E896FCFBC4D739219448057240693F928CD662D6E27E9939CDA35C0D5CF4DCD17AEED71611B31D530
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview://! moment.js..//! version : 2.24.0..//! authors : Tim Wood, Iskren Chernev, Moment.js contributors..//! license : MIT..//! momentjs.com....import { hooks as moment, setHookCallback } from './lib/utils/hooks';....moment.version = '2.24.0';....import {.. min,.. max,.. now,.. isMoment,.. momentPrototype as fn,.. createUTC as utc,.. createUnix as unix,.. createLocal as local,.. createInvalid as invalid,.. createInZone as parseZone..} from './lib/moment/moment';....import {.. getCalendarFormat..} from './lib/moment/calendar';....import {.. defineLocale,.. updateLocale,.. getSetGlobalLocale as locale,.. getLocale as localeData,.. listLocales as locales,.. listMonths as months,.. listMonthsShort as monthsShort,.. listWeekdays as weekdays,.. listWeekdaysMin as weekdaysMin,.. listWeekdaysShort as weekdaysShort..} from './lib/locale/locale';....import {.. isDuration,.. c
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):266
                                                                                                                                                                                                                          Entropy (8bit):4.646194716063024
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:SdXTGRdigAXK91lGfrEZIP1ADKLgZ+yBbJUyFFF6BmbiYEyqXEKA5PfRv2cvFAlx:S88VDEmgZBHFFc4i4qXEbNV6nqWJFNEY
                                                                                                                                                                                                                          MD5:8E4AF5B291349B6A2797D480E7639327
                                                                                                                                                                                                                          SHA1:DF3540D9A75BFAF3DED2F53E70AFDEFCCE433E8F
                                                                                                                                                                                                                          SHA-256:AF0169D978E8A7C40D7B5B24305B9F76390CAD944AE62534C3DD0B0A9A7DC438
                                                                                                                                                                                                                          SHA-512:6A9C14775E8FA7B8B6EE5E6DC2BE4B31E1C6E74552EBCDE369AC9B7ACCDD011770211A929E1965D46BDD0CCE02FFD690E8A65CA594117D5E68D47BAD31227C46
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :.. typeof define === 'function' && define.amd ? define(factory) :.. global.moment = factory()..}(this, (function () { 'use strict';..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):325
                                                                                                                                                                                                                          Entropy (8bit):4.705049263027874
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:S8o/DEmSqpL2qXzhCmmoHq4i4qXEbNsIKrDaM4NWJFNT9iY:EEmlpL2S3f755bNsJDaxANpd
                                                                                                                                                                                                                          MD5:399B5E86DA84F47874BB7BADE6AFB814
                                                                                                                                                                                                                          SHA1:B27BD89175DDDF1371AEB160500D9002907B7371
                                                                                                                                                                                                                          SHA-256:41C8CDEFD5552302CEA1A5A4D8F692D42D4F02D14A484F36D5A7794CCF461C7F
                                                                                                                                                                                                                          SHA-512:933B64AB6A76FC320070BE683630F686C115F8C857226F1CC3EEA9DE8F620415A965AB76DB923602480D3B71928A6A3521C2339DF292997B7E6DBDE5AC9785EF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../moment')) :.. typeof define === 'function' && define.amd ? define(['../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):331
                                                                                                                                                                                                                          Entropy (8bit):4.7257790517222364
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:S8o/DEmSqpL2qXzhCJmoHq4i4qXEbNsIyGPrDaM4NWJFNT9iY:EEmlpL2S+f755bNsVGjDaxANpd
                                                                                                                                                                                                                          MD5:2126E193AEA20630DD702427717DB234
                                                                                                                                                                                                                          SHA1:704E4DA98F77E25B026A98A3B40F4B80B09C1734
                                                                                                                                                                                                                          SHA-256:57FCABE93853B81C14B1E5B64C57D9A72C7637340FB130F09D1496C08BE29EF0
                                                                                                                                                                                                                          SHA-512:2315622F600F57B9FECF2859BAE59DDD38F98C1567E6F9F9784222C50BFD5A21D92F003AD55380F5D0B6F26357F202B8608B37D5FB66B7D6C15B6DF4112C0D1A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined'.. && typeof require === 'function' ? factory(require('../../moment')) :.. typeof define === 'function' && define.amd ? define(['../../moment'], factory) :.. factory(global.moment)..}(this, (function (moment) { 'use strict';..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2799
                                                                                                                                                                                                                          Entropy (8bit):4.881452261660567
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:5CSDFNlYO9PamNZHIHU8HgHeDKyUtpwVad+0AZhERecjJGcKD8eA:5C4FNlYO9Pa4Zo08A+DKyU/ws1AZAGhA
                                                                                                                                                                                                                          MD5:5D216AA2987A417228CE1B6E00E8CCC7
                                                                                                                                                                                                                          SHA1:13D4DB215FA5609A4CA97C79D59DA566860AE300
                                                                                                                                                                                                                          SHA-256:76ADDB5EA6640346B00A367D2BDFFFE05C87F4A267BDD674A6D34AD01922A7C1
                                                                                                                                                                                                                          SHA-512:822D9F3E57E7D936C0BACBBA0845FF7D5BA189E02CD984401615724B800A561312C1479DD44DE078317B0E10CAF9A42EA940F08D8DCC46EC728A74AF4B89CF45
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "polymer",.. "main": [.. "lib/elements/array-selector.html",.. "lib/elements/custom-style.html",.. "lib/elements/dom-bind.html",.. "lib/elements/dom-if.html",.. "lib/elements/dom-module.html",.. "lib/elements/dom-repeat.html",.. "lib/legacy/class.html",.. "lib/legacy/legacy-element-mixin.html",.. "lib/legacy/mutable-data-behavior.html",.. "lib/legacy/polymer-fn.html",.. "lib/legacy/polymer.dom.html",.. "lib/legacy/templatizer-behavior.html",.. "lib/mixins/dir-mixin.html",.. "lib/mixins/disable-upgrade-mixin.html",.. "lib/mixins/element-mixin.html",.. "lib/mixins/gesture-event-listeners.html",.. "lib/mixins/mutable-data.html",.. "lib/mixins/properties-changed.html",.. "lib/mixins/properties-mixin.html",.. "lib/mixins/property-accessors.html",.. "lib/mixins/property-effects.html",.. "lib/mixins/strict-binding-parser.html",.. "lib/mixins/template-stamp.html",.. "lib/utils/array-splice.html",.. "lib/ut
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1589
                                                                                                                                                                                                                          Entropy (8bit):5.158003207756744
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:4quOrrYJyrYJubjC4O/943ZAw30EKmk3tmTHy:48rrYJyrYJubjClq3L30hUTS
                                                                                                                                                                                                                          MD5:A9AD7B4FD28B593D43C4B5152A68C21A
                                                                                                                                                                                                                          SHA1:81448DB4EA426D7BBF5B5EBA6908D30EDDE0A6D7
                                                                                                                                                                                                                          SHA-256:CD0CC1FDD7630A72D52E0D0E505286CA4F94F8E13C4CD4DC0DBAD65376E7CF51
                                                                                                                                                                                                                          SHA-512:8F9A9FB948C3A362FA101B3E48BA7ED2E907AAD039FE02E03A6620B17F65E98318A29C9D0A98B6983C8084A61710BA0B8A6C4CEED718E04985420CE71BB84872
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:// Copyright (c) 2017 The Polymer Authors. All rights reserved...//..// Redistribution and use in source and binary forms, with or without..// modification, are permitted provided that the following conditions are..// met:..//..// * Redistributions of source code must retain the above copyright..// notice, this list of conditions and the following disclaimer...// * Redistributions in binary form must reproduce the above..// copyright notice, this list of conditions and the following disclaimer..// in the documentation and/or other materials provided with the..// distribution...// * Neither the name of Google Inc. nor the names of its..// contributors may be used to endorse or promote products derived from..// this software without specific prior written permission...//..// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1336), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):40737
                                                                                                                                                                                                                          Entropy (8bit):4.876820769987565
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:LPpFdgW1LgGJDkP+fbDe6/u4CaLleLh/IRjRhmgya7BqwaG7XvYP1r+jN8zPVRpl:LPvJLgKQAbDe6/vCaLleLBK2MBqwayvO
                                                                                                                                                                                                                          MD5:785B6B79288D605763A31175B194B34D
                                                                                                                                                                                                                          SHA1:BE7E596477BCEB01E9C3547FA993B7F1C1BE5FF6
                                                                                                                                                                                                                          SHA-256:A18D1DBD26112195612AE57AF3842DC579FDF625B8235DD0716D779AA2CFBEEC
                                                                                                                                                                                                                          SHA-512:97DACFF93200F3331FA1F9EB514C88AF466425D3E4F8A8E624F04CA8FF4314907CE8E8F813A1D440218B6E88C19CE55622C02593D5FC54638FB8FBCDFAEF8226
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:# Polymer....[![Build Status](https://travis-ci.org/Polymer/polymer.svg?branch=master)](https://travis-ci.org/Polymer/polymer)....Polymer lets you build encapsulated, reusable elements that work just like standard HTML elements, to use in building web applications.....```html.. Polyfill Web Components for older browsers -->..<script src="webcomponentsjs/webcomponents-lite.js"></script>.... Import element -->..<link rel="import" href="google-map.html">.... Use element -->..<google-map latitude="37.790" longitude="-122.390"></google-map>..```....Check out [polymer-project.org](https://www.polymer-project.org) for all of the library documentation, including getting started guides, tutorials, developer reference, and more.....Or if you'd just like to download the library, check out our [releases page](https://github.com/polymer/polymer/releases).....## Polymer 2.0 is out!....Polymer 2.0 is released, and will be the future focus of Polymer development going forward. We intend t
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2450
                                                                                                                                                                                                                          Entropy (8bit):4.800384844231912
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:5CSDFNlYO9PamNZHIHU8HgHeDKyUtpwVad+0AZhERew:5C4FNlYO9Pa4Zo08A+DKyU/ws1AZa
                                                                                                                                                                                                                          MD5:4A7CB7D752513924020A2664C5BC4020
                                                                                                                                                                                                                          SHA1:9C28691DCDD12353F910DA3979D74448281BD028
                                                                                                                                                                                                                          SHA-256:BC913E9035EDF99EA8EC7D3A41A682CFDE64CD25F3FF3F71C060FD2C1DFD504B
                                                                                                                                                                                                                          SHA-512:49B0B6EF705D5432C2A8B8DCC2F77C705C2B9937950F856749AE3E0B3CD1E6BAE52DC0F0CAF5AE78B779928433EA8DE116BAE573EDA25AD5B5A5541E73E5FB98
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "polymer",.. "main": [.. "lib/elements/array-selector.html",.. "lib/elements/custom-style.html",.. "lib/elements/dom-bind.html",.. "lib/elements/dom-if.html",.. "lib/elements/dom-module.html",.. "lib/elements/dom-repeat.html",.. "lib/legacy/class.html",.. "lib/legacy/legacy-element-mixin.html",.. "lib/legacy/mutable-data-behavior.html",.. "lib/legacy/polymer-fn.html",.. "lib/legacy/polymer.dom.html",.. "lib/legacy/templatizer-behavior.html",.. "lib/mixins/dir-mixin.html",.. "lib/mixins/disable-upgrade-mixin.html",.. "lib/mixins/element-mixin.html",.. "lib/mixins/gesture-event-listeners.html",.. "lib/mixins/mutable-data.html",.. "lib/mixins/properties-changed.html",.. "lib/mixins/properties-mixin.html",.. "lib/mixins/property-accessors.html",.. "lib/mixins/property-effects.html",.. "lib/mixins/strict-binding-parser.html",.. "lib/mixins/template-stamp.html",.. "lib/utils/array-splice.html",.. "lib/ut
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):49889
                                                                                                                                                                                                                          Entropy (8bit):4.995338995173688
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:DQIL/FNFZbFVkKAGEwA5jh5vLPecM4BiwkM0:DQILdNFZbFVkKzEwKjhRLJMDwkM0
                                                                                                                                                                                                                          MD5:5DB3C4E78D8FB08B7F970E7A03453D6C
                                                                                                                                                                                                                          SHA1:77770A55876210305778D97234FBCDA1F91346AF
                                                                                                                                                                                                                          SHA-256:ADD6797CAA5ED9ED47C06025406CDACAF9F5F5170D7215A33AFDE83CDC086CBD
                                                                                                                                                                                                                          SHA-512:1016796B0C785036F051BA1ECD7B0D2347C346A4BC1B0E93E79994AB49B225C755454ADE39B6CD2DC560617B1D440FE6B5707162AD47C302B5A9AC9C82EF1B87
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * @fileoverview Generated typings for Polymer mixins.. * @externs.. *.. * @license.. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved... * This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. * The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. * The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. * Code distributed by Google as part of the polymer project is also.. * subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.. */../* eslint-disable */../**..* @interface..*/..function Polymer_PropertiesChanged(){}../**..* @param {string} property Name of the property..* @param {boolean=} readOnly When true, no setter is created; the.. protected `_setProperty` function must be used to set the property..* @return {void}..*/..Polymer_PropertiesChanged.prototype._createPropertyAccessor = function(property, readOnl
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3790
                                                                                                                                                                                                                          Entropy (8bit):5.053607065130632
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3dc8FpMnx499vjEgF4AfYrWuK9v20rFPfp1WHe4ZsdpSp+Kp:+4MnqbEm4gcmWHewsfSp+Kp
                                                                                                                                                                                                                          MD5:D6D3EE0C211E7739087FA8DAE32722F1
                                                                                                                                                                                                                          SHA1:5B9256513303259F0560693A6542094B5A946E66
                                                                                                                                                                                                                          SHA-256:BD00C8EBACFD943E72BF2B20F37C01EED69F5EB37B922485BEAFD5AA2E6F5BD6
                                                                                                                                                                                                                          SHA-512:6226EE2A61B9BE08823C2BE603DF7EA54DC53A4D724F789425D65BC2B7A9D863F8C457FC9C8A65B07EDCE59E315E832441BBF51168CBF98DE54938041B0E6148
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * @fileoverview Externs for Polymer Pass and external Polymer API.. * @externs.. *.. * @license.. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved... * This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. * The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. * The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. * Code distributed by Google as part of the polymer project is also.. * subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.. */..../* eslint-disable */..../**.. * @typedef {{.. * type: !Function,.. * value: (* | undefined),.. * readOnly: (boolean | undefined),.. * computed: (string | undefined),.. * reflectToAttribute: (boolean | undefined),.. * notify: (boolean | undefined),.. * observer: (string | function(this:?, ?, ?) | undefined).. * }}.. */..let PolymerElementPropertiesMeta;...
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4257
                                                                                                                                                                                                                          Entropy (8bit):5.049938220564245
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3dcmUpMnx4JQlZzlFYlPflPU1wlXK1OSENHTzoCLsycIjouHybo:+DMn1XzvYxflPU1wUAhzo2ssSbo
                                                                                                                                                                                                                          MD5:2B0BA801BA9914F3F8034B09B9FBAF5C
                                                                                                                                                                                                                          SHA1:A27FBBA70E70E442D694FEF9CAFC67960E519318
                                                                                                                                                                                                                          SHA-256:DFB670E058C564272C1787FB024B885CCAD9952B40D749379CBB343DDD333A54
                                                                                                                                                                                                                          SHA-512:40AB5EABDDCE1070E885F22B124B9E7371E476428DB28C24CE564E0041383549BF8C39CD2C50B50D7C4960A0DE75B6416B3BC783B2B626905A7BE3EB002C6FBE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * @fileoverview Internal shared types for Polymer.. *.. * @license.. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved... * This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. * The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. * The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. * Code distributed by Google as part of the polymer project is also.. * subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.. */..../* eslint-disable no-unused-vars, strict, valid-jsdoc */..../**.. * @constructor.. * @extends {DocumentFragment}.. */..function StampedTemplate() { }../** @type {boolean} */..StampedTemplate.prototype.__noInsertionPoint;../** @type {!Array<!Node>} */..StampedTemplate.prototype.nodeList;../** @type {!Object<string, !Element>} */..StampedTemplate.prototype.$;../** @type {!TemplateInfo | undefined} *
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):627
                                                                                                                                                                                                                          Entropy (8bit):4.979898586788137
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:VknCLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5fCEKeLiZvVb:VknCLUez1JJli1Lzh4JlYRVb
                                                                                                                                                                                                                          MD5:D9697763D2788CAB8DF6511277B3AD51
                                                                                                                                                                                                                          SHA1:4420D13A3ACE1AAA083B7986E3ADE4A5D6BA4AD8
                                                                                                                                                                                                                          SHA-256:ABC7A89108B3E90AED0F97901674211FF9D45C175F6257B2B36134B4D7BF3CB9
                                                                                                                                                                                                                          SHA-512:EC23405653CD74510DDD7179108F34328072A8D30F4C9F7E5AFD3B20042CE1A8944EFBB00F37300F2DE03871A634E8ABF170EC2BFA21BB940DEA8D51A4C12FF5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->.. internal shared types for closure pass -->..<script src="polymer-internal-shared-types.js"></script>
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1679
                                                                                                                                                                                                                          Entropy (8bit):5.099313810382585
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3dcvtZpMn3wK94rHIa7wfz2Yp1FMeNrHa12PHnu:3dcvHpMnx4roqwfafeNzvnu
                                                                                                                                                                                                                          MD5:A9882F153DCBB60C34C41A9B0B7E4437
                                                                                                                                                                                                                          SHA1:446E27DF2D1D50FCC13182D41C056AA1106E160B
                                                                                                                                                                                                                          SHA-256:93CB6FDD695BF61EC254A65DBA4194BD01E2D1441434D930DC42BBB2D4BBCD25
                                                                                                                                                                                                                          SHA-512:47E94501D69F22DD262E86F4C29C0C86FC2D642A64B7FB6AB3296A1AD947F0172A548A457D5BE78B6B1B7525EC94A84DAF6EFC539BFD8B26E889BAF84A39BDCC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * @fileoverview Externs for webcomponents polyfills.. * @externs.. *.. * @license.. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved... * This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. * The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. * The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. * Code distributed by Google as part of the polymer project is also.. * subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.. */../* eslint-disable */....let HTMLImports = {.. /**.. * @param {function()} callback.. */.. whenReady(callback){},.. /**.. * @param {Element} element.. * @returns {Document} document.. */.. importForElement(element){}..};....window.HTMLImports = HTMLImports;....let ShadyDOM = {.. inUse: false,.. flush(){},.. /**.. * @param {!Node} target.. * @param {function(Array<M
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):454
                                                                                                                                                                                                                          Entropy (8bit):4.646163912036954
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:b4JAuVthQx1wihAZIcG5V3zQKIK9VPAqwRZbGWSQI3mo4e/BAlC:bEAAIoZ81QVYpAvqz6o4eelC
                                                                                                                                                                                                                          MD5:0F1C1E3B2E4BE7BEB27E93434F493822
                                                                                                                                                                                                                          SHA1:F601D25653822457B84D9B3C61E25C70CF001939
                                                                                                                                                                                                                          SHA-256:BC992193B25CCFCECAA741FDE3C2A68C03AA99B92C3D4484C4568D4CACCC7609
                                                                                                                                                                                                                          SHA-512:11CC164D800E6FE8DB463A3BEF98149BEF7BD9718BDADA4EE1E78D9F8B872EF2960BA3AC04F1EAA9D33AB5BBCC45AE615D2B4F8C7C89F0DE512EA6CD7520B8CA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "excludeFiles": [.. "dist/**",.. "externs/**",.. "gulpfile.js",.. "test/**",.. "util/**",.. "index.html".. ],.. "removeReferences": [.. "../shadycss/apply-shim.d.ts",.. "../shadycss/custom-style-interface.d.ts".. ],.. "addReferences": {.. "lib/utils/boot.d.ts": [.. "extra-types.d.ts".. ].. },.. "renameTypes": {.. "Polymer_PropertyEffects": "Polymer.PropertyEffects",.. "Element": "_Element".. }..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:PNG image data, 3312 x 1804, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):544823
                                                                                                                                                                                                                          Entropy (8bit):7.78080363232356
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:oanGXq9oEGtnhxpoYaoLRgJ9ORYAenRpqXPP0gaTAv:oFXq9ydgmRYAw0kgacv
                                                                                                                                                                                                                          MD5:776F25376159E5987AD1308522A10A40
                                                                                                                                                                                                                          SHA1:B42E5AF8A6613BF9DE8FC92DA704DB2F79A05543
                                                                                                                                                                                                                          SHA-256:490CF61BEF2698332DCC97FCBADAD1AADEA43B284BBB5579883082DB4A1D7DEE
                                                                                                                                                                                                                          SHA-512:0319984936A1C5CF38D6D6AF5D7ED6C38BB62F7E84C56A2C61C17AAD3D45F743FF7AFFA143D91054C676342308EC06FC5FCF4E79EF77B53D34A03D5B9953EC86
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................iCCPICC Profile..H..W.XS...[R..-..)...Az/...FH...!!...E..."`CWE.\. ...E.^........*oR@..w.o..9s....;...h....A......b...I.)LR.@..."pc..y...........&..r.J.._...(s.B6.H4.i.!;......<A.....7.].'.C... A....gH....I...&...b...T.K.....7.....(.9..9<>...{.3Y...Cl..;.bE2.i....[..,V.8..".r.O........Kn.hl.}8.....q.n..g..1..V~Zd..*._.q$.b|7S../..d..a.....pX...kA..e...=K ..h$. 4N....bd..B~Nd.,.Ln.........B!....-.K..D...."!V..K.....}X...9f#..9.B.6]..#...s.cya.l.d-...OAf\...K...".8p...R.....q.`w...|K.r.e..6nNp....!aa.oO.l0i..GY..h.Z......p.D.....@.G......s.i..%..., .....d.1.D...>cA...".....If....k.O+...-.xd.......G......+.6..T.[..H. ....f.<.u.....7.p.....\.c9|.GxJ.&<". .....D.Ef5.W,..9.L..0Z.,.4.s`..7...p?....q....pG../..ss......}...Y...L.`..$c.6....[......q.;.GKl.v......a.X.`b..f..;!...D..c..H.e.8.1..:....?.../....;.@.1...+.ed.0}.n.e....L{[;...{.t.x......7]~..n.P..M.2...S.....^.v_.....HP(..c@....C.h..`.La>...x.....@....`..x&..g
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):883
                                                                                                                                                                                                                          Entropy (8bit):5.068591251946693
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:0sFnCLUez1JJli1Lzh4J6ICMVMdm9h80Bry:0sFneU6vi5140HEn8Ke
                                                                                                                                                                                                                          MD5:76E2A148DA3BE56D10C653F13006C3AF
                                                                                                                                                                                                                          SHA1:188FB770FC37C98AAFA3747020F8D9E0DB66C7AD
                                                                                                                                                                                                                          SHA-256:51C469BA882AB3600BCD3BDA64DCFDBECF32BADB1EA9FC61A1C3686E1765B011
                                                                                                                                                                                                                          SHA-512:D7D73B91AE12897A13E28D4BBCF1AD0D9969D772CBF0B2110FCDD7082A19403406949BE97C37FC3AA19D7DD5C5DD953599AB00004EAF6993B3842BB967530D97
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>..<head>.... <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.... <script src="../webcomponentsjs/webcomponents-lite.js"></script>.. <link rel="import" href="../iron-component-page/iron-component-page.html">....</head>..<body>.... <iron-component-page></iron-component-page>....</body>..</html>..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):14838
                                                                                                                                                                                                                          Entropy (8bit):4.4991209091075435
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:6MD+t5a9enV1HCpbHhfoCTdKOKVK6cKEYqwh9Ar8uH8RloI:6MD+f+cQdKOKVK6cKEYqwh9Ar8ucbj
                                                                                                                                                                                                                          MD5:8E4D488B8AA2EF91060C9169B80B5E6B
                                                                                                                                                                                                                          SHA1:8CFE3DC4B1F3BF48727A37D56458808E901CB8FA
                                                                                                                                                                                                                          SHA-256:D475416BCFF0D32B59D3F265C3805DBBF3ED63B18E45E82493EB4199C9DCD733
                                                                                                                                                                                                                          SHA-512:FF0619F3A00023B00CD7955D383C7D71442DBD0EF74FA5111966CD9F3EAFE17D1ADD9F8C2D8EE6B97C388750D96929061D60AEB03807B5B8F0F32723F1BBF1B4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<link rel="import" href="../../polymer-element.html">..<link rel="import" href="../utils/mixin.html">..<link rel="import" href="../utils/array-splice.html">....<script>..(function() {.. 'use strict';.... /**.. * Element mixin for recording dynamic associations between item paths in a.. * master `items` array and a `selected` array such that path changes to the.. * master array (at the host) element or elsewhere via data-binding) are.. * correctly propagated to i
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4278
                                                                                                                                                                                                                          Entropy (8bit):4.810394412133097
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:VkneI4ez+bu2KGiN8Z14Uif4ryvmYDaVFeR2AMIvGQklCEA71ovJ:Vknfz+bu2LiN8Z14Uif4ryvm89R2AhvG
                                                                                                                                                                                                                          MD5:D48B8733755133CA8EC5370FD0F0A3C9
                                                                                                                                                                                                                          SHA1:189FE21E529B94527B2EEFB65A98446734E0AEC1
                                                                                                                                                                                                                          SHA-256:C7082F9689517D65C1CB12A920CA81F334BFC4D42B2D79D8589591CCD396F6E3
                                                                                                                                                                                                                          SHA-512:AFD61A07B17C19D3462F92C6B519FDA3C2343EA6AE77841BF3DB3E36B277A9BB0BEDB43EA54B6F00F4789BE381DBE5DAA1DA918D13DEB4320103D9A514CE30F3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="../../../shadycss/custom-style-interface.html">..<link rel="import" href="../utils/style-gather.html">..<script>..(function() {.. 'use strict';.... const attr = 'include';.... const CustomStyleInterface = window.ShadyCSS.CustomStyleInterface;.... /**.. * Custom element for defining styles in the main document that can take.. * advantage of [shady DOM](https://github.com/webcomponents/shadycss) shims.. * for style encapsulation, custom prop
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4735
                                                                                                                                                                                                                          Entropy (8bit):4.6841856390663965
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:VkneI4IZUPC04dSEZhyw6CD6IZuGOB+YaqcIXa:VknrZUPC04dSYhyw6CD6kNG+7q5Xa
                                                                                                                                                                                                                          MD5:53CA18FBF9585C7C1ABBB0DDF6210C4A
                                                                                                                                                                                                                          SHA1:A0E7B353FB44A2E6D3E9FD2E354C38B110AC1E22
                                                                                                                                                                                                                          SHA-256:C34F577C65F17B3FA758A06A3CDDF990401AACF6168B3B4BCEBB51E32796F1AB
                                                                                                                                                                                                                          SHA-512:1BDC8E01263640856950BFD8D88BD239C07A053AC6D251A7C048F7C09C856AD8A7DC3F632491CCEE06145FF972A05528DF10338721BCC8AF1019ACA872763A13
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<link rel="import" href="../utils/boot.html">..<link rel="import" href="../mixins/property-effects.html">..<link rel="import" href="../mixins/mutable-data.html">..<link rel="import" href="../mixins/gesture-event-listeners.html">....<script>.... (function() {.. 'use strict';.... /**.. * @constructor.. * @extends {HTMLElement}.. * @implements {Polymer_PropertyEffects}.. * @implements {Polymer_OptionalMutableData}.. * @implements {Polymer_GestureEv
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10319
                                                                                                                                                                                                                          Entropy (8bit):4.526619791455494
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:VknfmXkQ1eU4wah8RY2VRG58c5uopsHNYqRUglFqfXU1LB9mqviF7MJ:6f1Q1eLh8RY2XA8op+NYq1l+k1LB9mq7
                                                                                                                                                                                                                          MD5:9CE1223B7234D5AFB6BD920E977BC426
                                                                                                                                                                                                                          SHA1:61B2CAF1D777CFF6F4A578AEC8EE10041DED0084
                                                                                                                                                                                                                          SHA-256:803068200C36E3B3CDD9ACC94002B391FEE4A7E122DE43F7A635BCDD00531B8A
                                                                                                                                                                                                                          SHA-512:4094C681378F618491972B9E44E7797B885DA6D556FE566EC7E67D0D0CB77EE3F84F4924014B1C43027162B32F09B67E7FC8C4D1245BD66FFAF4A000F74BB8DB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<link rel="import" href="../../polymer-element.html">..<link rel="import" href="../utils/templatize.html">..<link rel="import" href="../utils/debounce.html">..<link rel="import" href="../utils/flush.html">....<script>....(function() {.. 'use strict';.... /**.. * The `<dom-if>` element will stamp a light-dom `<template>` child when.. * the `if` property becomes truthy, and the template can use Polymer.. * data-binding and declarative event features when used in the
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5652
                                                                                                                                                                                                                          Entropy (8bit):4.760450712945214
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:VkneI4fKAqMicIKTGmoA5u1QjDaFSwWCF1LivzcgC4+OTw/FfH7bqfJJ:VknSKAqMTTGFA5u1QjDaFSwHF1+g4+O1
                                                                                                                                                                                                                          MD5:5F1962B704284600D6F59CA4D6E51635
                                                                                                                                                                                                                          SHA1:97D6BFDB965C805F7AC041225FAAC0AFFECE065F
                                                                                                                                                                                                                          SHA-256:BFBE7CAB667633BD24B10CBB9CE06C09B1217AA6F80376EFB956103F766663FA
                                                                                                                                                                                                                          SHA-512:057399DEEE37142FF2B67B3504B13358C484A106C8813D3F4CDE9653415DEEF81BF9A1082356833D2D2E3338AD73500D09AE0B9A2491579A5A7AD76CBEC89B26
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="../utils/boot.html">..<link rel="import" href="../utils/resolve-url.html">..<script>..(function() {.. 'use strict';.... let modules = {};.. let lcModules = {};.. function setModule(id, module) {.. // store id separate from lowercased id so that.. // in all cases mixedCase id will stored distinctly.. // and lowercase version is a fallback.. modules[id] = lcModules[id.toLowerCase()] = module;.. }.. function findModule(id) {.. retu
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):27246
                                                                                                                                                                                                                          Entropy (8bit):4.59555527537099
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:6BGxRbOFMvxEnTHqqIu7dT/K/VSMe6pjz9CAiS9/:6BGKDqDuFSe6hz9L/
                                                                                                                                                                                                                          MD5:7499EBC2BA410BA54494B64A6B4A055F
                                                                                                                                                                                                                          SHA1:15617278FC975F703B808D0444762F81B95F6DC1
                                                                                                                                                                                                                          SHA-256:C7AADAFE20656E582F0F7E0A9C6890D7D85FA65CDF9BAA0187A0D26F91EABCC2
                                                                                                                                                                                                                          SHA-512:5FAA21DF18E4D9C9CC3C1660C40C90876E49DDE9FB5EFE58A5A34AD22ED414BB65F1466A0E8CE60A11FEA3D81B84A915C2AD457A6E9695FFFC539DB9015E05C4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<link rel="import" href="../../polymer-element.html">..<link rel="import" href="../utils/templatize.html">..<link rel="import" href="../utils/debounce.html">..<link rel="import" href="../utils/flush.html">..<link rel="import" href="../mixins/mutable-data.html">....<script>..(function() {.. 'use strict';.... let TemplateInstanceBase = Polymer.TemplateInstanceBase; // eslint-disable-line.... /**.. * @constructor.. * @implements {Polymer_OptionalMutableData}.. * @ex
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):20424
                                                                                                                                                                                                                          Entropy (8bit):4.506903557841886
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:6/VHGZ5z52G8mbWaCljCLaONJstnOVO1JOnF59a:6FGvGxlgnstnOOyF59a
                                                                                                                                                                                                                          MD5:F3DCC23459C42F0ED746D42BDBF5250A
                                                                                                                                                                                                                          SHA1:52520EF7EC8544BE7976019470E7EE8DC2A44E85
                                                                                                                                                                                                                          SHA-256:9D7897E870923A60F54B28C64B53454E6540A936AB512129809E030FDD22AEF6
                                                                                                                                                                                                                          SHA-512:0F5BCB222F81C28BC1522565516FE599FE12BE9F7CD527E794426C70B0DB381E4F6A82FF0AF3B60E8D554CB35D0DA8AC53B6CB53B0E7BCB88173BF4E01697C57
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="legacy-element-mixin.html">..<script>.... (function() {.... 'use strict';.... const lifecycleProps = {.. attached: true,.. detached: true,.. ready: true,.. created: true,.. beforeRegister: true,.. registered: true,.. attributeChanged: true,.. listeners: true,.. hostAttributes: true.. };.... const excludeOnInfo = {.. attached: true,.. detached: true,.. ready: true,.. create
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6804
                                                                                                                                                                                                                          Entropy (8bit):4.817388843284668
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:VknxjXl840R5xE3Br/ElJRzF5M7vNJiOcMeJ:6xe40RDE3BChozjiOheJ
                                                                                                                                                                                                                          MD5:5D3331E37864A153FE833546B561D3F6
                                                                                                                                                                                                                          SHA1:6180B9E4655A08AA2C9CE0B14043B7BF1C19C51D
                                                                                                                                                                                                                          SHA-256:78258D1B5136311A49227EB68D94575538C6B5B9D1D1E3E47806F7C19520E5E3
                                                                                                                                                                                                                          SHA-512:9F8C7C601B11F0C026C89B69C2526DAD956EE6D46B8FFFF0A9EB7DBCB4EB18AABF6B7C647538E43B1F05B517E551398CED6E3D56A4C36B17CF5E14968D7FFE59
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<link rel="import" href="class.html">..<link rel="import" href="../../polymer.html">..<link rel="import" href="../utils/mixin.html">..<link rel="import" href="../utils/templatize.html">....<script>..(function() {.. 'use strict';.... const UndefinedArgumentError = class extends Error {.. constructor(message, arg) {.. super(message);.. this.arg = arg;.. this.name = this.constructor.name;.. // Affordances for ensuring instanceof works after babel ES5
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):37724
                                                                                                                                                                                                                          Entropy (8bit):4.555308795713585
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:6xQMfS7c5ewrL60JGIEiKcUsG+5JeG96b7ZyIKuRyq/9Gn9dI34lpFCTTINPBI48:6xQMfS7c5eaJJG7iKcUX+5z96b7ZyIKW
                                                                                                                                                                                                                          MD5:5D29D4C10C7EB6465737414A022D7A9B
                                                                                                                                                                                                                          SHA1:DD44965D4ECB3F9E1A9A4810B6D3AAB2A17AF9BC
                                                                                                                                                                                                                          SHA-256:A078B4BC9DD7879D78ECB7DB2E21155C9BCB8F4209F0CB4E2AB72BCBEA2643E6
                                                                                                                                                                                                                          SHA-512:89F37B1A6FE903BD3E10F0CB30D41B65290F25FD4AC56CF38DC2FDC0CC40C36FF3072508DA7E01DC86E5B8A40FC7B15927E37AA195A0A33FA1E0E4BDB6361A39
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<link rel="import" href="../../../shadycss/apply-shim.html">..<link rel="import" href="../mixins/element-mixin.html">..<link rel="import" href="../mixins/gesture-event-listeners.html">..<link rel="import" href="../mixins/dir-mixin.html">..<link rel="import" href="../utils/mixin.html">..<link rel="import" href="../utils/import-href.html">..<link rel="import" href="../utils/render-status.html">..<link rel="import" href="../utils/unresolved.html">..<link rel="import" href="p
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):7459
                                                                                                                                                                                                                          Entropy (8bit):4.653269018497878
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:Vkn5tnbqS84lLLExnJqSyzsUTfeulLLv9:65tnbqSH5YxnJqSyxDeu5J
                                                                                                                                                                                                                          MD5:9C828F5302B995A8045AD33E0F02854F
                                                                                                                                                                                                                          SHA1:39FD21470AA0C2B74EF4D97A663F2B287014E7D3
                                                                                                                                                                                                                          SHA-256:96C59D84F43B5C1980BE39E00465657B5758D59D91C171E71FABA96C4D3F15FB
                                                                                                                                                                                                                          SHA-512:DC04BCA099454A44EC488EBDBAB1B753E1352B86A698FD24842442CD7559B398A9C9E11B6B402EAAF2FB889A6E7F47252E2439BB414674225677D03AEEC1B4A6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<link rel="import" href="../mixins/mutable-data.html">....<script>..(function() {.. 'use strict';.... let mutablePropertyChange;.. /** @suppress {missingProperties} */.. (() => {.. mutablePropertyChange = Polymer.MutableData._mutablePropertyChange;.. })();.... /**.. * Legacy element behavior to skip strict dirty-checking for objects and arrays,.. * (always consider them to be "dirty") for use on legacy API Polymer elements... *.. * By default, `Polymer.Pr
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1701
                                                                                                                                                                                                                          Entropy (8bit):4.8720330541380905
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:VkneU6vi514UemDmue8mzhDJj9Pxa/h8wv:VkneI4Dm3ebzl1Gh8a
                                                                                                                                                                                                                          MD5:1E6FA2EA91AF4B634236A9987F41E79F
                                                                                                                                                                                                                          SHA1:CF49A328F58EB4905FCC3E56DC5D34745470F0AD
                                                                                                                                                                                                                          SHA-256:DF1FB5F20CE3F2D24C8FE983DB9E8C76FEA5A4B70540576BBE005214B5607143
                                                                                                                                                                                                                          SHA-512:4B1511C19935D69304F748E56078893FF9072EBEDAEB075E68BAF167B6D83D498E6CAAE33EF8699AEE90B223784989211E2D0F5243DC4B19BCE242D948083FEA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<link rel="import" href="class.html">....<script>.... (function() {.. 'use strict';.... /**.. * Legacy class factory and registration helper for defining Polymer.. * elements... *.. * This method is equivalent to.. * `customElements.define(info.is, Polymer.Class(info));`.. *.. * See `Polymer.Class` for details on valid legacy metadata format for `info`... *.. * @global.. * @override.. * @function Polymer.. * @param {!
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):12000
                                                                                                                                                                                                                          Entropy (8bit):4.77598510833551
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:VknvbJD2S5k6S/oyAgBVx7G9D7Pp9iAQb9j5bmP5fs8mz02Kv2EZ6nLCrJ:6EPT7wPp9iAm9dbwfdw/zLYJ
                                                                                                                                                                                                                          MD5:4F66B39E14BCEF7F910050D30CFAD762
                                                                                                                                                                                                                          SHA1:24228A9FC94682FB50C1D7EC6718C03FB816172F
                                                                                                                                                                                                                          SHA-256:AEA2780DF358884F2B10D3BC8DBCB7B2DE9D9A4AC36B3A5541F44E49B1A828DD
                                                                                                                                                                                                                          SHA-512:E47ADB0F9EB25CB3542698313C0DD9E814398869EDAAC8538714955D0AFB01AF528C58F0033EE844A02BF9C097BCC9944565334798F44F43EAABEBE790DB3422
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="../utils/boot.html">..<link rel="import" href="../utils/settings.html">..<link rel="import" href="../utils/flattened-nodes-observer.html">..<link rel="import" href="../utils/flush.html">..<script>..(function() {.. 'use strict';.... const p = Element.prototype;.. /**.. * @const {function(this:Node, string): boolean}.. */.. const normalizedMatchesSelector = p.matches || p.matchesSelector ||.. p.mozMatchesSelector || p.msMatchesSelector ||..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6332
                                                                                                                                                                                                                          Entropy (8bit):4.5800705011498355
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:Vkn/YLwugk77LRpR0Wo7rJB7ndyIU78YLs7tCFrJ:6wrgk77LRpR0HNZOhOErJ
                                                                                                                                                                                                                          MD5:F1C964FBC3601069FFE607269375F9CD
                                                                                                                                                                                                                          SHA1:46D1EB3B353AC087BBF7CA553544B9A563FEBB25
                                                                                                                                                                                                                          SHA-256:319227F2E18D096812ACFDA7D21925BDE7C49898C7579900FC5777F13632821F
                                                                                                                                                                                                                          SHA-512:0755E15D40C82FF5703E35A4B63C06DE67EE0D6FBCA9B9CAAA26E9E25BD506175180223BD0735A26736AA72FCE8F27A712AB22466ABFCCE55B638EAE1360CDF1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<link rel="import" href="../utils/templatize.html">....<script>.. (function() {.. 'use strict';.... let TemplateInstanceBase = Polymer.TemplateInstanceBase; // eslint-disable-line.... /**.. * @typedef {{.. * _templatizerTemplate: HTMLTemplateElement,.. * _parentModel: boolean,.. * _instanceProps: Object,.. * _forwardHostPropV2: Function,.. * _notifyInstancePropV2: Function,.. * ctor: TemplateInstanceBase.. * }}.. *
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5960
                                                                                                                                                                                                                          Entropy (8bit):4.820789083092638
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:VkneI4ef/fPO1QYeBcgyGX53ynvEDcWUi3AZGzQm8fPfA3fsCJ:Vkns17gcgPX5bDcti3g6hh3HJ
                                                                                                                                                                                                                          MD5:F6E7DCAA6975972E80B167098C22D00E
                                                                                                                                                                                                                          SHA1:09282D2654E782FB991F50FBA7EAC65009F68F0B
                                                                                                                                                                                                                          SHA-256:004182E96E123FCA822637DC6DFD956187E6C7A9E0655D37FC893F857A3004FD
                                                                                                                                                                                                                          SHA-512:3EA833CC1DDC3EDA1E4E2DB41C9FEE09F47478EB578DEFC08BDB4FD14BF5AA64C552C7F28881FFB6293C598153ED61FDC6E2FE8927550D2E9DC2792B77B6CFE9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="property-accessors.html">....<script>.. (function() {.. 'use strict';.... const HOST_DIR = /:host\(:dir\((ltr|rtl)\)\)/g;.. const HOST_DIR_REPLACMENT = ':host([dir="$1"])';.... const EL_DIR = /([\s\w-#\.\[\]\*]*):dir\((ltr|rtl)\)/g;.. const EL_DIR_REPLACMENT = ':host([dir="$2"]) $1';.... const DIR_CHECK = /:dir\((?:ltr|rtl)\)/;.. .. const SHIM_SHADOW = Boolean(window['ShadyDOM'] && window['ShadyDOM']['inUse']);.... /**..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3848
                                                                                                                                                                                                                          Entropy (8bit):4.777743730958197
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:VkneI4PgKMGiL3dplA47f6pF+0zLall3S25:Vknn3L337fKrOjD5
                                                                                                                                                                                                                          MD5:6BAC6EEA3BE77436D2C96FBD27C44D1D
                                                                                                                                                                                                                          SHA1:46855DF02CF0E507DF2E713256997AF6452DB74C
                                                                                                                                                                                                                          SHA-256:D8EBFFDB60776E4FF446EA103C0D79B96703EB40975F60FBEA063094DE6A35D1
                                                                                                                                                                                                                          SHA-512:9E80973FF387FA97BF43AB376C4EB8D1F6B07D125596A9C4C743B991A06D313CBBED6427E5F1BBC2096B82871EA8856221B3D47970FD6278C13AAA7696CE8CDA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="element-mixin.html">..<script>..(function() {.. 'use strict';.... const DISABLED_ATTR = 'disable-upgrade';.... /**.. * Element class mixin that allows the element to boot up in a non-enabled.. * state when the `disable-upgrade` attribute is present. This mixin is.. * designed to be used with element classes like Polymer.Element that perform.. * initial startup work when they are first connected. When the.. * `disable-upgrade` attribute
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):32315
                                                                                                                                                                                                                          Entropy (8bit):4.571655185020953
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:6RM0xuPfUh0O703P7YvlzclsWuh4f1PZxnJ:6R9uPfUh0igP7YvNclw4fj
                                                                                                                                                                                                                          MD5:94BF536D344F7765AB1E2E2835C961F0
                                                                                                                                                                                                                          SHA1:689FC79545F30C3A686399BA758251621FA3AACD
                                                                                                                                                                                                                          SHA-256:07622B18063290D1DBD9C3EDF109D76A52FA587EC52CFE4764D8C761EF8DA29B
                                                                                                                                                                                                                          SHA-512:4AEE5128F6212C92715D422DE59CC93C162933A06BE3948926A0AC9CF6B077B21296C52511A47108059C710B8FE2921AE0110605DCAB789A4A57F3B702BBF93D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<link rel="import" href="../utils/boot.html">..<link rel="import" href="../utils/settings.html">..<link rel="import" href="../utils/mixin.html">..<link rel="import" href="../utils/style-gather.html">..<link rel="import" href="../utils/resolve-url.html">..<link rel="import" href="../elements/dom-module.html">..<link rel="import" href="property-effects.html">..<link rel="import" href="properties-mixin.html">....<script>..(function() {.. 'use strict';.... const builtCSS =
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2768
                                                                                                                                                                                                                          Entropy (8bit):4.768500281593786
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:VkneU6vi514P0aaQRN0G6Q4WZHp244vlqKRN6RCU0luxP2Rv:VkneI4c8NZxHpaqPRCPux2J
                                                                                                                                                                                                                          MD5:EC79762C1E00F4D99BF3DED703404545
                                                                                                                                                                                                                          SHA1:2025C578DCDA36916EF9970E692819FE67694F7B
                                                                                                                                                                                                                          SHA-256:53719AF38A716117FA75B65CA8D638EF879DBC6220A492EFE2D345AD195B8D1E
                                                                                                                                                                                                                          SHA-512:3686122BF2D849E78F8B4B3A9A1344D7EB559FA69CC5EE74B1E35AA9115ACE7834C742DE72D2D25DA1C8402E618629D9672FEDB96EA8E77DFADBC5BA29572E87
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="../utils/boot.html">..<link rel="import" href="../utils/mixin.html">..<link rel="import" href="../utils/gestures.html">....<script>..(function() {.... 'use strict';.... /**.. * @const {Polymer.Gestures}.. */.. const gestures = Polymer.Gestures;.... /**.. * Element class mixin that provides API for adding Polymer's cross-platform.. * gesture events to nodes... *.. * The API is designed to be compatible with override points implemented
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8862
                                                                                                                                                                                                                          Entropy (8bit):4.654440255528227
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:Vkn2vfkavMnbqS4NJ3tDLchGxnJqSkKsUTf9xw5tDLLBgJ:6EMnbqSA3pEGxnJqSkYDPw5pRgJ
                                                                                                                                                                                                                          MD5:46E82569D02334870DBB2EAC9428A708
                                                                                                                                                                                                                          SHA1:DC4A23C607DAB991A97BF2F88F048B8F74060F2A
                                                                                                                                                                                                                          SHA-256:2DC0B452ACF6B0C533747B4E94CFCE3CC5288AE2F4FC9560482A0D194C183749
                                                                                                                                                                                                                          SHA-512:04994AD568F338F6D01131085D7A3A92581772C8C3EF8CABF1CE03EFE89C4719A78C5641C111C40CEBE23CB2A7EF93037D5DA07108867FAF899B6BC589F66D2C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<link rel="import" href="../utils/mixin.html">....<script>..(function() {.. 'use strict';.... // Common implementation for mixin & behavior.. function mutablePropertyChange(inst, property, value, old, mutableData) {.. let isObject;.. if (mutableData) {.. isObject = (typeof value === 'object' && value !== null);.. // Pull `old` for Objects from temp cache, but treat `null` as a primitive.. if (isObject) {.. old = inst.__dataTemp[property];..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):20755
                                                                                                                                                                                                                          Entropy (8bit):4.356706912623395
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:6Xx7AHFVGu/AQq5T6FsLHmaicxOMBfM21aJsXbLkna:6Xx7AuuEMFsrmaicsMBfMBsXbLkna
                                                                                                                                                                                                                          MD5:BABD4097566AD1484D705D73A77FC2E0
                                                                                                                                                                                                                          SHA1:B77C78462851B04476A3CDF0116B9FEE05EAFDF0
                                                                                                                                                                                                                          SHA-256:313942905342BB84048E9AA34FF578F9DA36B526DE6F1194A99E0B81C5472B55
                                                                                                                                                                                                                          SHA-512:A8495DAC60922C6E654E4AFD7280345683C71C9A0E6F2B9592BA6DC295BA67D93CD78AEEDC2D4E55A502F11D15BC409A08408CB3F94566FCF0C88B94C508F4F5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<link rel="import" href="../utils/boot.html">..<link rel="import" href="../utils/mixin.html">..<link rel="import" href="../utils/async.html">....<script>.. (function () {.... 'use strict';.... /** @const {!AsyncInterface} */.. const microtask = Polymer.Async.microTask;.... /**.. * Element class mixin that provides basic meta-programming for creating one.. * or more property accessors (getter/setter pair) that enqueue an async.. * (batched) `_prope
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8631
                                                                                                                                                                                                                          Entropy (8bit):4.5927151729980755
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:VknuDojM7cDzJrBOqydwfFJmg7tCNbmh1a3ju3sV7uOXp5:6cADzJMqyifFJmg0NqanR55
                                                                                                                                                                                                                          MD5:87245C13543F1A499196D22B6951E756
                                                                                                                                                                                                                          SHA1:FE2DAF69AFE1F782395A8DD9FC5041DC9EA4CEB9
                                                                                                                                                                                                                          SHA-256:33B3CED6034DB7D0548608C7BD3B753FFC7557CC1AD451AD362BBB6AF70AF23F
                                                                                                                                                                                                                          SHA-512:E6B14CCDB3F99135B15674E350059DB66A66BBC02C9408CDD9E37B0C22E59671B34883F4C7BDEA867976E1054445395CB8C55EE0E615740A23E19B5026C0270B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<link rel="import" href="../utils/boot.html">..<link rel="import" href="../utils/telemetry.html">..<link rel="import" href="../utils/mixin.html">..<link rel="import" href="../mixins/properties-changed.html">....<script>..(function() {.. 'use strict';.... /**.. * Creates a copy of `props` with each property normalized such that.. * upgraded it is an object with at least a type property { type: Type}... *.. * @param {Object} props Properties to normalize.. * @re
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):11952
                                                                                                                                                                                                                          Entropy (8bit):4.540132230073569
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:Vkn5sAeZ17JDOxJB+gO9bcDDRWGdyVRiIWzAwzjyfWA1qFPW/VutU2J:6MdOLNDDRWGkVRiTXPaIS2J
                                                                                                                                                                                                                          MD5:371565F8AFFA2F5CC2D6D0B662B2E2B4
                                                                                                                                                                                                                          SHA1:8731173EA83CF0D1362FC4FF583C6689A421BD60
                                                                                                                                                                                                                          SHA-256:99A40C4C10EDB6629F67FDC60A7A50198BC327685A399912912417F46F8E1AC6
                                                                                                                                                                                                                          SHA-512:558250CB2309D534271F3C00D2DDCAE84A5DDE9ACD5A4DB61BB8A3E2D5A66E603F47943A7FCB6D9F9C50A4EAE4372A9D4FE72D155A0FBD7763E7B607C4035FD2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<link rel="import" href="../utils/boot.html">..<link rel="import" href="../utils/mixin.html">..<link rel="import" href="../utils/case-map.html">..<link rel="import" href="properties-changed.html">....<script>..(function() {.... 'use strict';.... let caseMap = Polymer.CaseMap;.... // Save map of native properties; this forms a blacklist or properties.. // that won't have their values "saved" by `saveAccessorValue`, since.. // reading from an HTMLElement accessor from
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):112176
                                                                                                                                                                                                                          Entropy (8bit):4.629622930232625
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:6/4lmdEY3DyjKkEOs3Yg3gGufH9UVxkZXK9XWbuSOEO7Bdg1fHZBSb/XL5N/2hgg:UMmdEY3DyjKkNs3Yg3gGufH9UVxkZXKu
                                                                                                                                                                                                                          MD5:FB132CD1520AAB1A8688FA3FAFBAC17C
                                                                                                                                                                                                                          SHA1:4F1BDF7FD04E6EF0CBB347040E49EBA116810146
                                                                                                                                                                                                                          SHA-256:B5553B215A5DE7321D450BDD5CDEA69E4513F32606B1C50A84069957C34C5BEE
                                                                                                                                                                                                                          SHA-512:30439C4A38910359588218D8FF9B2FE00B511C9B1A538C163E34F80B521977AD9DEDB9F497B0B344630FFBE9A57B2B75F3DCD54BD61ED0B2DE22139FBEA2B748
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<link rel="import" href="../utils/boot.html">..<link rel="import" href="../utils/mixin.html">..<link rel="import" href="../utils/path.html">.. for notify, reflect -->..<link rel="import" href="../utils/case-map.html">..<link rel="import" href="property-accessors.html">.. for annotated effects -->..<link rel="import" href="template-stamp.html">......<script>..(function() {.... 'use strict';.... /** @const {Object} */.. const CaseMap = Polymer.CaseMap;.... // Mo
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):14873
                                                                                                                                                                                                                          Entropy (8bit):4.421914462617178
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:VknQtBCvU2ThUkc7fArts+z6PAegGK4C7+uluGo4vyrybidtzmjXYXaiWl96tqiR:6QtBCvn4fAxpzByEp0x5J
                                                                                                                                                                                                                          MD5:81202DF55677C800A67D28601EB6A464
                                                                                                                                                                                                                          SHA1:C8E7AB88576A67C21D4F810B1709C1643F558B47
                                                                                                                                                                                                                          SHA-256:9AA204FE1A4C3C9B95958745D38DD222D257C7A96D6B0F34A0C8BC082730910D
                                                                                                                                                                                                                          SHA-512:F08F244148BAB0EA0A2C457C319736FA5AA61C95F4659127148BF30B30C6C57D688F7FB30581CDB43307F5CD29BF8C8157A878EED8E659A1D1D28DE82797D12C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="../utils/boot.html">..<link rel="import" href="../utils/path.html">..<link rel="import" href="../utils/mixin.html">..<link rel="import" href="../mixins/property-effects.html">....<script>..(function() {.. 'use strict';.... /**.. * The open and corresponding closing brackets for surrounding bindings... * @enum {string}.. */.. const BINDINGS = {.. '{': '}',.. '[': ']'.. };.... /**.. * All states that the parser can be in. The states
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):21093
                                                                                                                                                                                                                          Entropy (8bit):4.496605222319746
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:Vkn4IgHoMj/2/QBvOVegm6J5/KWB/wmm8cy43i3fsYcnfIVFGm+/BjmbxUqB7CWS:6gtD5B9sP/xrsYwfR/jKp2J
                                                                                                                                                                                                                          MD5:F9AE0AD555CFE43430915507EA97BD34
                                                                                                                                                                                                                          SHA1:F129E189753F708BDF8C9C5768CD012D78DDAB83
                                                                                                                                                                                                                          SHA-256:60286B13DD84C5874B3B6F2EA247130D02FCA8F94042A1CCA3A8FE1AECABE610
                                                                                                                                                                                                                          SHA-512:EC57E48A944AA9F1E58CFF35FAC0AADC2B879C68A151014E07C53F588A5EF3C48D71799B4A5B0FB4D4555B4B5D3DA49DD7CC61466E3710BA95E4E9349E1424A5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<link rel="import" href="../utils/boot.html">..<link rel="import" href="../utils/mixin.html">....<script>..(function() {.... 'use strict';.... const walker = document.createTreeWalker(document, NodeFilter.SHOW_ALL,.. null, false);.... // 1.x backwards-compatible auto-wrapper for template type extensions.. // This is a clear layering violation and gives favored-nation status to.. // dom-if and dom-repeat templates. This is a conceit we're choosing to keep.. //
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10409
                                                                                                                                                                                                                          Entropy (8bit):4.704130891486167
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:VknM48QgqSxd/59H/+6phcH3MZBa7/amVpupLpS+w58vv0GGpY8bJ:6MyghdDfxpR+rVpupLpOxpvbJ
                                                                                                                                                                                                                          MD5:8C24BE2770C74B3EF5E81BF53276B605
                                                                                                                                                                                                                          SHA1:E38EEFCC066A0CFAB2C0902C1C4B9A836C0AB140
                                                                                                                                                                                                                          SHA-256:9859E318EBE371D86056781CA53C4EEAA5F0E33317FD5D8985EF43A96DA97F5C
                                                                                                                                                                                                                          SHA-512:BCE5CC0EDD13ACA74E7644C710D18093633FFCD5B499261EF4A3312B33DA82D04068917A4FACBBE9B6F57AE2D6DDC54965D5C98316C0CEB56BA60F20942F6F68
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="boot.html">..<script>..(function() {.... 'use strict';.... function newSplice(index, removed, addedCount) {.. return {.. index: index,.. removed: removed,.. addedCount: addedCount.. };.. }.... const EDIT_LEAVE = 0;.. const EDIT_UPDATE = 1;.. const EDIT_ADD = 2;.. const EDIT_DELETE = 3;.... // Note: This function is *based* on the computation of the Levenshtein.. // "edit" distance. The one change is that "updates" are t
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6909
                                                                                                                                                                                                                          Entropy (8bit):4.622576922216337
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:VkneI4PcA7APVlyIxsQFGMtAzl61gTmyoLDIyL5yYBECDJ:VknUVQk7Gx5zECDJ
                                                                                                                                                                                                                          MD5:7377B112E77553D0B0D88A9D5A55733F
                                                                                                                                                                                                                          SHA1:F6CD0FDF0882E49E43D2E5B475AA0D10D4DA353A
                                                                                                                                                                                                                          SHA-256:F322F512DC69AEE883FE1A74A64DD65A276CEDD5250499B79F5FAE39D1198D4D
                                                                                                                                                                                                                          SHA-512:4DB0B7ED749C31E3CEE14CCFD87FE482407FF861A082F5898233FB8BBC67B8A2AE0343ECB4828987E503D0FB240305AAB15DC5C4714C9BCD836F28A0E2C8B7FC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="boot.html">....<script>..(function() {.... 'use strict';.... // Microtask implemented using Mutation Observer.. let microtaskCurrHandle = 0;.. let microtaskLastHandle = 0;.. let microtaskCallbacks = [];.. let microtaskNodeContent = 0;.. let microtaskNode = document.createTextNode('');.. new window.MutationObserver(microtaskFlush).observe(microtaskNode, {characterData: true});.... function microtaskFlush() {.. const len = microtaskCallbac
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2750
                                                                                                                                                                                                                          Entropy (8bit):4.834508705627122
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:VkneU6vi514FlTg/W49O7kcQxv9gX5G9O7kcQLkNDw87BRv:VkneI44/WnkcIVgpNkcA87BJ
                                                                                                                                                                                                                          MD5:DE84E01CBBCC7C1685B505D8A3226457
                                                                                                                                                                                                                          SHA1:2E033D78E98B48CDF06F2BE36175CCF51AE79A0E
                                                                                                                                                                                                                          SHA-256:50DAFD816FD9A40198EEE74ED43A491BFC6B236B4C00A882EAA9474C16EFD803
                                                                                                                                                                                                                          SHA-512:DD4922D6B25EE35C6EC2650DDBF84875DC948394507289F021E7F26A76E8343D5E9DA1C7A507649DDB7985C3F1740F4EFD3C76CEDC46C40890B6D24BAC0E9180
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<script>..(function() {.. 'use strict';.... const userPolymer = window.Polymer;.... /**.. * @namespace Polymer.. * @summary Polymer is a lightweight library built on top of the web.. * standards-based Web Components API's, and makes it easy to build your.. * own custom HTML elements... * @param {!PolymerInit} info Prototype for the custom element. It must contain.. * an `is` property to specify the element name. Other properties populate.. * the ele
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1986
                                                                                                                                                                                                                          Entropy (8bit):5.031792286643069
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:VknCLUez1JJli1Lzh4J8PdSo97nQVxNQ9g39s6ZiJ/kJopHJCZVTamY/Afh09oG6:VkneU6vi514SPdTQtTooT1Kh+Rv
                                                                                                                                                                                                                          MD5:82C4F199180CEA224DA930CBB3040624
                                                                                                                                                                                                                          SHA1:D4E973F7E9C7AC868968DA02DAAA401FE58A4DEC
                                                                                                                                                                                                                          SHA-256:C50E69F4BCDA6137CED22B0057D4BADD9543D81199380755F3E2B709293299E7
                                                                                                                                                                                                                          SHA-512:60EFB24CB1E1D26E5B7F3916839B0A22B453F9AE5F2541610905F68A1D3FAA5CB4C9CFDD41A187107C7613D9AD850120831DCE82A466355370615CE9EC494877
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="boot.html">..<script>..(function() {.. 'use strict';.... const caseMap = {};.. const DASH_TO_CAMEL = /-[a-z]/g;.. const CAMEL_TO_DASH = /([A-Z])/g;.... /**.. * Module with utilities for converting between "dash-case" and "camelCase".. * identifiers... *.. * @namespace.. * @memberof Polymer.. * @summary Module that provides utilities for converting between "dash-case".. * and "camelCase"... */.. const CaseMap = {.... /**..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5483
                                                                                                                                                                                                                          Entropy (8bit):4.6829308164947125
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:VkneI4IZ9YSp5SKboG45QaEslir9aJrq9pp7XEhov1dG6Afy1TJ:VknxbpboG456ZrZ3xS2yly1TJ
                                                                                                                                                                                                                          MD5:C31714030CE5F6221BDB08B97E82A4EE
                                                                                                                                                                                                                          SHA1:0F6307AA1E12A2E5C059A034FA2696F8CD850F33
                                                                                                                                                                                                                          SHA-256:F4D85B75DF0F82887A149A03A470EFEC390DF389C6897F9984DEFE9802CD6146
                                                                                                                                                                                                                          SHA-512:F76A92F878BD2482033439CD0852E16829544938C3CAD992661792C6952276FBC5518C055C2EEBD6745A014FBB3D11A45401B3C317D9B9C184F21457B4A22C97
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="boot.html">..<link rel="import" href="mixin.html">..<link rel="import" href="async.html">....<script>..(function() {.. 'use strict';.... /**.. * @summary Collapse multiple callbacks into one invocation after a timer... * @memberof Polymer.. */.. class Debouncer {.. constructor() {.. this._asyncModule = null;.. this._callback = null;.. this._timer = null;.. }.. /**.. * Sets the scheduler; that is, a module with th
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10803
                                                                                                                                                                                                                          Entropy (8bit):4.689598858356658
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:VknMmfqxOO+/6N8il8OGC9F21+0ZLQKUrGXVYkOlClyFE6lBdBJ:6PixOO+yN8il8OGC9F21+061XEHKfJ
                                                                                                                                                                                                                          MD5:079D7994418AC72AEB82732A681139B8
                                                                                                                                                                                                                          SHA1:726AA7C60C631CB0B37C7EEC6EBC9C87A6A8DF99
                                                                                                                                                                                                                          SHA-256:1FDA05A7780BE517CB5199542CF1DB2FE13DF668DC2B560CBA0DFBBC1134BA70
                                                                                                                                                                                                                          SHA-512:4F0A757997C07AFD0F59EBF63474B2F1B6F041BD8BDA0EA110E884AC339108B881A4056D28937ADE5C0DF1CA7259104E2BD52636C5858308FC03BD0540B59940
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="../utils/boot.html">..<link rel="import" href="../utils/array-splice.html">..<link rel="import" href="../utils/async.html">..<script>..(function() {.. 'use strict';.... /**.. * Returns true if `node` is a slot element.. * @param {Node} node Node to test... * @return {boolean} Returns true if the given `node` is a slot.. * @private.. */.. function isSlot(node) {.. return (node.localName === 'slot');.. }.... /**.. * Class that list
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1215
                                                                                                                                                                                                                          Entropy (8bit):5.115709831576816
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:VknCLUez1JJli1Lzh4J2xD86xU7PQa8w/8EYY2zDQuvOMv:VkneU6vi514ADZxi8V5P3vRv
                                                                                                                                                                                                                          MD5:2BABFD48C39F9E512ECCB47D7C69FC0F
                                                                                                                                                                                                                          SHA1:D4AE3FD233D1E5E0697C3C4A4F2A9E664774B6B0
                                                                                                                                                                                                                          SHA-256:B28C9EB6E6F27B1C87DE9631FE2E1EFC3626616D17837A729DEE93BC9A1D6D9B
                                                                                                                                                                                                                          SHA-512:D7D61C08210AC3138C24D1DDCF63386A612E8B52F35D08E23BADB0C3FA4AD6064FC6E15065C7AE5EE39AB1CFE7D3E9D6BA5E2AD5FA9145E640CBB43DC39A38F3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="boot.html">..<link rel="import" href="debounce.html">..<script>..(function() {.. 'use strict';.... /**.. * Forces several classes of asynchronously queued tasks to flush:.. * - Debouncers added via `enqueueDebouncer`.. * - ShadyDOM distribution.. *.. * @memberof Polymer.. * @return {void}.. */.. Polymer.flush = function() {.. let shadyDOM, debouncers;.. do {.. shadyDOM = window.ShadyDOM && ShadyDOM.flush();.. if (win
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):34946
                                                                                                                                                                                                                          Entropy (8bit):4.76935745776572
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:62EK0+DIY9GRK+fusUCDKGH/IrMHbRx+XeL3OuKlJ:62EK0aIeG86UCDKGHArM7RAOLvK3
                                                                                                                                                                                                                          MD5:136E199FC140CCE02B9586CCEF376266
                                                                                                                                                                                                                          SHA1:80934C5EAAA66B92CDEBFFF61F0E0A4476C2CA4C
                                                                                                                                                                                                                          SHA-256:D7BDF8702B3B2A8238E9353683E38CBF46A1897F1F683D738741A4ACA314FE3A
                                                                                                                                                                                                                          SHA-512:30DAC729CE357903D8905F5D52674DAE72AFEC920F1A1CB9A510C93EF079E9B1C33F9FC718A503578FAED9D295782BB40CBB3374A29401DF0289B3A639D55838
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="boot.html">..<link rel="import" href="async.html">..<link rel="import" href="debounce.html">....<script>..(function() {.... 'use strict';.... // detect native touch action support.. let HAS_NATIVE_TA = typeof document.head.style.touchAction === 'string';.. let GESTURE_KEY = '__polymerGestures';.. let HANDLED_OBJ = '__polymerGesturesHandled';.. let TOUCH_ACTION = '__polymerGesturesTouchAction';.. // radius for tap and track.. let TAP_DISTANCE
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4969
                                                                                                                                                                                                                          Entropy (8bit):4.6636130834022715
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:VkneI43ATBAYLWkPNsrtl0EZGzgBmYBK/GpJ:VknN9kB2EZsg4N/sJ
                                                                                                                                                                                                                          MD5:7E21E3B532E29D1AC7C4797952FEA850
                                                                                                                                                                                                                          SHA1:4F2A01F4E956159C77043F6BA26EAA23B3F09A82
                                                                                                                                                                                                                          SHA-256:F4BFE046634E430D35B582B67871D07519021658DC616B3010CF7F449942C318
                                                                                                                                                                                                                          SHA-512:0762BF41494CE347C1BD8F3B676D3ABB1A541B192740B5AF97E2BE56EF81B1481A25650C45C8CFDD96D36D44EFAE188921A744EE093DD8211FEAA998E7EBD26B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="boot.html">..<script>.. (function() {.. 'use strict';.... /**.. * Class representing a static string value which can be used to filter.. * strings by asseting that they have been created via this class. The.. * `value` property returns the string passed to the constructor... */.. class LiteralString {.. constructor(string) {.. /** @type {string} */.. this.value = string.toString();.. }.. /**..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3951
                                                                                                                                                                                                                          Entropy (8bit):4.813795213285816
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:VkneI4YM7vtn8z/Ie4E4qaf4IbsuZOKIJ:VknSV8z/Ir9AksbKIJ
                                                                                                                                                                                                                          MD5:C3FE0571FF443B3DF03F51997250D245
                                                                                                                                                                                                                          SHA1:4C533387C4DB20953D8F2CD764EAFB20E1DE9D6D
                                                                                                                                                                                                                          SHA-256:4A41D98398E40F17B979C13336BDE4B9551125A173E747310D445B8616A241B8
                                                                                                                                                                                                                          SHA-512:83694698127030BF8F903892F5FDAE9D0A74EEFFA5145543C32DFEC8B6D01B3583FA37F9B3C6BDC89B775411695E6C2254840FCF8FBDD77CE161887135B604BB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<link rel="import" href="boot.html">....<script>....(function() {.... 'use strict';.... // run a callback when HTMLImports are ready or immediately if.. // this api is not available... function whenImportsReady(cb) {.. if (window.HTMLImports) {.. HTMLImports.whenReady(cb);.. } else {.. cb();.. }.. }.... /**.. * Convenience method for importing an HTML document imperatively... *.. * This method creates a new `<link rel="import">` element with
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2657
                                                                                                                                                                                                                          Entropy (8bit):4.929742247142344
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:VkneU6vi51463h8hrdj/1ZteqS1VV/GO/WAdNOSFNhqaRv:VkneI4Yh2JjJFS1X/wAdNOSFNEaJ
                                                                                                                                                                                                                          MD5:36824D652B2742F7549E52FC5DEACB75
                                                                                                                                                                                                                          SHA1:9F7E0B707DCD205261B31D8D679FA8590B1C943F
                                                                                                                                                                                                                          SHA-256:356A485A18F0635681295A29770B8C0584B7F9BA4734C7A78069B0DB6279C18E
                                                                                                                                                                                                                          SHA-512:16108A74E1613C1A7EEBBDBC5AE28F82EF8C0AAA39440A548E19B2A1081FB7C2519E8BA3718EAC6427EC816679C085CE95E21652D0745998C808F42434415A0E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<link rel="import" href="boot.html">....<script>....(function() {.... 'use strict';.... // unique global id for deduping mixins... let dedupeId = 0;.... /**.. * @constructor.. * @extends {Function}.. * @private.. */.. function MixinFunction(){}.. /** @type {(WeakMap | undefined)} */.. MixinFunction.prototype.__mixinApplications;.. /** @type {(Object | undefined)} */.. MixinFunction.prototype.__mixinSet;.... /* eslint-disable valid-jsdoc */.. /**.. * W
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8622
                                                                                                                                                                                                                          Entropy (8bit):4.621345243445506
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:VknUhTQiM8ynVfmjTLQfrdDFQ1rnBpruJEJ:6UFn+RBfV21DVJ
                                                                                                                                                                                                                          MD5:255735565E9446B42A6BDD375A139932
                                                                                                                                                                                                                          SHA1:EF1D51525237A3105FD9D34807666E1E8B532D60
                                                                                                                                                                                                                          SHA-256:3453C63D495C5A1354159DF33A6D2FD48DEF2166B8945CAF2DBE117D5816BECE
                                                                                                                                                                                                                          SHA-512:F7393978007BF81AB13A8C14468CF4B635B839E6700DECCC7DB2A09438364AD5968707E81B5C802ADCB1131727A9C912758CF7C97305F7290A46AE914B9547D9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<link rel="import" href="boot.html">....<script>..(function() {.. 'use strict';.... /**.. * Module with utilities for manipulating structured data path strings... *.. * @namespace.. * @memberof Polymer.. * @summary Module with utilities for manipulating structured data path strings... */.. const Path = {.... /**.. * Returns true if the given string is a structured data path (has dots)... *.. * Example:.. *.. * ```.. * Polymer.Path
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4060
                                                                                                                                                                                                                          Entropy (8bit):4.7744080938350635
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:VkneI4id2E5I3qM4ttxqTQp9GSqtbQfvJ:VknT2iI3uvx1QbQfvJ
                                                                                                                                                                                                                          MD5:1FE31E2663FD2DF9F81305EA9F54F9E9
                                                                                                                                                                                                                          SHA1:ED3A4C8C0B0ACA62F400D0F55B7D5541323ABB9D
                                                                                                                                                                                                                          SHA-256:FDAE3AA9C3C2B4318977DDCA41B0B0918C2AF65A0B1F1D2BDEE861CD8318D505
                                                                                                                                                                                                                          SHA-512:5617CC502B65FB30EB1D1FC8AE52C90F96DA78CC9F0BAF6D4A94648F5EA1C6737E412E0750B848DD6A9226C9379A5F3BF07832B2B8C0816B29F0A73C1101BA41
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="boot.html">....<script>..(function() {.... 'use strict';.... let scheduled = false;.. let beforeRenderQueue = [];.. let afterRenderQueue = [];.... function schedule() {.. scheduled = true;.. // before next render.. requestAnimationFrame(function() {.. scheduled = false;.. flushQueue(beforeRenderQueue);.. // after the render.. setTimeout(function() {.. runQueue(afterRenderQueue);.. });.. });.. }....
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3705
                                                                                                                                                                                                                          Entropy (8bit):4.87119264557516
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:VkneU6vi514pBtmwnooXZ6U74ps+6WJ47CL1L/LdLLLT9LdLLLlL1LVLpYE8Zsbv:VkneI4/PnoyZV7FTGf58Zs5yRQI0yLa
                                                                                                                                                                                                                          MD5:8580E11D6192B332816A2745463A9A7F
                                                                                                                                                                                                                          SHA1:91D8BFC1A0A0F40F871B0BF8496D03486AFF6DCB
                                                                                                                                                                                                                          SHA-256:4C03F153DD2D4790EC1B50E21B5243AF307E7D7AF5A4CE79AA2DE775997425B7
                                                                                                                                                                                                                          SHA-512:9EA252300AFB1005FD182453BC57B8F4BF2DA10CC0DBDC2705A14E590F9291B96A42F31A4E0817D9CAE2EFED742145AEA9719D59FA86B0D2B7CF43427660D0B5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="boot.html">....<script>.... (function() {.. 'use strict';.... let CSS_URL_RX = /(url\()([^)]*)(\))/g;.. let ABS_URL = /(^\/)|(^#)|(^[\w-\d]*:)/;.. let workingURL;.. let resolveDoc;.. /**.. * Resolves the given URL against the provided `baseUri'... * .. * Note that this function performs no resolution for URLs that start.. * with `/` (absolute URLs) or `#` (hash identifiers). For general purpose.. * URL resolut
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5205
                                                                                                                                                                                                                          Entropy (8bit):4.925663476440687
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:VkneI4mUkGEexuJIMbk+8cn3XMURhc0WUv4wfUB6ohLpUhjRUZ9v5CH5YzBqJ:VknWkGTuJzbk+8cn3XMUDc0WUv4DB6oo
                                                                                                                                                                                                                          MD5:7060201B060FB501F0F73067A520994F
                                                                                                                                                                                                                          SHA1:C913B994BC900A35E49A714492EC16C499089DE3
                                                                                                                                                                                                                          SHA-256:3CCBA68D4106E5494185F9BBAF8A69AEB9E5870CA8CC9096D5CE8A7C19D48AC0
                                                                                                                                                                                                                          SHA-512:E79E7F516BC23FF126993A7026EC0389BDD7790319ABD5B54C0C13B08BE8A2787AD8D4A388BA81348F4AB18FCFEDA94D76320800B88416827B0261689B14B2C0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<link rel="import" href="../utils/boot.html">..<link rel="import" href="../utils/resolve-url.html">....<script>../** @suppress {deprecated} */..(function() {.. 'use strict';.... /**.. * Sets the global, legacy settings... *.. * @deprecated.. * @namespace.. * @memberof Polymer.. */.. Polymer.Settings = Polymer.Settings || {};.... Polymer.Settings.useShadow = !(window.ShadyDOM);.. Polymer.Settings.useNativeCSSProperties =.. Boolean(!window.ShadyCSS || wi
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10903
                                                                                                                                                                                                                          Entropy (8bit):4.786502780692552
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:Vkns0Y+k1XMte1Uf6KeZTv44xqKd3xMX1f8dWGq0524QPm3J:6s0c2Y1JzHwKdhQJxkJ
                                                                                                                                                                                                                          MD5:645124429ACFB951FACB7D8A68B05090
                                                                                                                                                                                                                          SHA1:16CAE85B5A2A7D263A59853BD8776F50AD13CC7D
                                                                                                                                                                                                                          SHA-256:1F8A066A1CA5DE663373C7FD66AB54F051956F717B916D8F070178F4477FE96C
                                                                                                                                                                                                                          SHA-512:FFA15C0B11B7717CF021F1B1E833857AE1E4D68AA69C30CE225F00290F8A61DD90BCB8E27E69EB73A364EB99B5EC3F7403FF6F6BCC090894FE93944B0C7CD61F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="resolve-url.html">..<script>..(function() {.. 'use strict';.... const MODULE_STYLE_LINK_SELECTOR = 'link[rel=import][type~=css]';.. const INCLUDE_ATTR = 'include';.. const SHADY_UNSCOPED_ATTR = 'shady-unscoped';.... function importModule(moduleId) {.. const /** Polymer.DomModule */ PolymerDomModule = customElements.get('dom-module');.. if (!PolymerDomModule) {.. return null;.. }.. return PolymerDomModule.import(moduleId);.. }.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1937
                                                                                                                                                                                                                          Entropy (8bit):4.811009975289967
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:VkneU6vi514SywhGvwhGV4GpGLOIfK40z/YDUkd3tz/f+ebAGTYd32JHRv:VkneI4Dwqwt3ijEDltz/f+ebAGTi32Jp
                                                                                                                                                                                                                          MD5:16B814BBAD2EA29909D8C5D29AFC9FC6
                                                                                                                                                                                                                          SHA1:0E3302E678CDD04D554178CD1CE436A9BD168BB7
                                                                                                                                                                                                                          SHA-256:44A8FFC6362736E11D0CF006FB61444957D12E5E20326DB3672CFA7D75F933A6
                                                                                                                                                                                                                          SHA-512:6A5968C6F766477C39734FE32E03805B44FD7A3D35CD73D9328915EEB5799FA5344FA90D01D838987152D84FD25177171FC4701328144F118F18B28A09448DB4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="boot.html">..<script>..(function() {.. 'use strict';.... /**.. * Provides basic tracking of element definitions (registrations) and.. * instance counts... *.. * @namespace.. * @summary Provides basic tracking of element definitions (registrations) and.. * instance counts... */.. Polymer.telemetry = {.. /**.. * Total number of Polymer element instances created... * @type {number}.. */.. instanceCount: 0,.. /**..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):25814
                                                                                                                                                                                                                          Entropy (8bit):4.540047747423717
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:607PTo+VJ+FC2+OPYLqc8Cu/TcVC7ES112uOALDdH49a:6APTo+DQc8Cu/Tc5S5Dt49a
                                                                                                                                                                                                                          MD5:D7FDCCA251776FDD58AA94681F0DCE1E
                                                                                                                                                                                                                          SHA1:0B23E0640F20744AC123C18BFAA9E3C8ECE65AC0
                                                                                                                                                                                                                          SHA-256:495B2F2CEB94695CDF0E6B65BC26E9AA4F2790972C88368E1DA58F5115D1B1B1
                                                                                                                                                                                                                          SHA-512:F9C9CB6FF562D2ADAA7E36E98A9A4A40B06D0D94AA15152AAC14FD6F8F5CCB250BE3860B5E486D5C22564B9DB12683684A166011B0C46D88A56774BC28B737C4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<link rel="import" href="boot.html">..<link rel="import" href="../mixins/property-effects.html">..<link rel="import" href="../mixins/mutable-data.html">....<script>.. (function() {.. 'use strict';.... // Base class for HTMLTemplateElement extension that has property effects.. // machinery for propagating host properties to children. This is an ES5.. // class only because Babel (incorrectly) requires super() in the class.. // constructor even though no `thi
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):983
                                                                                                                                                                                                                          Entropy (8bit):5.051060057679272
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:VknCLUez1JJli1Lzh4JDyF32/Ao6dQbLDOMv:VkneU6vi514FG3w6QbfRv
                                                                                                                                                                                                                          MD5:CB54352C625E1691A33FE3E6323456E8
                                                                                                                                                                                                                          SHA1:EE09528440382C097C7E021B598885F2FFEC2BFC
                                                                                                                                                                                                                          SHA-256:BE7E29FA60D34015089A4B94E6838BECF82B6FEBBD7A5707296D3A83DB448074
                                                                                                                                                                                                                          SHA-512:31F18A8498976FDF74260E2878D5F94DD842CBAFB844FD17526DFCC7E0CCEE9A9B76B51D465847ED6C72D236057F037C682C6278EC9427FD47E501520690CD0C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<script>..(function() {.. 'use strict';.... // unresolved.... function resolve() {.. document.body.removeAttribute('unresolved');.. }.... if (window.WebComponents) {.. window.addEventListener('WebComponentsReady', resolve);.. } else {.. if (document.readyState === 'interactive' || document.readyState === 'complete') {.. resolve();.. } else {.. window.addEventListener('DOMContentLoaded', resolve);.. }.. }....})();..</script>..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):515874
                                                                                                                                                                                                                          Entropy (8bit):5.072338162193372
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:Vr/npXMATdGetm06T8SKMmU/iQWa9hVBBXx99HFNM0j9vO953TqATZvWFxRV/o+6:bkUivRg64
                                                                                                                                                                                                                          MD5:AB7EB65E29DBD1C2250DF9864F028290
                                                                                                                                                                                                                          SHA1:E71F0B63D41512A405D0024F08BECAE6AEA90FF1
                                                                                                                                                                                                                          SHA-256:A7B0F08B18287CD92D4C6DC3BC232048669A63765A858615A2D5911C2A4BC11E
                                                                                                                                                                                                                          SHA-512:A525B8A7C7DED3AA5AFDD407014AE86375C9487E11A628BFDFB549B273E45C768BDE295CB948017CF9B16507BD91BBCD881093696DF2F53410A3EAEE6D83EE4D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "@polymer/polymer",.. "version": "2.8.0",.. "lockfileVersion": 1,.. "requires": true,.. "dependencies": {.. "@babel/code-frame": {.. "version": "7.0.0",.. "resolved": "https://registry.npmjs.org/@babel/code-frame/-/code-frame-7.0.0.tgz",.. "integrity": "sha512-OfC2uemaknXr87bdLUkWog7nYuliM9Ij5HUcajsVcMCpQrcLmtxRbVFTIqmcSkSeYRBFBRxs2FiUqFJDLdiebA==",.. "dev": true,.. "requires": {.. "@babel/highlight": "^7.0.0".. }.. },.. "@babel/core": {.. "version": "7.2.0",.. "resolved": "https://registry.npmjs.org/@babel/core/-/core-7.2.0.tgz",.. "integrity": "sha512-7pvAdC4B+iKjFFp9Ztj0QgBndJ++qaMeonT185wAqUnhipw8idm9Rv1UMyBuKtYjfl6ORNkgEgcsYLfHX/GpLw==",.. "dev": true,.. "requires": {.. "@babel/code-frame": "^7.0.0",.. "@babel/generator": "^7.2.0",.. "@babel/helpers": "^7.2.0",.. "@babel/parser": "^7.2.0",.. "@babel/template": "^7.1.2",.. "@babel/traverse": "^7.1.6",..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1839
                                                                                                                                                                                                                          Entropy (8bit):4.82237526411859
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:O2rJZbX0lhYpG/CeG0ybA6pN7ddADnUqd:9JZ4AOqR+DnH
                                                                                                                                                                                                                          MD5:EBBDD54F25960C11FA621E0691A06B0A
                                                                                                                                                                                                                          SHA1:73954953A432FB3D09DF6D71107611CCB95AE8CC
                                                                                                                                                                                                                          SHA-256:23D36252A1692BCCFDC820C4338AB72E4EB8D643E13247D85C685429BE20F776
                                                                                                                                                                                                                          SHA-512:1A695CBF8D53343C87A828EEB49B55E41E3D2E70FA7426B24DF8FA195267C36C6B92884E85A634A494CAADB0F035F5CB8C1E96227AACDF240D015C6CDC7F193B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "@polymer/polymer",.. "version": "2.8.0",.. "description": "The Polymer library makes it easy to create your own web components. Give your element some markup and properties, and then use it on a site. Polymer provides features like dynamic templates and data binding to reduce the amount of boilerplate you need to write",.. "main": "polymer.html",.. "directories": {.. "doc": "docs",.. "test": "test".. },.. "devDependencies": {.. "@polymer/gen-closure-declarations": "^0.4.0",.. "@polymer/gen-typescript-declarations": "^1.3.0",.. "@webcomponents/shadycss": "^1.1.0",.. "@webcomponents/webcomponentsjs": "^1.3.0",.. "babel-preset-minify": "^0.2.0",.. "del": "^3.0.0",.. "dom5": "^3.0.0",.. "eslint-plugin-html": "^4.0.1",.. "fs-extra": "^5.0.0",.. "google-closure-compiler": "^20180204.0.0",.. "gulp": "^3.9.1",.. "gulp-babel": "^6.1.2",.. "gulp-eslint": "^4.0.0",.. "gulp-if": "^2.0.1",.. "gulp-replace": "^0.6.1",.. "gulp-
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1541
                                                                                                                                                                                                                          Entropy (8bit):4.979250079172073
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:VknCLUez1JJli1Lzh4JLpempN0bZFLPq6aGOxUJjW03PQweXX9TB4oqJ9OMv:VkneU6vi514vem70TNtW00Ng9Rv
                                                                                                                                                                                                                          MD5:FE6697AF0CE73956707B93D28CE02F76
                                                                                                                                                                                                                          SHA1:8E0DEFD61A9BFA2FB173E62028B88CE2ED4DB233
                                                                                                                                                                                                                          SHA-256:C541C26CEBA00057CBA27810468358CF372427ABF6BD93CD47012F42B18268AB
                                                                                                                                                                                                                          SHA-512:CF2484F48923F77EACDC85460FEEF8D1AA138CF3FB2082A4612C49E2F092D095B84B10459144B417FCF1798921F0FE12CA7A8212E662DA2A562C60BE0FE2FD1E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="lib/mixins/element-mixin.html">.. import html-tag to export html -->..<link rel="import" href="lib/utils/html-tag.html">..<script>..(function() {.. 'use strict';.... /**.. * Base class that provides the core API for Polymer's meta-programming.. * features including template stamping, data-binding, attribute deserialization,.. * and property change observation... *.. * @customElement.. * @memberof Polymer.. * @constructor.. * @i
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1450
                                                                                                                                                                                                                          Entropy (8bit):4.9957430830662375
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:VknCLUez1JJli1Lzh4JV2S6AM3SAMWAM6AMKTAMSDn6mTqQylXf9TB4oqJ1Mv:VkneU6vi514j2JJCJWJ6JKTJSD6mTgN7
                                                                                                                                                                                                                          MD5:EC19D5493396DA89D8A50DCE4A9A559F
                                                                                                                                                                                                                          SHA1:B3C97BC9ED63229E13A1F2620FC3314E3BB231B1
                                                                                                                                                                                                                          SHA-256:4636966E277AA4A71C05A5F79F226318F24123F450A674440790A027F4FD4EC0
                                                                                                                                                                                                                          SHA-512:576B448127A315B36BDA38F468BFF77D47A4D97C61608B0C9D49662DF4534E7FDA31D76D74B623A91F84DD24F668EF4106179B1D30C3E7747E6A78717711BA7C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="lib/legacy/legacy-element-mixin.html">..<link rel="import" href="lib/legacy/polymer-fn.html">.. template elements -->..<link rel="import" href="lib/legacy/templatizer-behavior.html">..<link rel="import" href="lib/elements/dom-bind.html">..<link rel="import" href="lib/elements/dom-repeat.html">..<link rel="import" href="lib/elements/dom-if.html">..<link rel="import" href="lib/elements/array-selector.html">.. custom-style -->..<link rel="impor
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3857
                                                                                                                                                                                                                          Entropy (8bit):4.881272591915787
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3q+2WerniMilBfLyxl2yqesfVl51bnEowotAgpSECF7MMr0EvZDHFRRspxbH:63rizfOxmesfVBTTFmlTvCH
                                                                                                                                                                                                                          MD5:2F1C16F3613C53C072B90952786EBF2A
                                                                                                                                                                                                                          SHA1:71B6B266A031C8CA7BB168F1CC706C29AB0498B5
                                                                                                                                                                                                                          SHA-256:65DBFD77840AAB1F0B1BE0325749A1BE55D89E6ED2A19ED38D2E88F123245F54
                                                                                                                                                                                                                          SHA-512:66F0E459AA5A7C269401A607E4729CA0327100B0CFB424D78E8CC5DF0E2470FFF16B8C476369A1F97CE27D23D2616AF82174B7C37927BE9C591EBD9D971DE424
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * This file contains the types that are required for compilation of the.. * Polymer generated type declarations, but which could not themselves be.. * automatically generated... */....// Types from "externs/polymer-externs.js"....interface PolymerElementPropertiesMeta {.. type?: Function;.. value?: any;.. readOnly?: boolean;.. computed?: string;.. reflectToAttribute?: boolean;.. notify?: boolean;.. observer?: string|((val: any, old: any) => void);..}....type PolymerElementProperties = {.. [key: string]: PolymerElementPropertiesMeta|Function;..};....// TODO Document these properties...interface PolymerInit {.. is: string;.. extends?: string;.. properties?: PolymerElementProperties;.. observers?: string[];.. template?: HTMLTemplateElement|string;.. hostAttributes?: {[key: string]: any};.. listeners?: {[key: string]: string};..}....// Types from "externs/polymer-internal-shared-types.js"....interface StampedTemplate extends DocumentFragme
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (333), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6984
                                                                                                                                                                                                                          Entropy (8bit):4.624241797678622
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3lSqSleIGx35L8yf5KIsK22KcNKk6n8dmPIGxBqWxy1s2h9Ar8LRvH5:VIDY5jxKTKnKGKBnGjFh9Ar8LBZ
                                                                                                                                                                                                                          MD5:DF802D46149C4E518B24579048C093F0
                                                                                                                                                                                                                          SHA1:0DC7BFBD7ACF6846646675701645B5BD0A597476
                                                                                                                                                                                                                          SHA-256:950D02CEFD0831A883E20F1F4DB4C3160E420A6257E3C97B0BDFBDCF88E162FC
                                                                                                                                                                                                                          SHA-512:974603429100979A0A849B91C4EF1A94187C42A7FA71ECE5C48D0A654870E86004E9FA9B95F201377D5DAB8DA5B632F1D5F32471A07884ECDFAD8A51D74BE758
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/elements/array-selector.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...// tslint:disable:no-any describes the API as best we are able today..../// <reference path="../../polymer-element.d.ts" />../// <reference path="../utils/mixin.d.ts" />../// <reference path="../utils/array-splice.d.ts" />....declare namespace Polymer {...... /**.. * Element mixin for recording dynamic associations between item paths in a.. * master `items` array and a `selected` array such that path changes to the.. * master array (at the host) element or elsewhere via data-binding) are.. * correctly propagated to items in the selected array and vice-versa... *.. * The `items` property accepts an array of user data, and via the.. * `se
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2456
                                                                                                                                                                                                                          Entropy (8bit):4.7547452189484005
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3jRSDw5kqUFQib5Rbu2KGiNNWZ1dKgAUifSDryvWhYDaJ3FeRRvRDHkFcNQ:3l4/U+bu2KGiN8Z14Uif4ryvmYDaVFey
                                                                                                                                                                                                                          MD5:FA1C16F1AE693BCB2B19061CA6B802E0
                                                                                                                                                                                                                          SHA1:5D53510BE735C3105C97EDB8CBDD4D4F127C9702
                                                                                                                                                                                                                          SHA-256:F0B248C410F055C7541318AD858A67BF3B26710418679244C7D11B4BF58C9C2D
                                                                                                                                                                                                                          SHA-512:4F224005DED27C220AACB3E0CB623FA58026FC8DDFC44521DD3FAC33014E57BFB6E9059D750F418C3D750791BB52059CBD03967B3A922627B0D8CB041AC9A4A9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/elements/custom-style.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...../// <reference path="../utils/style-gather.d.ts" />....declare namespace Polymer {.... /**.. * Custom element for defining styles in the main document that can take.. * advantage of [shady DOM](https://github.com/webcomponents/shadycss) shims.. * for style encapsulation, custom properties, and custom mixins... *.. * - Document styles defined in a `<custom-style>` are shimmed to ensure they.. * do not leak into local DOM when running on browsers without native.. * Shadow DOM... * - Custom properties can be defined in a `<custom-style>`. Use the `html` selector.. * to define custom properties that apply to all custom elements...
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1574
                                                                                                                                                                                                                          Entropy (8bit):4.838008460542235
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3jRckqUoWlidUO979QYw7I+v7A70qqtic6:3lnWqX7IK7AUir
                                                                                                                                                                                                                          MD5:D0F9AC268EAF287389FB1FCEA8B720B9
                                                                                                                                                                                                                          SHA1:A813CAE66711A626C39DB8DCC8109C6384D5818A
                                                                                                                                                                                                                          SHA-256:B1FF01225EB612BBEE92FD08BEA7FA81749BFF0921E498EA38F3C07A4E86D99E
                                                                                                                                                                                                                          SHA-512:DD7786C4A0203313029F8CF661E331B5363AED7F9A7E9C212B19D934D4460393B7A9D0B5D62BB987B2EED8FA6F97FC581070576C57F7380BC360CEA609D81B79
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/elements/dom-bind.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...../// <reference path="../utils/boot.d.ts" />../// <reference path="../mixins/property-effects.d.ts" />../// <reference path="../mixins/mutable-data.d.ts" />../// <reference path="../mixins/gesture-event-listeners.d.ts" />....declare namespace Polymer {.... /**.. * Custom element to allow using Polymer's template features (data binding,.. * declarative event listeners, etc.) in the main document without defining.. * a new custom element... *.. * `<template>` tags utilizing bindings may be wrapped with the `<dom-bind>`.. * element, which will immediately stamp the wrapped template into the main.. * document and bind elements to the `dom-bind`
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2610
                                                                                                                                                                                                                          Entropy (8bit):4.670679840349289
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3jR0kqUZV0kWFmXkQPN0rSFqDw4sARJBnURGqhFA70c8ngCZqGo9c2:3lfYmXkQPNeUqDwZ2URGqhFA0gCZi9f
                                                                                                                                                                                                                          MD5:9D18B2DACA7780E56C7ACC9C9D01578B
                                                                                                                                                                                                                          SHA1:4A7FDC4790E9E1A4A3BB38B74C8458CEB8ACF23E
                                                                                                                                                                                                                          SHA-256:67F6164AB7EA5B2FEE32A023A33925201C400EC00CC1608559AC213AF421B49E
                                                                                                                                                                                                                          SHA-512:C52B20B6FDD5DBBCE8E91EC89FD93DF63FB3D62A31537BFC0BDD64E562E7A18BDFBCCE27F045547DEB3AA2728A2D0E80BFFD56E6214C28E1C8FB0E22EBFCF098
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/elements/dom-if.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...../// <reference path="../../polymer-element.d.ts" />../// <reference path="../utils/templatize.d.ts" />../// <reference path="../utils/debounce.d.ts" />../// <reference path="../utils/flush.d.ts" />....declare namespace Polymer {.... /**.. * The `<dom-if>` element will stamp a light-dom `<template>` child when.. * the `if` property becomes truthy, and the template can use Polymer.. * data-binding and declarative event features when used in the context of.. * a Polymer element's template... *.. * When `if` becomes falsy, the stamped content is hidden but not.. * removed from dom. When `if` subsequently becomes truthy again, the content.. * is
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3128
                                                                                                                                                                                                                          Entropy (8bit):4.679488550680424
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3lMqbicIKThF1pGoA5OsX5vtTs4+OGN/e7:VrTThF1plA5OsX5FTs4+OGN/o
                                                                                                                                                                                                                          MD5:A08E3CE27BEF0B436C0C787A1ADC151C
                                                                                                                                                                                                                          SHA1:4679B7FF08014BE4862CC393413F3B6B21D921C6
                                                                                                                                                                                                                          SHA-256:511FF9F8B0BBB64B42484666AF6DDD6C2C5E7555E3529ACEA6CA0F02725E08F2
                                                                                                                                                                                                                          SHA-512:DE243EE122815B0E766723AC7F511BB7728E554A896847F0C8ACCF51F0A2DE5064B1CEDC6A2A97E1ECCC8255B49BC0A51AE2DAF10A870054C9F25F457B8AB091
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/elements/dom-module.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...// tslint:disable:no-any describes the API as best we are able today..../// <reference path="../utils/boot.d.ts" />../// <reference path="../utils/resolve-url.d.ts" />....declare namespace Polymer {.... /**.. * The `dom-module` element registers the dom it contains to the name given.. * by the module's id attribute. It provides a unified database of dom.. * accessible via its static `import` API... *.. * A key use case of `dom-module` is for providing custom element `<template>`s.. * via HTML imports that are parsed by the native HTML parser, that can be.. * relocated during a bundling pass and still looked up by `id`... *.. * Example:.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):11353
                                                                                                                                                                                                                          Entropy (8bit):4.533848670171945
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:Vx4vRbOFMvxEoxC8VXskEHrwIDkhwhf/rf/yXfANDVfWfKZieYobptNoc+:Vx4vRbOFMvxEn8vEHkIDkhI/T/vj+B9r
                                                                                                                                                                                                                          MD5:5C26B0664BB51AC44FD757BD702722BC
                                                                                                                                                                                                                          SHA1:F06E9F69A927B4291A9817690D6B384F56E9B339
                                                                                                                                                                                                                          SHA-256:2234FE3BCD04CCE61E155315CDEE3D3EF1B1C2FB20FDF67B43243B340B5014D5
                                                                                                                                                                                                                          SHA-512:C20FE9FC631370A6994DAAA1C835D88E1864A2C2205E7E11DDBB61F7294A8F1668AE22660DB5598977A495A2208D19D6F1267E776CE21B7166D005BFE4C6B137
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/elements/dom-repeat.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...// tslint:disable:no-any describes the API as best we are able today..../// <reference path="../../polymer-element.d.ts" />../// <reference path="../utils/templatize.d.ts" />../// <reference path="../utils/debounce.d.ts" />../// <reference path="../utils/flush.d.ts" />../// <reference path="../mixins/mutable-data.d.ts" />....declare namespace Polymer {.... /**.. * The `<dom-repeat>` element will automatically stamp and binds one instance.. * of template content to each object in a user-provided array... * `dom-repeat` accepts an `items` property, and one instance of the template.. * is stamped for each item into the DOM at the location of the `do
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4593
                                                                                                                                                                                                                          Entropy (8bit):4.69843324022261
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3/y3ZnGnKcIYD/yemFjRqyEbqUljjoILyOm+Pgq7P:qYKckNdqyGjy47P
                                                                                                                                                                                                                          MD5:1B38E8B7390DC8E8971A5DB8B0792610
                                                                                                                                                                                                                          SHA1:1C8E12D9D96A739ED9A05817D14CE10944A4378F
                                                                                                                                                                                                                          SHA-256:1DE7945302BD593478BB9883CD4D235678F5D6AD5196843116F3D3FBEC6E5FD5
                                                                                                                                                                                                                          SHA-512:200206FDA7820FF541E43BEA3CCA2C5EF30E5F723A41C2B6F9CB9AD6FC6557F51F361FF90F82C15B7065FE14C80B5BB804C1678344BF4CBC096A7AE28740F25A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/legacy/class.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...../// <reference path="legacy-element-mixin.d.ts" />....declare namespace Polymer {...... /**.. * Applies a "legacy" behavior or array of behaviors to the provided class... *.. * Note: this method will automatically also apply the `Polymer.LegacyElementMixin`.. * to ensure that any legacy behaviors can rely on legacy Polymer API on.. * the underlying element... *.. * @returns Returns a new Element class extended by the.. * passed in `behaviors` and also by `Polymer.LegacyElementMixin`... */.. function mixinBehaviors<T>(behaviors: object|object[], klass: {new(): T}): {new(): T};...... /**.. * Generates a class that extends `Polymer.LegacyEl
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3458
                                                                                                                                                                                                                          Entropy (8bit):4.907391695436398
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3jykqZFlT88yz6V7tdhE3B7uENx/rjn48joHpim9mf4oSAfx9P0If5iG97IaQPxt:3VqzfE3B7uENxjjnHi0Xf4+f4K0OGPH
                                                                                                                                                                                                                          MD5:E1063ACB88D9DE22746AECAC9395B4BE
                                                                                                                                                                                                                          SHA1:E91FF96C2F9E705221AAB0DB45B1E41E30C19463
                                                                                                                                                                                                                          SHA-256:BC00E6F18D925769423429A4EB319D61C9097B78BD5B5758A6B14D3B977A3953
                                                                                                                                                                                                                          SHA-512:3601F97FAAB9111F08CB36B682433BF35FD2B70BBBA1C3A1629F29C3CD8D3765686A7E3AB8E4DADAB0DF87AEE94B55F082B76E1191E22F2BC249ECBE0094FE81
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/legacy/legacy-data-mixin.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...// tslint:disable:no-any describes the API as best we are able today..../// <reference path="class.d.ts" />../// <reference path="../../polymer.d.ts" />../// <reference path="../utils/mixin.d.ts" />../// <reference path="../utils/templatize.d.ts" />....declare class UndefinedArgumentError extends Error {.. constructor(message: any, arg: any);..}....declare namespace Polymer {...... /**.. * Mixin to selectively add back Polymer 1.x's `undefined` rules.. * governing when observers & computing functions run based.. * on all arguments being defined (reference https://www.polymer-project.org/1.0/docs/devguide/observers#multi-property-observers)...
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (376), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):24219
                                                                                                                                                                                                                          Entropy (8bit):4.60490439326567
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:zsKCCc3PEJWloCpEMKfDDU85EHTKem+LV81AYZyyO9g95uil/78IVh7sxERm3pXE:4KCCcMJWg5fU8y+em+LV813ZyyO9g95z
                                                                                                                                                                                                                          MD5:37A498135DD68E5A0A2803AD166B8340
                                                                                                                                                                                                                          SHA1:66CCEF4BA4A2CB33957ED15206A601A62DA490C6
                                                                                                                                                                                                                          SHA-256:55900795365B0441C3738C955945142E08D0159F4DB8A3D79E9D41CCDDB5E710
                                                                                                                                                                                                                          SHA-512:8C7472A96E30BE14E6CC346D9872551F031EF6F31510AABC6F830C23888FB269E12883E15001F7F27A73EC0077BAD6267B3FB25275093ED21CB9985F64DBAEA7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/legacy/legacy-element-mixin.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...// tslint:disable:no-any describes the API as best we are able today..../// <reference path="../mixins/element-mixin.d.ts" />../// <reference path="../mixins/gesture-event-listeners.d.ts" />../// <reference path="../mixins/dir-mixin.d.ts" />../// <reference path="../utils/mixin.d.ts" />../// <reference path="../utils/import-href.d.ts" />../// <reference path="../utils/render-status.d.ts" />../// <reference path="../utils/unresolved.d.ts" />../// <reference path="polymer.dom.d.ts" />....declare namespace Polymer {...... /**.. * Element class mixin that provides Polymer's "legacy" API intended to be.. * backward-compatible to the greatest exten
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6702
                                                                                                                                                                                                                          Entropy (8bit):4.593962237983326
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3pqeznBLJZDbDqSR+QlT6TGNVq2JXnBLJZVbDqSyzsvcTQIMJuT6TGNVx:/tnbqS8WOTixnJqSyzsUTf0uOT0
                                                                                                                                                                                                                          MD5:145C91EE22A1ED377E3D8DD3B6BB8B80
                                                                                                                                                                                                                          SHA1:CFB70C59BE38A439F75169DCA310B55F5C735778
                                                                                                                                                                                                                          SHA-256:09F632FFA5582E06B3A3DB42BB5AC051F2393C8F5965034923FDA2654F1D2083
                                                                                                                                                                                                                          SHA-512:6124694E9D3FFA22E9D6F3331DFBAEE63D3E568FF3547B2E95BF950A12B02162C22110B4DA42AA2F21FF129609FD777204B507D3DEEE9CB4C6E5DCBD85B46266
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/legacy/mutable-data-behavior.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...// tslint:disable:no-any describes the API as best we are able today..../// <reference path="../mixins/mutable-data.d.ts" />....declare namespace Polymer {.... /**.. * Legacy element behavior to skip strict dirty-checking for objects and arrays,.. * (always consider them to be "dirty") for use on legacy API Polymer elements... *.. * By default, `Polymer.PropertyEffects` performs strict dirty checking on.. * objects, which means that any deep modifications to an object or array will.. * not be propagated unless "immutable" data patterns are used (i.e. all object.. * references from the root to the mutation were changed)... *.. *
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):753
                                                                                                                                                                                                                          Entropy (8bit):4.891182098494305
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:U6ZBhL8imQ2e3+JVsy7awdYkqOo41KLArYCbU0DMJ3LGhylWY0e32qCepf8NdqMs:3jx8vy3E7IkqUKge04J7GGWDiKepf4d0
                                                                                                                                                                                                                          MD5:E487618B8E612D8A28F1E3B9AB60591E
                                                                                                                                                                                                                          SHA1:2561F8E699DFF9354AB6A04CBB65168FDA822316
                                                                                                                                                                                                                          SHA-256:194D356A094811B199E0A877CC2091522BEB6D7E6F60E6CC096CC09D8C94A34D
                                                                                                                                                                                                                          SHA-512:5C3D892FFC095B55F85710050A30BFE6BA457EBDDC9903BB457D0FC41D51488142782816919CA015E6837125179876674C40D4CD5029246E5E7DE50171BD84E7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/legacy/polymer-fn.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...../// <reference path="class.d.ts" />....../**.. * Legacy class factory and registration helper for defining Polymer.. * elements... *.. * This method is equivalent to.. * `customElements.define(info.is, Polymer.Class(info));`.. *.. * See `Polymer.Class` for details on valid legacy metadata format for `info`... *.. * @returns Generated class.. */..declare function Polymer(info: PolymerInit): {new(): HTMLElement};..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5989
                                                                                                                                                                                                                          Entropy (8bit):4.695294746364965
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3zqXLjhttcUCtqaRBPw52V+BATcl5rBAlHaY8qsmUzOXAuXYfzy/ogiLj/tqm:MplCtqa7w52V+BAw56AY2pziA+Yfe61F
                                                                                                                                                                                                                          MD5:1EF00A81484C2C62A86B1046058C2B2E
                                                                                                                                                                                                                          SHA1:F8710768EFB489F84B7AC1788B51EEF40F9439D1
                                                                                                                                                                                                                          SHA-256:AA5B8FC1F301B146815428BBAA45C66341BBC76308083175854C2EC190EC21FB
                                                                                                                                                                                                                          SHA-512:C88FB38F098925653459DB319894AC303F3B588EED4922BFFD7182EC13FDDE28244BB4E4686DD8687F6FE405AB2811938741EB50D2D5ACA49CC5F7C95C60006B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/legacy/polymer.dom.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...// tslint:disable:no-any describes the API as best we are able today..../// <reference path="../utils/boot.d.ts" />../// <reference path="../utils/settings.d.ts" />../// <reference path="../utils/flattened-nodes-observer.d.ts" />../// <reference path="../utils/flush.d.ts" />....declare namespace Polymer {.... /**.. * Legacy DOM and Event manipulation API wrapper factory used to abstract.. * differences between native Shadow DOM and "Shady DOM" when polyfilling on.. * older browsers... *.. * Note that in Polymer 2.x use of `Polymer.dom` is no longer required and.. * in the majority of cases simply facades directly to the standard native.. * A
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4861
                                                                                                                                                                                                                          Entropy (8bit):4.581493197041044
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3riIgYZ2mwcD37hBLRcitRcUUNg4uiqwOxoHQLKMFq8g1Sa7TXO:GILomwc7DLRBRkvuY7aXFq7SYTXO
                                                                                                                                                                                                                          MD5:DC9107BA812671D4B7D85FAD69446665
                                                                                                                                                                                                                          SHA1:A76CF4B1CA12A8023FBC751F1C02D020743874B1
                                                                                                                                                                                                                          SHA-256:008812D7645D576D8D8308FC7311C6D241B248771091DE437A444744C7125E26
                                                                                                                                                                                                                          SHA-512:520990E77022232AFA40567E446858F3A86AFE882DAE8942693941E553F800692B9CA2CBB9CE5F26341CBBD0D0988F61FA3C8C0F5C9ABB8169AABCCF2FA727A5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/legacy/templatizer-behavior.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...../// <reference path="../utils/templatize.d.ts" />....declare namespace Polymer {.... /**.. * The `Polymer.Templatizer` behavior adds methods to generate instances of.. * templates that are each managed by an anonymous `Polymer.PropertyEffects`.. * instance where data-bindings in the stamped template content are bound to.. * accessors on itself... *.. * This behavior is provided in Polymer 2.x as a hybrid-element convenience.. * only. For non-hybrid usage, the `Polymer.Templatize` library.. * should be used instead... *.. * Example:.. *.. * // Get a template from somewhere, e.g. light DOM.. * let template = thi
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1959
                                                                                                                                                                                                                          Entropy (8bit):4.854264132054776
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3jJ0kqZFlTrh7HyyONgXBXafCIUCW2lZMmA2:39fqnyHuXBXafOX+2mA2
                                                                                                                                                                                                                          MD5:0C5F3D6007603FBB077081F313AA2FC9
                                                                                                                                                                                                                          SHA1:194FA65B2BA519545F21B3E842CD07B0CAB6EEF0
                                                                                                                                                                                                                          SHA-256:486E016809C6950443DEDA1B76BF7C0A3966CFA5EB30FF3DED31411AA5623C03
                                                                                                                                                                                                                          SHA-512:8599A24CA5979D6F7A95EA4F3A98A8C601A2332AE111158D25F02360A054CB5012320FA1EB5260D200C38F3E0D4D24EDF2CAFF1EB167C66FE9DAFB2705272D8A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/mixins/dir-mixin.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...// tslint:disable:no-any describes the API as best we are able today..../// <reference path="property-accessors.d.ts" />....declare namespace Polymer {...... /**.. * Element class mixin that allows elements to use the `:dir` CSS Selector to have.. * text direction specific styling... *.. * With this mixin, any stylesheet provided in the template will transform `:dir` into.. * `:host([dir])` and sync direction with the page via the element's `dir` attribute... *.. * Elements can opt out of the global page text direction by setting the `dir` attribute.. * directly in `ready()` or in HTML... *.. * Caveats:.. * - Applications must set `<ht
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (335), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2449
                                                                                                                                                                                                                          Entropy (8bit):4.824470607158942
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3jJGkqZFlTphZngKMafi+Orjfq0SP2pL090fyvaE5sw7xTxfxpnA2:391qDgKMGiL3dpL09IylVf3nA2
                                                                                                                                                                                                                          MD5:0D205BE6D55427F3AD8C60B76CCF4295
                                                                                                                                                                                                                          SHA1:074EC5DBBF1A92134D8C7DE5AC962912B7578BA2
                                                                                                                                                                                                                          SHA-256:DC44A9EA926875E7AC9EDFF9E87CE24DE360CB165314EB5847D2BF837BD8B960
                                                                                                                                                                                                                          SHA-512:6C189FD4B36CD72125D56FD5682A8EA08C86B6697C1444942C0749F95D528F2ED4D844FD44D696A584286A8A4332592217C9B20AA14CD9A69F2445B4DBA9A78F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/mixins/disable-upgrade-mixin.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...// tslint:disable:no-any describes the API as best we are able today..../// <reference path="element-mixin.d.ts" />....declare namespace Polymer {...... /**.. * Element class mixin that allows the element to boot up in a non-enabled.. * state when the `disable-upgrade` attribute is present. This mixin is.. * designed to be used with element classes like Polymer.Element that perform.. * initial startup work when they are first connected. When the.. * `disable-upgrade` attribute is removed, if the element is connected, it.. * boots up and "enables" as it otherwise would; if it is not connected, the.. * element boots up when it is nex
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):9847
                                                                                                                                                                                                                          Entropy (8bit):4.66701362390465
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:tagvfBdiyujUAx7qFg6TzqTYJ7KUb7Hl92M7LOYPXcO:tagHxub7qiUqMJ79zyyNPD
                                                                                                                                                                                                                          MD5:803E5B756E896DA388C40634CD78EC12
                                                                                                                                                                                                                          SHA1:CE941D26BE456689D26AB6B618202DCF3CF7E1C1
                                                                                                                                                                                                                          SHA-256:F08D5B4185C72AA58E60267A38C5C9846B3756A63FD9CAEAE2FE6DFD51816B0E
                                                                                                                                                                                                                          SHA-512:52D10B40EC681983C105F619BE4245FB00D5466681F60BF4510BC6DFB8F27AED7800946CDB242350527C251EA97C94221325AD3AB4E59E1FF5CB39F8913C14E5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/mixins/element-mixin.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...// tslint:disable:no-any describes the API as best we are able today..../// <reference path="../utils/boot.d.ts" />../// <reference path="../utils/settings.d.ts" />../// <reference path="../utils/mixin.d.ts" />../// <reference path="../utils/style-gather.d.ts" />../// <reference path="../utils/resolve-url.d.ts" />../// <reference path="../elements/dom-module.d.ts" />../// <reference path="property-effects.d.ts" />../// <reference path="properties-mixin.d.ts" />....declare namespace Polymer {...... /**.. * Element class mixin that provides the core API for Polymer's meta-programming.. * features including template stamping, data-binding, attribute de
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1940
                                                                                                                                                                                                                          Entropy (8bit):4.735479088625201
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3jx8vy3E7Sm7wkqZFlToWydmKpRqQBrAbOI0T50N4z5kjntMAZJaQ2/PlaK/o8:3jJmkkqZFlToWychQRN0prtMAZQQicf8
                                                                                                                                                                                                                          MD5:F249B3363CB58B60F8180AFBF9D06798
                                                                                                                                                                                                                          SHA1:693D2C1882DEA33E10AE1B622925A1197731CBE4
                                                                                                                                                                                                                          SHA-256:E8B0365F42147D23C778FF066E85D1ADE570D7E7DC5AFB65485B7C7B0C1DA24B
                                                                                                                                                                                                                          SHA-512:7C15EEA8227BC2D5B5D48DC41BCEB2E7811CF9150F6577941BCEE439855941A4051A884C6826BCB2DC7990CAC6E937B4FD0B2FDE92642FF9C07119BFE0F2C21F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/mixins/gesture-event-listeners.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...// tslint:disable:no-any describes the API as best we are able today..../// <reference path="../utils/boot.d.ts" />../// <reference path="../utils/mixin.d.ts" />../// <reference path="../utils/gestures.d.ts" />....declare namespace Polymer {...... /**.. * Element class mixin that provides API for adding Polymer's cross-platform.. * gesture events to nodes... *.. * The API is designed to be compatible with override points implemented.. * in `Polymer.TemplateStamp` such that declarative event listeners in.. * templates will support gesture events when this mixin is applied along with.. * `Polymer.TemplateStamp`... */.. function
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):7067
                                                                                                                                                                                                                          Entropy (8bit):4.634833037723264
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:39Lq7knBLJZDbDqSDkQOT6TGNVo2JXnBLJZVbDqSkKsvcTQI7OuT6TGNVu:tGMnbqS4JOTUxnJqSkKsUTfTOTz
                                                                                                                                                                                                                          MD5:E0B351C54A4FCFE53E53BC29823305E8
                                                                                                                                                                                                                          SHA1:E0F99823408FD3929627FEC87FAD20B4AE998A96
                                                                                                                                                                                                                          SHA-256:B47E6CC459C63978BED874F241E80CDE19BACB55AC8BA053AB9F1725E5577810
                                                                                                                                                                                                                          SHA-512:B2DB1977918171662776086905D11A6AE3ADB7D0AF9DDE7B4748F5E34FE8D1E2047CFFC91646A8548ABA943FF622A406D95C9C491DC4216DD6B799CA39D34215
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/mixins/mutable-data.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...// tslint:disable:no-any describes the API as best we are able today..../// <reference path="../utils/mixin.d.ts" />....declare namespace Polymer {...... /**.. * Element class mixin to skip strict dirty-checking for objects and arrays.. * (always consider them to be "dirty"), for use on elements utilizing.. * `Polymer.PropertyEffects`.. *.. * By default, `Polymer.PropertyEffects` performs strict dirty checking on.. * objects, which means that any deep modifications to an object or array will.. * not be propagated unless "immutable" data patterns are used (i.e. all object.. * references from the root to the mutation were changed)... *..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):11954
                                                                                                                                                                                                                          Entropy (8bit):4.541437789791673
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:tsRgiPIGdCyj65S8wrwK6z7ozbNw/rsJ2WdMEJ50STiJs9LDftnDFzGqyIKINza:tcgG8yj65S8wr47ozyQGnJsP8PJ
                                                                                                                                                                                                                          MD5:51CFFFFB60A2355806145ACDE5EA834C
                                                                                                                                                                                                                          SHA1:ED569F81A76FED53D0997B6944F8488A16404357
                                                                                                                                                                                                                          SHA-256:835F4A70C2970962282E9FDC3E1EBDFD0946A63EF915ABDBC92092164B278923
                                                                                                                                                                                                                          SHA-512:0448CE5F14D21444CA36CDF88E3414DB36C1E99BA368C9D16CFED7BE91C4A25C2F245AEB7FCAE32081E5C57D5DA17EE9F58E55E90D13314D588EE05627E7F9FB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/mixins/properties-changed.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...// tslint:disable:no-any describes the API as best we are able today..../// <reference path="../utils/boot.d.ts" />../// <reference path="../utils/mixin.d.ts" />../// <reference path="../utils/async.d.ts" />....declare namespace Polymer {...... /**.. * Element class mixin that provides basic meta-programming for creating one.. * or more property accessors (getter/setter pair) that enqueue an async.. * (batched) `_propertiesChanged` callback... *.. * For basic usage of this mixin, call `MyClass.createProperties(props)`.. * once at class definition time to create property accessors for properties.. * named in props, implement `_properti
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2926
                                                                                                                                                                                                                          Entropy (8bit):4.684737665619964
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3jJHUhkqZFlToW8NyVNVbd4Aloo0PIw5CVwm3behYb8yyrYbmuLF4GhlZgy:390iq7nx2ezbehYoykY6WjXR
                                                                                                                                                                                                                          MD5:74C93FA87E99B87E5EEC4573F1B20907
                                                                                                                                                                                                                          SHA1:335A7338B7D86FADA991F63F78585C4BBB7DA93A
                                                                                                                                                                                                                          SHA-256:7A21F116781F55433A31DF3418B673CC02024E54009F5EBA0B1BF3E97CB2F12D
                                                                                                                                                                                                                          SHA-512:16DB0838F725FB0CFCE691B5B1BADA6015C0025AEF3775BD844A4528F2E0A16F22C6FF6269C4191EA9B4E4F22922CF44039F60E0B450812C064DCC87A0DAB82E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/mixins/properties-mixin.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...// tslint:disable:no-any describes the API as best we are able today..../// <reference path="../utils/boot.d.ts" />../// <reference path="../utils/telemetry.d.ts" />../// <reference path="../utils/mixin.d.ts" />../// <reference path="properties-changed.d.ts" />....declare namespace Polymer {...... /**.. * Mixin that provides a minimal starting point to using the PropertiesChanged.. * mixin by providing a mechanism to declare properties in a static.. * getter (e.g. static get properties() { return { foo: String } }). Changes.. * are reported via the `_propertiesChanged` method... *.. * This mixin provides no specific support for rendering.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6265
                                                                                                                                                                                                                          Entropy (8bit):4.581183685527193
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:39mqZKXZyrUMIxJB7ygkl99GFI60cqmb15sZToLfrJQV9K1JyqzAdIr2/fv:tXngxJB+gg99GFIsq+9TvJyqzAO6/fv
                                                                                                                                                                                                                          MD5:9BD705EBE9EE46AF1711D4DE1DBF7130
                                                                                                                                                                                                                          SHA1:65DAF7A3195F5044C7412BA963BDEA71A5F6CFFE
                                                                                                                                                                                                                          SHA-256:5F94723E283448C2FD8B01460DED32236D2545DF2D913DD6E40237D5F29F0FC4
                                                                                                                                                                                                                          SHA-512:133FE63BE13D01C014D71204A275724FA91A56C834C36A9A570B2CE24AE2E1EF6348BE8DC97D608D2C7466299C47DDF3CAD574921A7E04F3EEC228F5C02CEAB4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/mixins/property-accessors.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...// tslint:disable:no-any describes the API as best we are able today..../// <reference path="../utils/boot.d.ts" />../// <reference path="../utils/mixin.d.ts" />../// <reference path="../utils/case-map.d.ts" />../// <reference path="properties-changed.d.ts" />....declare namespace Polymer {...... /**.. * Element class mixin that provides basic meta-programming for creating one.. * or more property accessors (getter/setter pair) that enqueue an async.. * (batched) `_propertiesChanged` callback... *.. * For basic usage of this mixin:.. *.. * - Declare attributes to observe via the standard `static get observedAttributes()`. Use.. *
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):36567
                                                                                                                                                                                                                          Entropy (8bit):4.571830828639377
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:GsXW6V/FGQbCD1KcAo9gkGioZ+rTrUOpky9t:GsXW6V/FNCDAcAo9gkG9ZyTr1t
                                                                                                                                                                                                                          MD5:BD44BEB4C166319E87DFE40D5D2DCFDC
                                                                                                                                                                                                                          SHA1:3EEF02C11A39671FEAC4B2CA54890F964E00093B
                                                                                                                                                                                                                          SHA-256:57461D4AA1AE67E30243670579204196D20A7B00D48A3419E1D83F8BA4477BD5
                                                                                                                                                                                                                          SHA-512:0BC10B1B62FA49E161544317BA184C1B953BB78272EB6DC2B02B80B5CE81ED81FB5CA91EE8D3C38649CAB890C8E8AB9893C7E1ADC29F46F97438D14B1DE764D2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/mixins/property-effects.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...// tslint:disable:no-any describes the API as best we are able today..../// <reference path="../utils/boot.d.ts" />../// <reference path="../utils/mixin.d.ts" />../// <reference path="../utils/path.d.ts" />../// <reference path="../utils/case-map.d.ts" />../// <reference path="property-accessors.d.ts" />../// <reference path="template-stamp.d.ts" />....declare namespace Polymer {...... /**.. * Element class mixin that provides meta-programming for Polymer's template.. * binding and data observation (collectively, "property effects") system... *.. * This mixin uses provides the following key static methods for adding.. * property effects to
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3219
                                                                                                                                                                                                                          Entropy (8bit):4.769785790165594
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3jJDKnkqZFlToWoyFHAM7ievJgJeBTJjFpcHjAYc3lk1crF1cTpuNcvEmwE5sH:39DKkqdikQKFuDAYchZev0
                                                                                                                                                                                                                          MD5:0A035087A2EE3E3F51FBEF70600D57DA
                                                                                                                                                                                                                          SHA1:D0B590C5DACE9A15B591F366E60469D3BBEE1921
                                                                                                                                                                                                                          SHA-256:E174FDBEB2E045210365C46B6C4B598D5228DF8C32CD7EAFDEB6A20065F34369
                                                                                                                                                                                                                          SHA-512:BBD46D8188073540DA3BB0AD66D92966C5F050AD981FB11E5DF07A5697DD0879A8E646ED1C67EF26FD241D0A1AD5E23B3AF73B6FE07B4AAF21B6ECACC7625681
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/mixins/strict-binding-parser.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...// tslint:disable:no-any describes the API as best we are able today..../// <reference path="../utils/boot.d.ts" />../// <reference path="../utils/path.d.ts" />../// <reference path="../utils/mixin.d.ts" />../// <reference path="property-effects.d.ts" />....declare namespace Polymer {...... /**.. * Mixin that parses binding expressions and generates corresponding metadata... * The implementation is different than in `property-effects`, as it uses a.. * state machine instead of a regex. As such, this implementation is able to.. * handle more cases, with the potential performance hit... */.. function StrictBindingParser<T extends new (.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):11225
                                                                                                                                                                                                                          Entropy (8bit):4.4508619069576305
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:tT1OHS+BXwmGE0vkjxII1YtvBMfWBjiUSr1U:tT1KXBrjxIPrL
                                                                                                                                                                                                                          MD5:27CC9C2C1289A70BBF6D6066FA895304
                                                                                                                                                                                                                          SHA1:E62F08413E05D5C34DA3838BA440D0C27507127F
                                                                                                                                                                                                                          SHA-256:566BEC57976754E5423DE882D005350FB44842EA195401B95CAFA69B83870E20
                                                                                                                                                                                                                          SHA-512:F03BB260128A6F3975FCBDDD6857DCA19ACE6C1D272DF727D8A6B04046770D2DFADD19F3EC469CAED570D72708E2F2A4D90D3EB0C00FC1A1DA9D0FC576C1094F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/mixins/template-stamp.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...// tslint:disable:no-any describes the API as best we are able today..../// <reference path="../utils/boot.d.ts" />../// <reference path="../utils/mixin.d.ts" />....declare namespace Polymer {...... /**.. * Element mixin that provides basic template parsing and stamping, including.. * the following template-related features for stamped templates:.. *.. * - Declarative event listeners (`on-eventname="listener"`).. * - Map of node id's to stamped node instances (`this.$.id`).. * - Nested template content caching/removal and re-installation (performance.. * optimization).. */.. function TemplateStamp<T extends new (...args: any[]) => {}
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1974
                                                                                                                                                                                                                          Entropy (8bit):4.5816554645518455
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3jS5kqZFlTZl3EIw6eYB3x30Urdb9BtI6J64Bqv:3dq66eYFxLfB78v
                                                                                                                                                                                                                          MD5:CA2891AE85B8F34A86520D3C5F3BFCCF
                                                                                                                                                                                                                          SHA1:16999B149760435578F05333F56BFBFF817551DC
                                                                                                                                                                                                                          SHA-256:BE61683607C596C112CAFEFD19C15B05DA35FD20E773CC8980894EE6BA158F38
                                                                                                                                                                                                                          SHA-512:8210DB945336A2304FEB77BEAC06E72888F93568B1275AB6BB28D7BE2211CDBE36F29179EEACDB27CFAE2175927E48BA9994809262A4825CA7E686A476DACD65
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/utils/array-splice.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...// tslint:disable:no-any describes the API as best we are able today..../// <reference path="boot.d.ts" />....declare namespace Polymer {.... /**.. * Module that provides utilities for diffing arrays... */.. namespace ArraySplice {...... /**.. * Returns an array of splice records indicating the minimum edits required.. * to transform the `previous` array into the `current` array... *.. * Splice records are ordered by index and contain the following fields:.. * - `index`: index where edit started.. * - `removed`: array of removed items from this index.. * - `addedCount`: number of items added at this index.. *..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3257
                                                                                                                                                                                                                          Entropy (8bit):4.521406840017282
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3j3GkqUZl3Y7MFj/6o2Iff26FuH1U6FJubED06yo6QDMbtecYJX:371u7MNiYf26oVU6WA06yoLDM5rYJX
                                                                                                                                                                                                                          MD5:5868D82EE9DABD027A67B743E7979F2E
                                                                                                                                                                                                                          SHA1:AD2C4FC9F73522D8AA10A1C4716082D86F2FAF26
                                                                                                                                                                                                                          SHA-256:7890D6DF38AA4944EFF07AAB1A46B882896D90A7FB323A494C390B3B833B58BD
                                                                                                                                                                                                                          SHA-512:1D6BAC9765B50D61006CB00EA7240427AE02C07E540292A8F7EF1A27D6AC08203AD122FF3E89BC7B5D52DD68CE468ED9BC10126F08D6190E0385D192708C3C3C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/utils/async.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...../// <reference path="boot.d.ts" />....declare namespace Polymer {.... /**.. * Module that provides a number of strategies for enqueuing asynchronous.. * tasks. Each sub-module provides a standard `run(fn)` interface that returns a.. * handle, and a `cancel(handle)` interface for canceling async tasks before.. * they run... */.. namespace Async {.... /**.. * Async interface wrapper around `setTimeout`... */.. namespace timeOut {...... /**.. * Returns a sub-module with the async interface providing the provided.. * delay... *.. * @returns An async timeout interface.. */.. function after(delay?: nu
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):592
                                                                                                                                                                                                                          Entropy (8bit):4.8339970885994825
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:U6ZBhL8imQ2e3+JVsy7orYkqOo41TKuXveQJkhFFnDxSlJEume:3jx8vy3E7JkqU/XveQs/DxOJVme
                                                                                                                                                                                                                          MD5:3184BBF06B3BB27E648B4F5C3D54ADD2
                                                                                                                                                                                                                          SHA1:890448EBE52EF3BF92FD7E47B4D3DF488D6D3558
                                                                                                                                                                                                                          SHA-256:D7914A5BED1ADC326C6D56B3937EE4D2C6B237A23668E02B56225FC329EC6B02
                                                                                                                                                                                                                          SHA-512:336BEB2F100796DE1345E4C8B94E13CAE24C2406265D87476CF72F280947364F6D79BE03C365D0BBE107A38BDA9A43686B163D79915878F0B286D227CF2B8502
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/utils/boot.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...../// <reference path="../../extra-types.d.ts" />..../**.. * Polymer is a lightweight library built on top of the web.. * standards-based Web Components API's, and makes it easy to build your.. * own custom HTML elements... */..declare namespace Polymer {..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1042
                                                                                                                                                                                                                          Entropy (8bit):4.755629628070989
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3jx8vy3E7+kqUZlGmo97nSWLis61//0VTaY/R:3jRkqUZl3OitsTJ
                                                                                                                                                                                                                          MD5:9E2217187B8105B52B0FF1213FDCA4B8
                                                                                                                                                                                                                          SHA1:D317E4980CCDE8DA314F48800787D04AD05296D7
                                                                                                                                                                                                                          SHA-256:5F3B69C4C83688A2928B529DF67D9FE78EDCCE9905610BEE4AEB6B23C3EF6826
                                                                                                                                                                                                                          SHA-512:5C3C2AB7965F1F52D3A264139AFB7AEEFBFBDBDAF35453E3B589A12EE451DEE847048FFCE2283F343BECB8D8AFA90A4B12DB15AF10CE27EE4B23E103F8277C96
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/utils/case-map.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...../// <reference path="boot.d.ts" />....declare namespace Polymer {.... /**.. * Module with utilities for converting between "dash-case" and "camelCase".. * identifiers... */.. namespace CaseMap {...... /**.. * Converts "dash-case" identifier (e.g. `foo-bar-baz`) to "camelCase".. * (e.g. `fooBarBaz`)... *.. * @returns Camel-case representation of the identifier.. */.. function dashToCamelCase(dash: string): string;...... /**.. * Converts "camelCase" identifier (e.g. `fooBarBaz`) to "dash-case".. * (e.g. `foo-bar-baz`)... *.. * @returns Dash-case representation of the identifier.. */.. function camelTo
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3064
                                                                                                                                                                                                                          Entropy (8bit):4.6524293517342095
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3jv5kqZFlTZlWHJCd5elFPr87PQkaJrq9xwHip4WsT6A1EpOTHyxHWo8fMe:3GqGlir9aJrq9lpHYEpOTSx2oiv
                                                                                                                                                                                                                          MD5:2C7C665A7A006F493714EFFF3794A06A
                                                                                                                                                                                                                          SHA1:94A13B6A94BBDC8BBCF76D7DAD236016859E4924
                                                                                                                                                                                                                          SHA-256:C10DDC726935A86865F8328A170DED9C74E6177EADE9DE63B01464341AE60D32
                                                                                                                                                                                                                          SHA-512:4954D48292860C73D7D9217DE3C84853E9358773C2749FA05337EBDC0A2CFCD437B33D8E02A8495473F9C7906908431F3CB7D9A194E07B9731407B77E216119C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/utils/debounce.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...// tslint:disable:no-any describes the API as best we are able today..../// <reference path="boot.d.ts" />../// <reference path="mixin.d.ts" />../// <reference path="async.d.ts" />....declare namespace Polymer {.... class Debouncer {.. constructor();.... /**.. * Creates a debouncer if no debouncer is passed as a parameter.. * or it cancels an active debouncer otherwise. The following.. * example shows how a debouncer can be called multiple times within a.. * microtask and "debounced" such that the provided callback function is.. * called once. Add this method to a custom element:.. *.. * _debounceWork() {.. * this._debo
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4391
                                                                                                                                                                                                                          Entropy (8bit):4.6658860481099715
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:35qqMU7OHumktmV/A/N8svl8qrlepRgUKUClzn2B1Q7nOi:DxOO+/6N8il8Olepe9F2B1QTOi
                                                                                                                                                                                                                          MD5:EB76498E393A97AB94EB880937BA77F2
                                                                                                                                                                                                                          SHA1:958E656A5165D6F0EBDA85F009336F39EA0F23FC
                                                                                                                                                                                                                          SHA-256:B8A2655BEA70CA6A8CB7B4494FE9944B906862D5EAC5E1C7F0EA6132D2FECC9D
                                                                                                                                                                                                                          SHA-512:3F5572FA64331F704F3138E66661CB7D7EBE8C90127EEAEF663B1D5AB2C93C572097D2B81AA60276C8D96181125BB0BC77053BD253873EA90DA1979BC1C88DD4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/utils/flattened-nodes-observer.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...// tslint:disable:no-any describes the API as best we are able today..../// <reference path="boot.d.ts" />../// <reference path="array-splice.d.ts" />../// <reference path="async.d.ts" />....declare namespace Polymer {.... /**.. * Class that listens for changes (additions or removals) to.. * "flattened nodes" on a given `node`. The list of flattened nodes consists.. * of a node's children and, for any children that are `<slot>` elements,.. * the expanded flattened list of `assignedNodes`... * For example, if the observed node has children `<a></a><slot></slot><b></b>`.. * and the `<slot>` has one `<div>` assigned to it, then the fl
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):634
                                                                                                                                                                                                                          Entropy (8bit):4.859939440442641
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:U6ZBhL8imQ2e3+JVsy7o9YkqOo41ZlW8TB5um0pkqa16+s/vW5mudO:3jx8vy3E7pkqUZlWKwme86xqU
                                                                                                                                                                                                                          MD5:6C92D394E359324747EC35F1C0ED336F
                                                                                                                                                                                                                          SHA1:2457C09899930B168D5458829DB59A63C8C9E1D7
                                                                                                                                                                                                                          SHA-256:6068E0B471E4AACC96FF31DD271F02D48C194AE898F230B36DFB63379130FB68
                                                                                                                                                                                                                          SHA-512:05DDBEF4C105CB25246E5DFCAA5168FCE26C7CC8E6EC00D061A82201239D0CF439CE1DD3D3D866C327FBAF0F8BC118453D1C416000D1BEA0ECA8AA3C3E3D9F99
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/utils/flush.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...../// <reference path="boot.d.ts" />../// <reference path="debounce.d.ts" />....declare namespace Polymer {...... /**.. * Forces several classes of asynchronously queued tasks to flush:.. * - Debouncers added via `enqueueDebouncer`.. * - ShadyDOM distribution.. */.. function flush(): void;..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2718
                                                                                                                                                                                                                          Entropy (8bit):4.59366376828153
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3jikqUZlW8eFdA88Y2cQ0iqINXQFiPQC71qTs2N27f:3FGH2chiqINX8iPnwTst7f
                                                                                                                                                                                                                          MD5:AA7B56CF6FE7093268B995625547ACCF
                                                                                                                                                                                                                          SHA1:019FE309F15688F1A8EA8DFF146EBD1AACAC3716
                                                                                                                                                                                                                          SHA-256:21DCA3E971FD8799F9BF819C18C14027D7769496A035FEC0F31173AEA5489A3F
                                                                                                                                                                                                                          SHA-512:B8D74709C8F56CC1D676DAFB458C89A21464C988A08FE5B185C5E57C04280B4A27743FE6B64D3F9641123E0698599E6AB2AC80EC8C2B9F7A0A1B6D3B121D4368
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/utils/gestures.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...../// <reference path="boot.d.ts" />../// <reference path="async.d.ts" />../// <reference path="debounce.d.ts" />....declare namespace Polymer {.... /**.. * Module for adding listeners to a node for the following normalized.. * cross-platform "gesture" events:.. * - `down` - mouse or touch went down.. * - `up` - mouse or touch went up.. * - `tap` - mouse click or finger tap.. * - `track` - mouse drag or touch move.. */.. namespace Gestures {...... /**.. * Finds the element rendered on the screen at the provided coordinates... *.. * Similar to `document.elementFromPoint`, but pierces through.. * shadow roots... *.. * @
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2979
                                                                                                                                                                                                                          Entropy (8bit):4.658596802049487
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3jCkqZFlTZllwhakXAE+kajDZx3/yd3OxrLU9scrNrx+BGhqY7cIw:3Nq+hXBjkbvdx3UBNrx+BGY+w
                                                                                                                                                                                                                          MD5:8C6B6D3914EC7010000589C8A20D179F
                                                                                                                                                                                                                          SHA1:1295E0C2853E762A1778899182DEA972777FBA3C
                                                                                                                                                                                                                          SHA-256:7A86E91F48843324E0FD99E95372296F5F00E1FA59417B3C90AA04F9492A4D8B
                                                                                                                                                                                                                          SHA-512:AAD556FF1BA07AC287A9ECE30E19989D4CC990C82DBCD23AAB09067DE3FD3CC647891A5F5707AF964F7AE458C913FABB89E9FBE344FDE3EC648116724904F28B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/utils/html-tag.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...// tslint:disable:no-any describes the API as best we are able today..../// <reference path="boot.d.ts" />..../**.. * Class representing a static string value which can be used to filter.. * strings by asseting that they have been created via this class. The.. * `value` property returns the string passed to the constructor... */..declare class LiteralString {.. value: string;.. constructor(string: any);.... /**.. * @returns LiteralString string value.. */.. toString(): string;..}....declare namespace Polymer {...... /**.. * A template literal tag that creates an HTML <template> element from the.. * contents of the string... *.. * This allows y
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):986
                                                                                                                                                                                                                          Entropy (8bit):4.879137075016376
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3jx8vy3E7SjkqUZlGm7O7UAT/F5+F0IqSyK2396nXT0QxC8ee:3jjjkqUZl3YTQ1xBIQ
                                                                                                                                                                                                                          MD5:BF86D0ADC1DECE5C9CF47659A7AB89B5
                                                                                                                                                                                                                          SHA1:02BFDFC59BE60272776B80D1E8B126CA94D05426
                                                                                                                                                                                                                          SHA-256:E02A6401AEAE05F7DA52EA14B0624572928D7046CB02562CB7B1EA3F8AB5B2F7
                                                                                                                                                                                                                          SHA-512:4FA4A4F0C7D0F05651F0E82E726293A0C69C0B261287666B64D7B8D0C1681809C8BB55F220B3FF45DF209C8A4C63D6E74743A300D0BF357E838E395DC20D2070
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/utils/import-href.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...../// <reference path="boot.d.ts" />....declare namespace Polymer {...... /**.. * Convenience method for importing an HTML document imperatively... *.. * This method creates a new `<link rel="import">` element with.. * the provided URL and appends it to the document to start loading... * In the `onload` callback, the `import` property of the `link`.. * element will contain the imported document contents... *.. * @returns The link element for the URL to be loaded... */.. function importHref(href: string, onload?: ((p0: Event) => void)|null, onerror?: ((p0: ErrorEvent) => void)|null, optAsync?: boolean): HTMLLinkElement;..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):640
                                                                                                                                                                                                                          Entropy (8bit):4.804267551262399
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:U6ZBhL8imQ2e3+JVsy7oSYkqOo41Zl/um0oE17XYfI2dMbwj/KXV:3jx8vy3E7+kqUZlGmxjzXiF
                                                                                                                                                                                                                          MD5:C1E0AFD1A658D3BD054B0FB76E6BF47C
                                                                                                                                                                                                                          SHA1:411D1B6111DFC1D3105834B65193B39C0FF82437
                                                                                                                                                                                                                          SHA-256:5B83D7B3C08024DC473B1A9D380957E51B1DF0D375462BF84E163C6BD2A168AA
                                                                                                                                                                                                                          SHA-512:C3893E0E9DFDD3DAB6C21E17A5427EB6590B4EE7573AE7FB7A34AF4242C0B1BC6C90C0E83D87E60F599526161F188D060A44EFA5EF4213BE82F1224CB87AA371
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/utils/mixin.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...../// <reference path="boot.d.ts" />....declare namespace Polymer {...... /**.. * Wraps an ES6 class expression mixin such that the mixin is only applied.. * if it has not already been applied its base argument. Also memoizes mixin.. * applications... */.. function dedupingMixin<T>(mixin: T): T;..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4347
                                                                                                                                                                                                                          Entropy (8bit):4.613906599116315
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3j9kqZFlTZl3a9VzrZT5NqEKpbI5y9glaH/87psrHTVmfwFiQQQLr2tCNUCi180c:3SqI9hRuRiM0KzVXmc00zZIc7fr
                                                                                                                                                                                                                          MD5:F434E649B989E47372AFD503C89095E7
                                                                                                                                                                                                                          SHA1:80A06849DE7E93056AAB9C8FAB230C091AFC6F62
                                                                                                                                                                                                                          SHA-256:73F44B336E9E7A0CEC83DA124E6D5955C06E80893C424293929F338F44D824AB
                                                                                                                                                                                                                          SHA-512:7A132F7E2B4F4F33158187CCE3D5D990D4CBE3EEB4AB7D6B63F0E628633358B6EDBA367FFF4B94552E3EB1ED464A546B787B35AA1C61E17A305A3E3D04C740CE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/utils/path.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...// tslint:disable:no-any describes the API as best we are able today..../// <reference path="boot.d.ts" />....declare namespace Polymer {.... /**.. * Module with utilities for manipulating structured data path strings... */.. namespace Path {...... /**.. * Returns true if the given string is a structured data path (has dots)... *.. * Example:.. *.. * ```.. * Polymer.Path.isPath('foo.bar.baz') // true.. * Polymer.Path.isPath('foo') // false.. * ```.. *.. * @returns True if the string contained one or more dots.. */.. function isPath(path: string): boolean;...... /**.. * Returns the root property
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1738
                                                                                                                                                                                                                          Entropy (8bit):4.730752687868124
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3jx8vy3E7sZkqZFlTZlGm6iInOv/WphhcFB+OgevO1vFm+eI1c/NAUwthhvFB/Qe:3jTkqZFlTZl3PSYM4Hz47Qp9PhA
                                                                                                                                                                                                                          MD5:79FBBC5C2BCB7C3702C31908B88F286E
                                                                                                                                                                                                                          SHA1:2684471A652450FB534E6DEFCBE02AB4C849D251
                                                                                                                                                                                                                          SHA-256:4CE5632F89DD58ECD6FCB7AB25086FD0DF8C7D4FC03BDAA223D6AFF11C114457
                                                                                                                                                                                                                          SHA-512:EF497BF1EA92B914D2A14B4B59A63ED549CCEEF7E18C935BDAC8D7235C85D600893B734086DB32F457B50368C38114E6CA1E6365F9D12991F8FC86E3E487F822
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/utils/render-status.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...// tslint:disable:no-any describes the API as best we are able today..../// <reference path="boot.d.ts" />....declare namespace Polymer {.... /**.. * Module for scheduling flushable pre-render and post-render tasks... */.. namespace RenderStatus {...... /**.. * Enqueues a callback which will be run before the next render, at.. * `requestAnimationFrame` timing... *.. * This method is useful for enqueuing work that requires DOM measurement,.. * since measurement may not be reliable in custom element callbacks before.. * the first render, as well as for batching measurement tasks in general... *.. * Tasks in this queu
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1390
                                                                                                                                                                                                                          Entropy (8bit):4.734169629652307
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3jx8vy3E7liMkqUZlGmo9yWcInohgtP/jY/Oo71LyEjCB/Yf/W6FXv2/Iur:3j2kqUZl3NInoCX9+YEmBqXO
                                                                                                                                                                                                                          MD5:06CBBEAC4A0CFF4564D5BE5FF549A50E
                                                                                                                                                                                                                          SHA1:8B1530C6C051AF7DE2EE57EC92DD00CDE11AC4CA
                                                                                                                                                                                                                          SHA-256:0F2B641914CCB7179DE680DF517A698991AF13FD1237324E817FBC0E3C1D214D
                                                                                                                                                                                                                          SHA-512:A04FF6FD8F24AA59BF75DAADAA48FAE015519700347BEAD20104728806EE51CFAFE437786F38C01428D4C22AA5A8169EB10F350B41BF3B3E81B8F619D08C866F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/utils/resolve-url.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...../// <reference path="boot.d.ts" />....declare namespace Polymer {.... /**.. * Module with utilities for resolving relative URL's... */.. namespace ResolveUrl {...... /**.. * Resolves the given URL against the provided `baseUri'... *.. * Note that this function performs no resolution for URLs that start.. * with `/` (absolute URLs) or `#` (hash identifiers). For general purpose.. * URL resolution, use `window.URL`... *.. * @returns resolved URL.. */.. function resolveUrl(url: string, baseURI?: string|null): string;...... /**.. * Resolves any relative URL's in the given CSS text against the provided..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1407
                                                                                                                                                                                                                          Entropy (8bit):4.905683973995102
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3jx8vy3E7YkqZFlTZlWWJmISPWrSaw/2HSSfDOndbEMEU0qQWNSGs9KkTFNSP5JY:3jHkqZFlTZlWd1j9S/7OFXjcWUT9KwUw
                                                                                                                                                                                                                          MD5:DF7785C6319F728A2D55A8B9665A5FAE
                                                                                                                                                                                                                          SHA1:9E34E94948EDCF435B1192F5F0D47039EB7CC74E
                                                                                                                                                                                                                          SHA-256:FFA174003A192FF44D4837D6F166C1D24FD9D77C4DFEA287AC034AD6F4200B18
                                                                                                                                                                                                                          SHA-512:6D95BE6A73D3CCDC1E42B1102C2ECAEAD04602712CF3CD4C1804BC208B3B7512E7746C4EAA0BB671E7E479652976992F371BCB4E8812694D9DEECFB839E7AC50
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/utils/settings.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...// tslint:disable:no-any describes the API as best we are able today..../// <reference path="boot.d.ts" />../// <reference path="resolve-url.d.ts" />....declare namespace Polymer {.... /**.. * Sets the global, legacy settings... */.. namespace Settings {.. }...... /**.. * Sets the global rootPath property used by `Polymer.ElementMixin` and.. * available via `Polymer.rootPath`... */.. function setRootPath(path: string): void;...... /**.. * Sets the global sanitizeDOMValue available via `Polymer.sanitizeDOMValue`... */.. function setSanitizeDOMValue(newSanitizeDOMValue: ((p0: any, p1: string, p2: string, p3: Node|null) => any)|undefined): vo
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3740
                                                                                                                                                                                                                          Entropy (8bit):4.72189282627816
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3jFkqUda1XjktQ1zn+F8alZ+cdTc+MXZr3U5DpAirG2xuAir87HRgpr3omWve:3qC1X4tQ1iFJloklMXBU8YcoW
                                                                                                                                                                                                                          MD5:910557B3CD38574923A37060C1C4EED7
                                                                                                                                                                                                                          SHA1:C5E9927B683D2A465A9928CB6ECD41BA7144AB41
                                                                                                                                                                                                                          SHA-256:1245E32E770F51B230BCC9994B22116EE890CF0FDC05D51114717904D839DAD6
                                                                                                                                                                                                                          SHA-512:D40271081BBFD936A887FCDEE453676E323C349A071E8170455995994CB359B0B4C95D506B2C888A87AECF0D982B386D2B3744CB29B7B18FBFFB1D46BFD6C46C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/utils/style-gather.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...../// <reference path="resolve-url.d.ts" />....declare namespace Polymer {.... /**.. * Module with utilities for collection CSS text from `<templates>`, external.. * stylesheets, and `dom-module`s... */.. namespace StyleGather {...... /**.. * Returns a list of <style> elements in a space-separated list of `dom-module`s... *.. * @returns Array of contained <style> elements.. */.. function stylesFromModules(moduleIds: string): HTMLStyleElement[];...... /**.. * Returns a list of <style> elements in a given `dom-module`... * Styles in a `dom-module` can come either from `<style>`s within the.. * first `<template>`,
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):547
                                                                                                                                                                                                                          Entropy (8bit):4.737801293805572
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:U6ZBhL8imQ2e3+JVsy7o2lYkqOo41Zl/umRbY2iY0E3I5+GDPWyui:3jx8vy3E7FekqUZlGmm1Y0shGbWVi
                                                                                                                                                                                                                          MD5:696F8DCCD887E2E60501ACBFB45343D6
                                                                                                                                                                                                                          SHA1:313175A0EF444DDC08D8839967220536055D9F0D
                                                                                                                                                                                                                          SHA-256:1B9501EC7D0D00414843462689E134411AD9AE9695959AEE7ACB80EA0B05465F
                                                                                                                                                                                                                          SHA-512:93058FE635094A828D17FB033B3CECEDA473392FA01AE0371218538AF65F0F14FC25A49F7E32E55D102D99BF02B46A8657C688C740E41E3CE926D95414E5CB73
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/utils/telemetry.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...../// <reference path="boot.d.ts" />....declare namespace Polymer {.... /**.. * Provides basic tracking of element definitions (registrations) and.. * instance counts... */.. namespace telemetry {.. }..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):9764
                                                                                                                                                                                                                          Entropy (8bit):4.549861998680714
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:DwfwZGriNUe/meRD8F63wWZ2yjw0AMRWoBzH2Tm0djsYl9DVogl:DwfoGmEKD8F63pEyGMRWoz+dgw9Bz
                                                                                                                                                                                                                          MD5:AEAB5CC3125FBD95FA71F73D2660E78F
                                                                                                                                                                                                                          SHA1:BC5098E3693E275A13B1E2FAE90E66F503353BA2
                                                                                                                                                                                                                          SHA-256:CDC114B7567EE1FB2DB51264B0CD736169C6560A0B7E5ACA26A03F024B3DB5A3
                                                                                                                                                                                                                          SHA-512:84EB144EED17C939B4CEAF69C1D0E9EB8FF1D4E6E0BDFA9ACB083E8DF265FE4DECD822B939DB58405CEB6DF462EF4256B404EA08F367BF69C6055999B0A44019
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/utils/templatize.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...// tslint:disable:no-any describes the API as best we are able today..../// <reference path="boot.d.ts" />../// <reference path="../mixins/property-effects.d.ts" />../// <reference path="../mixins/mutable-data.d.ts" />....declare class TemplateInstanceBase extends.. Polymer.PropertyEffects(.. Object) {.... /**.. * Find the parent model of this template instance. The parent model.. * is either another templatize instance that had option `parentModel: true`,.. * or else the host element... */.. readonly parentModel: Polymer.PropertyEffects;.. _methodHost: Polymer.PropertyEffects;.... /**.. * Override point for adding custom or simulated event
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):336
                                                                                                                                                                                                                          Entropy (8bit):4.7743105170826095
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:U6ZqFFAhLw4sim+Wu2eIKRKI+emAWpSKKEkjm8lr4FHi1iqVEsJeIvovn:U6ZBhL8imQ2e3+JVsy7oUYkqOo4v
                                                                                                                                                                                                                          MD5:8720DE94CF224DBD337D71E4C7513D7E
                                                                                                                                                                                                                          SHA1:DB0C5ADB453328AF38B945BE72060AF29FFA6037
                                                                                                                                                                                                                          SHA-256:3FDEED823CC84C3EF07323746803F5FC3CEE07CD27376071C22ADF00B8E097C0
                                                                                                                                                                                                                          SHA-512:D11887DC009ABC42581136366D9C9345FA02B1DA9C3A97C381E587F0E6D41B80E8DCC1574404DEE1662C61528BE2DAA0E21027147C4E8F1D951C653CD070153C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * lib/utils/unresolved.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere.....
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):763
                                                                                                                                                                                                                          Entropy (8bit):4.826540799590951
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:U6ZBhL8imQ2e3+JVsy79YkqOo41wpz6H1oWTumRb0kTMb60b3p/RTIw5Wy:3jx8vy3E7mkqUwpuoFmVN0b3p/RTIw5p
                                                                                                                                                                                                                          MD5:FB4E86FA221B17F8834D0C13A561FE28
                                                                                                                                                                                                                          SHA1:DE6BDC6D4B4DBBF8996EEA15F2972AB14C1AF9DF
                                                                                                                                                                                                                          SHA-256:6179549EEDA375B9B6B1A7C4A389E9911A0F248E9EBA1C6A6BCF2FC1066AF88A
                                                                                                                                                                                                                          SHA-512:98FD7A2054A530006B92BEED53AAF63E64F9588F8C72E49A59643FCBEEBF77D2F1B5D90C1B6110D8652D91493D0EAF46FB58CF7371B52205AC4F1832B9E3C076
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * polymer-element.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...../// <reference path="lib/mixins/element-mixin.d.ts" />../// <reference path="lib/utils/html-tag.d.ts" />....declare namespace Polymer {.... /**.. * Base class that provides the core API for Polymer's meta-programming.. * features including template stamping, data-binding, attribute deserialization,.. * and property change observation... */.. class Element extends.. Polymer.ElementMixin(.. HTMLElement) {.. }..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):893
                                                                                                                                                                                                                          Entropy (8bit):4.781922679402252
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3jx8vy3E7LkqUSisM/4AMn4AMj4AM/4AME4AMSDfp6om:3jKkqUSXk4Jn4Jj4J/4JE4JSDfkom
                                                                                                                                                                                                                          MD5:38FE71232B3A868DC97F08CCFFA82D2A
                                                                                                                                                                                                                          SHA1:27C1C2C961030EBB0C199931AF0D58CF9BFB26E3
                                                                                                                                                                                                                          SHA-256:9B688F80F87A8A85EB2596B8712C516FEBE8C9FD13B303FDBA657800B0CB660D
                                                                                                                                                                                                                          SHA-512:C0E9CAAA72B1FB85C33BD4E975906A87A7D7C89FAC719AB3953816185D5BD90802A21F9506351F8CE049D9C177D5F37B6733A537B4153F5AB48467A0207577C7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * DO NOT EDIT.. *.. * This file was automatically generated by.. * https://github.com/Polymer/tools/tree/master/packages/gen-typescript-declarations.. *.. * To modify these typings, edit the source file(s):.. * polymer.html.. */......// tslint:disable:variable-name Describing an API that's defined elsewhere...../// <reference path="lib/legacy/legacy-element-mixin.d.ts" />../// <reference path="lib/legacy/polymer-fn.d.ts" />../// <reference path="lib/legacy/templatizer-behavior.d.ts" />../// <reference path="lib/elements/dom-bind.d.ts" />../// <reference path="lib/elements/dom-repeat.d.ts" />../// <reference path="lib/elements/dom-if.d.ts" />../// <reference path="lib/elements/array-selector.d.ts" />../// <reference path="lib/elements/custom-style.d.ts" />../// <reference path="lib/legacy/mutable-data-behavior.d.ts" />../// <reference path="lib/utils/html-tag.d.ts" />....
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):297
                                                                                                                                                                                                                          Entropy (8bit):4.1832857800632715
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:3HiCdefzsWyOWoMNdNk9TN5hdNWN4zwUfF6msYPVFVr:ufzhX+297rBwEV/
                                                                                                                                                                                                                          MD5:A2394B37638F112679D6E30AFFC606B3
                                                                                                                                                                                                                          SHA1:E2320496AD90C33609C510567D1463B0A7E68BFD
                                                                                                                                                                                                                          SHA-256:8C4364C71A7944D2F9CA075755AB1D7BFB10FE465F78655343FDE0E312337E12
                                                                                                                                                                                                                          SHA-512:47ADD1C62DD95EB4B4F6CF1BB8F1C22931270274F1C83F7319FC07D35DD3C675B5EA3B3F5887DA78CDF8AD5F9A1451FF28AA6FAA7C316054DDB8FC52E9B93FB5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "suites": ["test/runner.html"],.. "environmentImports": [.. "test-fixture/test-fixture.html".. ],.. "plugins": {.. "local": {.. "browserOptions": {.. "chrome": [.. "headless",.. "disable-gpu",.. "no-sandbox".. ].. }.. }.. }..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):399
                                                                                                                                                                                                                          Entropy (8bit):4.948387615017558
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:lS80lROr1oAeAWYc61nA8Uz0lRqCZIto9:lGOr1ojzYcAA8UeIto9
                                                                                                                                                                                                                          MD5:900B8945D00B7DD27C667DCCEC1D2658
                                                                                                                                                                                                                          SHA1:92B440BAF4FEE4B5126D8FE2DF09919B0C7D3C6D
                                                                                                                                                                                                                          SHA-256:68558DDF6B14F27B9BF467F7EDF0C5212746C606430F7DD83E69818311B6E7A6
                                                                                                                                                                                                                          SHA-512:30A90957DDCA5CD7C4A67817F445D21FA1FFF50F9EDBDC78D1404640AD44FCEAAA74BB1DE4E8DA5557FB2120237EBECD266C9E660683A96FEA6B74C53835F93A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "shadycss",.. "homepage": "https://github.com/webcomponents/shadycss",.. "version": "1.9.1",.. "_release": "1.9.1",.. "_resolution": {.. "type": "version",.. "tag": "v1.9.1",.. "commit": "4665ae8da2b91198f7b4490d4285b3bb33d5ff06".. },.. "_source": "https://github.com/webcomponents/shadycss.git",.. "_target": "^v1.1.0",.. "_originalSource": "webcomponents/shadycss"..}
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                                          Entropy (8bit):3.734308353573255
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:HNNxv:HNNxv
                                                                                                                                                                                                                          MD5:F13BF181A4FE8012C7ACD5C96AF716E5
                                                                                                                                                                                                                          SHA1:8CC41821D10D925BF2F8741EB6F6BAF7EE4B46BE
                                                                                                                                                                                                                          SHA-256:B61510EAD2DCC8AE050398B48CB8B79856F827599319C70B40DFDBB3AE6ECCA0
                                                                                                                                                                                                                          SHA-512:94A7F849A04B6A55E6BD9D2ACB62753E547D3D21BC9DAC7F38BFB7315CB8F34508869984E81A25CC1CDF932EEE5158F05CC323FF356E66A0E334CCD1AD1D42CF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:tests/module/generated/*..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):211
                                                                                                                                                                                                                          Entropy (8bit):4.299154985307196
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:3HaN5m2ttNmTq/TuXHPhdNgzuhtbsLld1V:QzgqbYvO6h1sJd1V
                                                                                                                                                                                                                          MD5:B58FEC1EEF19BBA8FD80C24B2866AC56
                                                                                                                                                                                                                          SHA1:4D7904615AE34ACFF148523C23D59288FD236920
                                                                                                                                                                                                                          SHA-256:8B98D1A92FAD220ACE2124D40AA90AF764F13134DD4544A1E802FE68C540CBA2
                                                                                                                                                                                                                          SHA-512:1E7995A1C170AABCE8C66C40AB042EB957DBCDAACADB976F780F7DB8A8801B2F8845704423C5CB97A08DC517E532E6357507E7C3B101F22D2539EE3AD57539E4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "extends": "eslint:recommended",.. "env": {.. "browser": true,.. "es6": true.. },.. "parserOptions": {.. "ecmaVersion": 6,.. "sourceType": "module".. },.. "plugins": [.. "html".. ]..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                          Entropy (8bit):3.5
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:F/9HMiR:N9HMq
                                                                                                                                                                                                                          MD5:B5B436D7500BA76C5D7EBF76E54EFD70
                                                                                                                                                                                                                          SHA1:57C7AC872FB9B34083F19E4A70DD84266AC4202C
                                                                                                                                                                                                                          SHA-256:5570A3CFF497A33EEB3A9B6BB4574CE10FC6A854FB2716FC4C4E256368003ECB
                                                                                                                                                                                                                          SHA-512:B3E8740E6569EF310D6C46249462765EBA529F77EF5214940CD52AEB8086FC326617B512F6E4055ADD63EE78CBD7BE9E9B81512467AA631DF791B8A3990A4D59
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:*.min.* binary..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):11
                                                                                                                                                                                                                          Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:kfEOQ3:kfEOW
                                                                                                                                                                                                                          MD5:1610A8034D32AEC150F84E12B77DDDE1
                                                                                                                                                                                                                          SHA1:322AA0F80169E6B254092F722BA8CDBC1A17BAC0
                                                                                                                                                                                                                          SHA-256:C0A32C7E6E8AC2A010F206521FDD30D1DBFA41B6A578CEB9157C84B3D3E4CE40
                                                                                                                                                                                                                          SHA-512:DF559983F42104F113140C610D99D12FFBD5CE3A50C9738B3E800AA80A924C75FCE15103597DA0A465B4CF70A9B5CB1432F79F4CC3DC3D64722E4FCCF46464F8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:* @azakus..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):39
                                                                                                                                                                                                                          Entropy (8bit):3.7810167198095024
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:bwYNyn:zNyn
                                                                                                                                                                                                                          MD5:90828C754C7EF3DA776EB54ADCE5E346
                                                                                                                                                                                                                          SHA1:FC1794C7A99BCDBB11093AFD8967ADC6A3201C96
                                                                                                                                                                                                                          SHA-256:A4D67EA1E70EE0F4AF885F75750E61044EA03E5606F574093EA07FA848CADA98
                                                                                                                                                                                                                          SHA-512:16B9493C9A4B60A7E9C90A1E9ACE0836DF67DAA5C7BEA9B8E201714DED800100B57300AE086BB53DFBB2A8705AB4EFDE96B028E2BB2745A59AF9BC7F0FAE9EDD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:node_modules/..tests/module/generated..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (696), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1883
                                                                                                                                                                                                                          Entropy (8bit):6.11303887850209
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:EhUQEdVNAAAmR+4GLRmmGfG3+uVh69T0hkHu/g/hGYJcnH:270VmJ2yRmmGfCZI9TA5/wbJcH
                                                                                                                                                                                                                          MD5:380A398A986C97F80B644A967629DBCB
                                                                                                                                                                                                                          SHA1:5D7F61F5E9ACE1724E26F83763C9366400D7F601
                                                                                                                                                                                                                          SHA-256:31F021BB3E2583DDCF63BA9D15FDD76D4C025C3FD4B8E14935FBD945A57EDB46
                                                                                                                                                                                                                          SHA-512:6C702C58B8C678F6FC1AC29ED6E56CA7F629FA9AF9480F7D36A6AFACF825E517101239E09279EC1B4FDC7F4584A8466F294395F735E01A1DBC0087B8CB68A49E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:language: node_js..sudo: false..dist: trusty..node_js: '9'..addons:.. firefox: latest.. chrome: stable..before_script:..- npm run lint..- npm run build..script:..- xvfb-run wct..- if [ "${TRAVIS_PULL_REQUEST}" = "false" ]; then wct -s 'windows 10/microsoftedge@17' -s 'windows 10/microsoftedge@15' -s 'windows 8.1/internet explorer@11' -s 'macos 10.13/safari@12' -s 'macos 10.13/safari@11' -s 'macos 10.12/safari@10' -s 'os x 10.11/safari@9' -s 'Linux/chrome@41'; fi..env:.. global:.. - secure: E6mivJ+7GgNYdqqfMTnlHjx+J+SlLLoDlQgiRxXR++Z4sHa0q2NPDM0zrt9XwiVFs42NemNo4WM4lOF5biuMnlEY+ftbuWN8osSHN9fFu2ZRJ02gILICMG5yoFY0z5u3LJt8TVjxk4CmUZBPpRlIqZho8e+xrGoPEYmf2xYT2CpDSoeJhva9DeBHf9IltHievP4Yl6PM+4oBXvhqnwt8AdoFbbvaaooWNATKaG/xHQaIJVxhM3Peb1T67DK2PoQmq2+EPlCELXGWYc2+SszUq3AfQaE3p3K8/5NJ+327IW6mUK9bZGeAMKKh1A8HaxKY2f4dLecFsYv2r/V6hCSi786CigN6C1/3x+N/X7sE+nB9ukLYxhG8tIWb35C612nDjxt+KlEK4wnyjb/6YMXcWmx3Qc8/4gEQUQzyzvVOFY/2eO780eN0OOdOqrTQUfs7hTNBjBZlkMm7bu1hdPNkMBKy7mejsipDkimFvg5HyNo5PDt2PuYPA
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (754), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1577
                                                                                                                                                                                                                          Entropy (8bit):5.144456240128133
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:EeRO3rYJUrYJkVC4wD0432sBp32s3Etm13t6THn:EV3rYJUrYJkVCnn3b3z9ITH
                                                                                                                                                                                                                          MD5:5E12AB545EC4957FA997B5118BFEF397
                                                                                                                                                                                                                          SHA1:7E96AE72475A3A74EA4C0EA75F51CC56627BACF0
                                                                                                                                                                                                                          SHA-256:6BB173EEEDB9757EE9B079BD29981E32AAD28C9E7976592146D26E7B4ED89F71
                                                                                                                                                                                                                          SHA-512:6D4F746BEA3F8239B7576ADF7C81669F0C8997CD3205602B69C12DBAE8C846CA2E31272AC1FF2D821ADB171550ABB68B0385536158C61D0F06786A7406121448
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:# License....Everything in this repo is BSD style license unless otherwise specified.....Copyright (c) 2015 The Polymer Authors. All rights reserved.....Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met:....* Redistributions of source code must retain the above copyright..notice, this list of conditions and the following disclaimer...* Redistributions in binary form must reproduce the above..copyright notice, this list of conditions and the following disclaimer..in the documentation and/or other materials provided with the..distribution...* Neither the name of Google Inc. nor the names of its..contributors may be used to endorse or promote products derived from..this software without specific prior written permission.....THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCH
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (363), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):12585
                                                                                                                                                                                                                          Entropy (8bit):4.937818931085761
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:U8m5mE+DibJTdtmXnMZsYHLjG2EH8HNYvHpyh3o5O6FhJoq+uXFY3Ci3zyR/Bsw7:WyUG3mHLpOgY5OOuqTXFYyKuZswwoz7
                                                                                                                                                                                                                          MD5:1E54BD842D676492CBA1F0C8E859C603
                                                                                                                                                                                                                          SHA1:3F43772EF39593A20A2DBE336DD19AE1983749A6
                                                                                                                                                                                                                          SHA-256:1D7596CFDDB4575BA235B99DDDD92A557CE84CB7D5CE17369AA343AE437B3451
                                                                                                                                                                                                                          SHA-512:E644D438BA5625D7D0CD7C8D0655C86BCCC5F4A6DF48138318130239CC0E2E6A48A60DC0707900FC31D40FCB5108ECB0DFDFE1587A8DB20D8BC0008FD0F7FE61
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:# ShadyCSS....ShadyCSS provides a library to simulate ShadowDOM style encapsulation (ScopingShim), a shim for the proposed CSS mixin `@apply` syntax (ApplyShim), and a library to integrate document-level stylesheets with both of the former libraries (CustomStyleInterface).....## Requirements..ShadyCSS requires support for the `<template>` element, ShadowDOM, MutationObserver, Promise, and Object.assign....## Loading....ShadyCSS can be used by loading the ScopingShim, ApplyShim, CustomStyleInterface, or any combination of those.....The most-supported loading order is:..1. ScopingShim..1. ApplyShim..1. CustomStyleInterface....All libraries will expose an object on `window` named `ShadyCSS` with the following interface:....```js..ShadyCSS = {.. prepareTemplate(templateElement, elementName, elementExtension){},.. styleElement(element){},.. styleSubtree(element, overrideProperties){},.. styleDocument(overrideProperties){},.. getComputedStyleValue(element, propertyName){.. return //
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):565
                                                                                                                                                                                                                          Entropy (8bit):5.008591826812981
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:VknCLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5flyNVMv:VknCLUez1JJli1Lzh4JaNVMv
                                                                                                                                                                                                                          MD5:75222F9BDD2008B2230F34D8914B1D7B
                                                                                                                                                                                                                          SHA1:CFDC6BA1EFE726650FA099E94E80937F1CD683AD
                                                                                                                                                                                                                          SHA-256:C9378790EB858553692CC0433491B8696FCF4E62794215DA654EF9CDAF31CA8F
                                                                                                                                                                                                                          SHA-512:70EACDA2610B1EE6A74F6FB7F9A2C9A74A788269942A2EB981E7A4895C56858B3EED641C404DCCF45D8565DB49136821BA9DA391EA533C3DC628EA76D4144FA4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<script src="apply-shim.min.js"></script>..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1205)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10617
                                                                                                                                                                                                                          Entropy (8bit):5.451220460107786
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:xnjNpx4C+kmpOgfO0C8UDMKePAWiV/BcbnvDkFAkAz/wzLOoC:xjNpxZgfjdUDM1VgWvDkFAkUwzqx
                                                                                                                                                                                                                          MD5:8D4108EF1D5493EEE40467D1E426A693
                                                                                                                                                                                                                          SHA1:FB9BEA9AA83183181F93D03524C5A4637666C463
                                                                                                                                                                                                                          SHA-256:70DAC0BFF0BE690D0FE75181A06E3BC54C470C8491CC9A32E5CF89F5ED9B0179
                                                                                                                                                                                                                          SHA-512:275D9D1F98176731B9BD3B5D2C5378333F183F9A701538082321E170B191D7D743B4FD63F34C7C7219A371C1F39F5E70E405EC5EA3AD6A533D45F245A06F70C2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:(function(){/*..Copyright (c) 2017 The Polymer Project Authors. All rights reserved..This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.Code distributed by Google as part of the polymer project is also.subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.'use strict';var l=!(window.ShadyDOM&&window.ShadyDOM.inUse),p;function r(a){p=a&&a.shimcssproperties?!1:l||!(navigator.userAgent.match(/AppleWebKit\/601|Edge\/15/)||!window.CSS||!CSS.supports||!CSS.supports("box-shadow","0 0 0 var(--foo)"))}var t;window.ShadyCSS&&void 0!==window.ShadyCSS.cssBuild&&(t=window.ShadyCSS.cssBuild);var aa=!(!window.ShadyCSS||!window.ShadyCSS.disableRuntime);.window.ShadyCSS&&void 0!==window.ShadyCSS.nativeCss?p=window.ShadyCSS.nativeCss:window.ShadyCSS?
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):82087
                                                                                                                                                                                                                          Entropy (8bit):5.299438333639808
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:uz6weJ9JMq9dCj+vGT8vvhYapbEFszuWyakO3fstMIupAJnE9tmtgrb0eDJhoid1:uzjq9gj+vGT8vOapbEWzJyiMMDAED2GL
                                                                                                                                                                                                                          MD5:3167210CE22A7A047477198FE9163BA1
                                                                                                                                                                                                                          SHA1:79A026007A5F1CE8813391525C53D868DE2A518F
                                                                                                                                                                                                                          SHA-256:9900EA3DD903042FCB9D494BF2180C0DA1CD503CEB4D31D81979F2E58507939C
                                                                                                                                                                                                                          SHA-512:A9247019F98BD17E87122EC84AD13A1B244F53914351B8F9E1E710FB1C02AB168CE40C54E32A62DFF96D17450DA256B5C12C621316794053249C12F6BBFBB602
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{"version":3,"sources":["src/style-settings.js","src/css-parse.js","src/common-regex.js","src/unscoped-style-handler.js","src/style-util.js","src/apply-shim.js","src/common-utils.js","src/template-map.js","src/apply-shim-utils.js","entrypoints/apply-shim.js"],"names":["nativeShadow","window","nativeCssVariables_","calcCssVariables","settings","navigator","userAgent","match","CSS","supports","cssBuild","ShadyCSS","undefined","disableRuntime","nativeCss","nativeCssVariables","module$src$style_settings.cssBuild","constructor","StyleNode","parse","text","replace","RX$$module$src$css_parse.comments","RX$$module$src$css_parse.port","parseCss","root","length","n","i","l","OPEN_BRACE","p","previous","push","CLOSE_BRACE","node","t","substring","trim","ss","_expandUnicodeEscapes","RX$$module$src$css_parse.multipleSpaces","lastIndexOf","s","indexOf","AT_START","MEDIA_START","types$$module$src$css_parse.MEDIA_RULE","RX$$module$src$css_parse.keyframesRule","types$$module$src$css_parse.KEYFRAMES_RUL
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):577
                                                                                                                                                                                                                          Entropy (8bit):4.999074331235629
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:VknCLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5flrTNVMv:VknCLUez1JJli1Lzh4JzTNVMv
                                                                                                                                                                                                                          MD5:C6F0F343BF58F3DDDA8641ED6C2C646E
                                                                                                                                                                                                                          SHA1:72F24507D653C054CDA5ED86D091FB58995083EF
                                                                                                                                                                                                                          SHA-256:803DEFF083ADE764B119C7A0C56584BCD5B7EDC9A194212FD18314B77C44DA07
                                                                                                                                                                                                                          SHA-512:EB4E83247CC8A6EE6D95A4DE84B74845C1B8F6873A8930B2548F7873D528D667FDF3A375EA0A88C28E165ED53F52DEC6B1C53AC4287D4BFB25F2D523C34134F3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<script src="custom-style-interface.min.js"></script>..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (780)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3075
                                                                                                                                                                                                                          Entropy (8bit):5.315432057333664
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:xn4zFJ4DEY1CwwWlGd1ieKAVaji5nn0xvXmw6jhDo5P39BxtxDNwgU9VeaZY1:xn04DEYzwWQHiuPGv90hCPSJY1
                                                                                                                                                                                                                          MD5:0BCF779C48CA31AAD51499609F591FAC
                                                                                                                                                                                                                          SHA1:4FF27D25F2042427C51B34845F57A9EBBB1D11F5
                                                                                                                                                                                                                          SHA-256:B92490F0E08EDD6E7B5E9704B1208CB9124EEAC94841DDA895B0DFF4854AC956
                                                                                                                                                                                                                          SHA-512:2F0F10F4309851D27A821AD5652C9D9C179411C030CFBE24A07301B3E6DADF04BFBDCCDF8610A3101A2A1B7955A684F6455BAE9C0F2FC4F30AFB5F7771BC99D8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:(function(){/*..Copyright (c) 2017 The Polymer Project Authors. All rights reserved..This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.Code distributed by Google as part of the polymer project is also.subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.'use strict';var c=null,f=window.HTMLImports&&window.HTMLImports.whenReady||null,g;function h(a){requestAnimationFrame(function(){f?f(a):(c||(c=new Promise(function(a){g=a}),"complete"===document.readyState?g():document.addEventListener("readystatechange",function(){"complete"===document.readyState&&g()})),c.then(function(){a&&a()}))})};var k=null,l=null;function m(){this.customStyles=[];this.enqueued=!1;h(function(){window.ShadyCSS.flushCustomStyles&&window.ShadyCSS.flushCustomSty
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):18903
                                                                                                                                                                                                                          Entropy (8bit):5.28207461569767
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:fHGFcwZGlMe7S3CaagQKiuOP7bGgmVzxr6mtgrAuBpRAxC7sWsBKstEV:OywZGz7S3CahQK91SmtgrAurRWJn6V
                                                                                                                                                                                                                          MD5:EC226944447CA0325776C3EDAFA7653D
                                                                                                                                                                                                                          SHA1:FEAFEC10257F7A7A4FBAB0D544DA6C7A076279AB
                                                                                                                                                                                                                          SHA-256:55B8CE2BBAFAA42AA5F59D945173A18E3230F8AE8AD42C010446F9439D47DE7C
                                                                                                                                                                                                                          SHA-512:84420C2F2A4DD3417895ABA1CDCA6B3739F4680280020B1D61E66D39365AA60C2A0B66041512578E0E78B9F115EA6F5E1AB4688CFA530DA3D40E327B8E3166C6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{"version":3,"sources":["src/document-wait.js","src/custom-style-interface.js","src/common-utils.js","src/style-settings.js","entrypoints/custom-style-interface.js"],"names":["readyPromise","whenReady","window","resolveFn","documentWait","callback","requestAnimationFrame","Promise","resolve","document","readyState","addEventListener","then","transformFn","validateFn","constructor","CustomStyleInterface","enqueueDocumentValidation","addCustomStyle","style","push","getStyleForCustomStyle","customStyle","processStyles","cs","i","length","styleToTransform","prototype","Object","defineProperties","get","set","fn","needsEnqueue","updateNativeProperties","element","properties","p","removeProperty","setProperty","nativeShadow","nativeCssVariables_","calcCssVariables","settings","navigator","userAgent","match","CSS","supports","cssBuild","ShadyCSS","undefined","disableRuntime","nativeCss","nativeCssVariables","module$src$style_settings.cssBuild","customStyleInterface","prepareTemplate","prepare
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):7225
                                                                                                                                                                                                                          Entropy (8bit):4.8553598588868105
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3rkneI4elvvBocoTaoZuuRmepfnNf9nCPdD9cwbwpxBl:7knflvvBRUaWRnpbMdOpxBl
                                                                                                                                                                                                                          MD5:908E59193C7751035A4511D41CD2AFB4
                                                                                                                                                                                                                          SHA1:9BC9A8582D174B1D84BE9307BB43D7A19978F659
                                                                                                                                                                                                                          SHA-256:F540603615B03E04678A75CA4E3C1A640E9A5679707BC1081B72A35450D2EEDF
                                                                                                                                                                                                                          SHA-512:6BF88F914304274E6F8654FD76BD3D07AABEA5A5BB2145A5219EFB08FED3F4CEE193E87066B4E505B6DAB007A14ECD7EB4079314FF763DF37D2F7BE9525BA2D1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/....'use strict';....import ApplyShim from '../src/apply-shim.js';..import templateMap from '../src/template-map.js';..import {getIsExtends, toCssText, elementHasBuiltCss} from '../src/style-util.js';..import * as ApplyShimUtils from '../src/apply-shim-utils.js';..import {getComputedStyleValue, updateNativeProperties} from '../src/common-utils.js';..import {CustomStyleInterfaceInterface} from '../src/custom-style-interface.js'; // eslint-disable-line no-unused-vars..import {nat
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2657
                                                                                                                                                                                                                          Entropy (8bit):4.876516916041549
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3rkneU6vi514AEC6tSH3eiWjHWezWjH3e4WZIl3IERyIpXRbRHNc:3rkneI4dxsW2l4ybpXBg
                                                                                                                                                                                                                          MD5:7CD0FED767864C8507F673A4B7716E6E
                                                                                                                                                                                                                          SHA1:69934D9FF76599A4552B160438BDFE471AD3BABB
                                                                                                                                                                                                                          SHA-256:7146185EEFDCD94346DC5279D2C48EA637B407421E7D6A879C85061671936DFD
                                                                                                                                                                                                                          SHA-512:BE0F6C478726FFD0CE374BC4F708E154D62F09775717A47A94DCBA286208903FFBA54C9D80E7D96897F8DE14767EA8A69C29FB996963DCBCCA7CB09D60FB84D9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/....'use strict';....import CustomStyleInterface from '../src/custom-style-interface.js';..import {getComputedStyleValue, updateNativeProperties} from '../src/common-utils.js';..import {nativeCssVariables, nativeShadow, cssBuild, disableRuntime} from '../src/style-settings.js';....const customStyleInterface = new CustomStyleInterface();....if (!window.ShadyCSS) {.. window.ShadyCSS = {.. /**.. * @param {!HTMLTemplateElement} template.. * @param {string} elementName..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2978
                                                                                                                                                                                                                          Entropy (8bit):5.009458787632794
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3rkneU6vi514E6t9n9Heb4UHFySUHeZWInjtA2n6w7OI+tuNf:3rkneI4uLdz+K
                                                                                                                                                                                                                          MD5:2FD61ACEDCE7470BBC0435F5F23DE8E1
                                                                                                                                                                                                                          SHA1:A2555A748DF4A0659EBABF851A557B9203C57D28
                                                                                                                                                                                                                          SHA-256:1DEFC24820FAB17C8B14D26F5750998B7DEE4B4B71C4B65723D30E578B44B7DF
                                                                                                                                                                                                                          SHA-512:5E9405A15FAADF77A9DC6815675DD4DD601B1F4A90CB1990ACCD25CC192AAFABF253A75D06CE9C52FF5220252A2C6E5EC9318736A34311310EDB1B4733ED1189
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/....'use strict';....import ScopingShim from '../src/scoping-shim.js';..import {nativeCssVariables, nativeShadow, cssBuild, disableRuntime} from '../src/style-settings.js';..../** @const {ScopingShim} */..const scopingShim = new ScopingShim();....let ApplyShim, CustomStyleInterface;....if (window['ShadyCSS']) {.. ApplyShim = window['ShadyCSS']['ApplyShim'];.. CustomStyleInterface = window['ShadyCSS']['CustomStyleInterface'];..}....window.ShadyCSS = {.. ScopingShim: scopingSh
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1185
                                                                                                                                                                                                                          Entropy (8bit):4.976061486919852
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3rfCLUez1JJli1Lzh4J/SlOMrvsyWhKrBdevW71o9:3rfeU6vi514swsBBj71o9
                                                                                                                                                                                                                          MD5:0087832CCB8BF7148DDF3AC365491AED
                                                                                                                                                                                                                          SHA1:1AA7B274166A0C046309BCFA746E88BCDB99466D
                                                                                                                                                                                                                          SHA-256:26C6F8A1381F3F28885B566B3E56579D8FC1B08213B93EEC56E83FC46C68ECEF
                                                                                                                                                                                                                          SHA-512:F95B74D02BFC6576A2B480304285EBC6838154335F9449B9AA9750330C8D31591F04FA59FEAF6A7E355ADAE947B06ABC6001D2922EAD191BBF2CB2BE5085EF7B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2016 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/..../*..Wrapper over <style> elements to co-operate with ShadyCSS....Example:..<custom-style>.. <style>.. ..... </style>..</custom-style>..*/..(function() {.. 'use strict';.... const CustomStyleInterface = window.ShadyCSS.CustomStyleInterface;.... class CustomStyle extends HTMLElement {.. constructor() {.. super();.. this._style = null;.. CustomStyleInterface.addCustomStyle(this);.. }.. getStyle() {.. if (!this._style) {.. this._style =
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1950
                                                                                                                                                                                                                          Entropy (8bit):4.99157759930041
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3rfeU6vi514mfRDiPbAbIJuY1QgDRiocx9xdr:3rfeI4ARDiPbAbwF1VDRiocx9xR
                                                                                                                                                                                                                          MD5:B3C0FF65218DDCAC5A078C1F276B3758
                                                                                                                                                                                                                          SHA1:FAB367066EDB2F4E12088096BABB63DE24C11F04
                                                                                                                                                                                                                          SHA-256:14B547A12E4A426DFC8A9394EA8721B7E3EFEED7CA5887FC8211B5EF914605B6
                                                                                                                                                                                                                          SHA-512:885E528AE6530C69F0608D05F53BEF7D394B11C2C0D8D1A9F8E98E18CFF6A23E2207DDDB8807F766A668F38020083863D9C0B316592E1EF65D5B93D9C3C76A69
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2016 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/..../*..Example library for adding document-level styles to ShadyCSS....After DOMContentLoaded, synchronously add all document document level styles...Then, start a MutationObserver for dynamically added styles.....Caveat: ShadyCSS will add a `scope` attribute to styles it controls, so do not add those styles...*/..(function() {.. 'use strict';.... const CustomStyleInterface = window.ShadyCSS.CustomStyleInterface;.... function shouldAddDocumentStyle(n) {.. return n.nodeTy
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1929
                                                                                                                                                                                                                          Entropy (8bit):5.107877874083944
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:b6LNuNLX54OeLA+OeLAUOeL+CLtSTztYE7tHXKMZMLtITE7TRq8YEzEesaezeEOq:b+AZ54k+kUyzYWtHXMITWTaxlK5Hg
                                                                                                                                                                                                                          MD5:198A7EE5089606B884742B8129322195
                                                                                                                                                                                                                          SHA1:99BD54007FD015AB1FD1A53B22F058E36DA8EBB2
                                                                                                                                                                                                                          SHA-256:E5DD3084058E7C1FF3D3BE6C3664BC21C7D51C140C9125315770D20597C1DDAD
                                                                                                                                                                                                                          SHA-512:C05FC2DD6AFB146D19CBD1D3534986F3BC6C353B74F187820D577D58946685C06B66B5FC3ED82D3A6309B569759624245A52BFE9422BDF84D9878FE6722587C8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/** @externs */..../** @typedef {{.. * styleElement: function(!HTMLElement),.. * styleSubtree: function(!HTMLElement, Object<string, string>=),.. * prepareTemplate: function(!HTMLTemplateElement, string, string=),.. * prepareTemplateStyles: function(!HTMLTemplateElement, string, string=),.. * prepareTemplateDom: function(!HTMLTemplateElement, string),.. * styleDocument: function(Object<string, string>=),.. * flushCustomStyles: function(),.. * getComputedStyleValue: function(!Element, string): string,.. * ScopingShim: (Object|undefined),.. * ApplyShim: (Object|undefined),.. * CustomStyleInterface: (Object|undefined),.. * nativeCss: boolean,.. * nativeShadow: boolean,.. * cssBuild: (string | undefined),.. * disableRuntime: boolean,.. * }}.. */..let ShadyCSSInterface; //eslint-disable-line no-unused-vars..../**.. * @typedef {{.. * shimcssproperties: (boolean | undefined),.. * shimshadow: (boolean | undefined),.. * cssBuild: (string | undefined),.. * disableRuntime: (boolean | undefined),.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3334
                                                                                                                                                                                                                          Entropy (8bit):5.101702467453715
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3dppx4BrKBZqTtY0BiPBVTqKnFOG/qG5qHvh:zpaKDqJjiJIgOhIqPh
                                                                                                                                                                                                                          MD5:4ABB11C167C145C03AC3D72FF9F5AFC0
                                                                                                                                                                                                                          SHA1:2E98408CB1FC0BD2C24DBF5A98104A730DFB6FB1
                                                                                                                                                                                                                          SHA-256:62DE17736493A01D2F414FDA0AFEEBC53E6D33A1301D4CAD5B271014241B2718
                                                                                                                                                                                                                          SHA-512:D4086A9628EAE1BA68CFCDEE5CB11F9A4B87D244E3410625D8E8FF089234ADE6366E8FCC647245822AFF12D9EB9E5647A298BAD6485427087D232424B6B08968
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * @license.. * Copyright (c) 2014 The Polymer Project Authors. All rights reserved... * This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. * The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. * The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. * Code distributed by Google as part of the polymer project is also.. * subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.. */....'use strict';..../* eslint-env node */../* eslint-disable no-console */....const gulp = require('gulp');..const sourcemaps = require('gulp-sourcemaps');..const del = require('del');..const rename = require('gulp-rename');..const rollup = require('rollup-stream');..const buffer = require('vinyl-buffer');..const source = require('vinyl-source-stream');..const closure = require('google-closure-compiler').gulp();..const size = require('gulp-size');....cons
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):444404
                                                                                                                                                                                                                          Entropy (8bit):5.060555647075079
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:7XvnpXhB8Bti8tY9U2pQif9wjnl0dDcUZ5dLMkoS1oivKfGWERV+ZnPAAe/ILgc6:1aSxkHK
                                                                                                                                                                                                                          MD5:B8E999DB02E91FF5A78B88B0CC0D59D8
                                                                                                                                                                                                                          SHA1:D25F754E8516E8645E10A6E770E1066D684B91CF
                                                                                                                                                                                                                          SHA-256:1889CED9578483607A14F8EC7FC2BDD31E00D80A49E35CD0CAA66385DB40A309
                                                                                                                                                                                                                          SHA-512:04A986ECE1BBC0B5BC2D88234316CAEE383031BB69DAA908A9B4C7B0C51E3A301B58B8C82483A11CA94527500D611F4BC842CF7B20FB4DCD69A096D90806B9F1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "@webcomponents/shadycss",.. "version": "1.9.1",.. "lockfileVersion": 1,.. "requires": true,.. "dependencies": {.. "@babel/code-frame": {.. "version": "7.0.0",.. "resolved": "https://registry.npmjs.org/@babel/code-frame/-/code-frame-7.0.0.tgz",.. "integrity": "sha512-OfC2uemaknXr87bdLUkWog7nYuliM9Ij5HUcajsVcMCpQrcLmtxRbVFTIqmcSkSeYRBFBRxs2FiUqFJDLdiebA==",.. "dev": true,.. "requires": {.. "@babel/highlight": "^7.0.0".. }.. },.. "@babel/core": {.. "version": "7.1.2",.. "resolved": "https://registry.npmjs.org/@babel/core/-/core-7.1.2.tgz",.. "integrity": "sha512-IFeSSnjXdhDaoysIlev//UzHZbdEmm7D0EIH2qtse9xK7mXEZQpYjs2P00XlP1qYsYvid79p+Zgg6tz1mp6iVw==",.. "dev": true,.. "requires": {.. "@babel/code-frame": "^7.0.0",.. "@babel/generator": "^7.1.2",.. "@babel/helpers": "^7.1.2",.. "@babel/parser": "^7.1.2",.. "@babel/template": "^7.1.2",.. "@babel/traverse": "^7.1
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1957
                                                                                                                                                                                                                          Entropy (8bit):4.884262821066428
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:m11d7AMCrK1eKV6KoqL5pRdDk/J9jaz8QyFFl5fD7Wd:aEZK1sKHRFk7jXE
                                                                                                                                                                                                                          MD5:840F3FEEC396EE76446F39947B90CF3D
                                                                                                                                                                                                                          SHA1:0DF1A0A281E5E13915E9AE2657E2A24ACE8AB43D
                                                                                                                                                                                                                          SHA-256:F53163A0F6456CFABE5750E1294CF4A6A25EE00FE1CA17725C3EB581F90E31DA
                                                                                                                                                                                                                          SHA-512:6BD8CBF8A692D7DE3D36D1DDDEB700586AB8491093C8D1906E6943A6864694EFD44EBE847290A83EEC2AD348CD5DF6EF644CA4ECBB4889D2ABD26A9BCE7C74E4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "@webcomponents/shadycss",.. "version": "1.9.1",.. "description": "Styling helpers for ShadyDOM",.. "main": "shadycss.min.js",.. "directories": {.. "test": "tests".. },.. "repository": {.. "type": "git",.. "url": "https://github.com/webcomponents/shadycss.git".. },.. "author": "The Polymer Project Authors (https://polymer.github.io/AUTHORS.txt)",.. "license": "BSD-3-Clause",.. "keywords": [.. "shady-css",.. "shadycss",.. "shadow-css",.. "shadowcss",.. "web-components",.. "webcomponents",.. "polyfill",.. "shim".. ],.. "bugs": {.. "url": "https://github.com/webcomponents/shadycss/issues".. },.. "scripts": {.. "build": "gulp",.. "debug": "gulp debug",.. "lint": "eslint src tests entrypoints",.. "test": "npm run lint && gulp && wct",.. "prepack": "gulp closure".. },.. "files": [.. "apply-shim.html",.. "apply-shim.min.js*",.. "custom-style-interface.html",.. "custom-style-interface.min.js*",.. "sc
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1039)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):22006
                                                                                                                                                                                                                          Entropy (8bit):5.468237163738697
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:xBJKp9my6wJ0d/KccOzr4/yEZoTkJvYcF4TtDkFAmam3FSr+oq5ouCBI:xLKpl6wJGrXcyEZoNcF4S2E
                                                                                                                                                                                                                          MD5:77FC7BD98103705B838EBE1011E33E97
                                                                                                                                                                                                                          SHA1:D5017618C1FFBF32421C5EAA339B8E8F93DF6FB3
                                                                                                                                                                                                                          SHA-256:EFCB915D1FDEE0BC87D14D97577D032D38357D0E0A9E4A72824916C2522DFEE2
                                                                                                                                                                                                                          SHA-512:03429E78EA6A4E4DB37E7C055FA4E6F2B3D20221D00EE75224B8CAA2C1C12DB179157AA9E21760BF126DEC3573C04D2DA3317B6175A860C68859587C331AF8EC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:(function(){/*..Copyright (c) 2017 The Polymer Project Authors. All rights reserved..This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.Code distributed by Google as part of the polymer project is also.subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.'use strict';var k,aa="undefined"!=typeof window&&window===this?this:"undefined"!=typeof global&&null!=global?global:this;function n(){this.end=this.start=0;this.rules=this.parent=this.previous=null;this.cssText=this.parsedCssText="";this.atRule=!1;this.type=0;this.parsedSelector=this.selector=this.keyframesName=""}.function p(a){a=a.replace(ba,"").replace(ca,"");var b=da,c=a,e=new n;e.start=0;e.end=c.length;for(var d=e,f=0,g=c.length;f<g;f++)if("{"===c[f]){d.rules||(d.rules=[]);va
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):170236
                                                                                                                                                                                                                          Entropy (8bit):5.288799948140945
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:U5i4bx/2qa+vGT8vfjapbEWzJyiMMDYZiimKHsYR6MdEgqoxEPqFNt1V2Nai7CbQ:Uki1H+gv+drMM8g5KHsYhdEAceH5g
                                                                                                                                                                                                                          MD5:A3A1490A597EC034643E69E61A4DCC55
                                                                                                                                                                                                                          SHA1:79B614C9970F8AA1FFCF5E9279820019991136A3
                                                                                                                                                                                                                          SHA-256:8BC23DED30156107102C44CD2481EF8A1120659618320A80656E231E619B1235
                                                                                                                                                                                                                          SHA-512:7BC1C767FD13A61E10312D4C728CC852D4C2D27D48EF64F41F486799FAAA72DA0362544E777C57881192608543DD8A0CF74DC2045EF985816689BD4B53B6F4B3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{"version":3,"sources":["src/css-parse.js"," [synthetic:util/global] ","src/style-settings.js","src/common-regex.js","src/unscoped-style-handler.js","src/style-util.js","src/style-transformer.js","src/scoping-shim.js","src/document-watcher.js","src/style-properties.js","src/style-info.js","src/style-placeholder.js","src/style-cache.js","src/template-map.js","src/apply-shim-utils.js","src/common-utils.js","entrypoints/scoping-shim.js"],"names":["$jscomp.global","constructor","StyleNode","parse","text","replace","RX$$module$src$css_parse.comments","RX$$module$src$css_parse.port","parseCss","root","length","n","i","l","OPEN_BRACE","p","previous","push","CLOSE_BRACE","node","t","substring","trim","ss","_expandUnicodeEscapes","RX$$module$src$css_parse.multipleSpaces","lastIndexOf","s","indexOf","AT_START","MEDIA_START","types$$module$src$css_parse.MEDIA_RULE","match","RX$$module$src$css_parse.keyframesRule","types$$module$src$css_parse.KEYFRAMES_RULE","split","pop","VAR_START","types$$modul
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4689
                                                                                                                                                                                                                          Entropy (8bit):4.992534554762151
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3rkneI4zle1yn+VxAE/FCXu3ev5qMOtwAlAZXtwtYuDA7fcthusdL1W+yoBAct80:7knwkoIxd9/OvI7wGJNd1WdYqntYe0MG
                                                                                                                                                                                                                          MD5:D43706367E924756B533459E1676D4A8
                                                                                                                                                                                                                          SHA1:447E5B27C7774D3082FE6977BAFA40B16A43C42B
                                                                                                                                                                                                                          SHA-256:2E75C9C27262FEB5C0BB5C4683871E61B621FA172D2F526EC559340D1645961A
                                                                                                                                                                                                                          SHA-512:0BEC19C061E1667840817A783168D68A57DA733A44B6AA6AA68B8DF5BD1363DD3A09BB8BE6E7DA999F0A14E1F7556EBBCCB9D3B89F16184786A08C4DC743D29F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/....'use strict';..import templateMap from './template-map.js';..import {StyleNode} from './css-parse.js'; // eslint-disable-line no-unused-vars..../*.. * Utilities for handling invalidating apply-shim mixins for a given template... *.. * The invalidation strategy involves keeping track of the "current" version of a template's mixins, and updating that count when a mixin is invalidated... * The template.. */..../** @const {string} */..const CURRENT_VERSION = '_applyShimCurrentV
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):17586
                                                                                                                                                                                                                          Entropy (8bit):4.9324600755559915
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:gQucSb9ettPdhSSqrb5povgACRInGgfUM4vBj:gQucSb9etHhSSqrbw/GIGc4vBj
                                                                                                                                                                                                                          MD5:16EC21B409EAFD76B4A2DF8089BFBB2F
                                                                                                                                                                                                                          SHA1:27669C639E4E878C936A229980F79B4297EEF4F6
                                                                                                                                                                                                                          SHA-256:20513AFDCD665D0F917341F0DD38EE840E2378246EB7816A604410D4BA12429F
                                                                                                                                                                                                                          SHA-512:2704FB0348180A87D7E7C6CCB4BB94FD5D051F89C3C757EF2B0D585CE6E49A5033C75E493FA38645EDB259B53B7770E3601CBB5CE6A2BB5ABDF2D3713930F22D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/../*.. * The apply shim simulates the behavior of `@apply` proposed at.. * https://tabatkins.github.io/specs/css-apply-rule/... * The approach is to convert a property like this:.. *.. * --foo: {color: red; background: blue;}.. *.. * to this:.. *.. * --foo_-_color: red;.. * --foo_-_background: blue;.. *.. * Then where `@apply --foo` is used, that is converted to:.. *.. * color: var(--foo_-_color);.. * background: var(--foo_-_background);.. *.. * This approach gen
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1076
                                                                                                                                                                                                                          Entropy (8bit):5.618658084315505
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3rknCLUez1JJli1Lzh4J9JIHtg+OEg7ELFgt09s83Q7S9C59b:3rkneU6vi514/JIHtg6g7EhgtD8A7SQb
                                                                                                                                                                                                                          MD5:F675AD20271C129F3236CEF730E1FA1C
                                                                                                                                                                                                                          SHA1:623118BFBDEEA37743484BD556B3E6E07DDC2F31
                                                                                                                                                                                                                          SHA-256:FD9A0B0F83583558D825398D18070DB5C4CDEB33D6A7F6C4A215D6557EA72BF9
                                                                                                                                                                                                                          SHA-512:89C795CC07E102611054DE605D854BF9C657F0B8D708CE46A9C232EB96BBE45B949437F043DB5412F7DCFD898232FD4F9A12362935B375A549BF542DF1A17687
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/....export const VAR_ASSIGN = /(?:^|[;\s{]\s*)(--[\w-]*?)\s*:\s*(?:((?:'(?:\\'|.)*?'|"(?:\\"|.)*?"|\([^)]*?\)|[^};{])+)|\{([^}]*)\}(?:(?=[;\s}])|$))/gi;..export const MIXIN_MATCH = /(?:^|\W+)@apply\s*\(?([^);\n]*)\)?/gi;..export const VAR_CONSUMED = /(--[\w-]+)\s*([:,;)]|$)/gi;..export const ANIMATION_MATCH = /(animation\s*:)|(animation-name\s*:)/;..export const MEDIA_MATCH = /@media\s(.*)/;..export const IS_VAR = /^--/;..export const BRACKETED = /\{[^}]*\}/g;..export const HOS
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1700
                                                                                                                                                                                                                          Entropy (8bit):5.04150348215222
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3rkneU6vi514x/HLIhJhTPllKSHLIMVY9JH9K8e/Aqmy:3rkneI4x/8rhTPl488MVYPU5AqH
                                                                                                                                                                                                                          MD5:3D6483AB3F392C662AB9094FD2116225
                                                                                                                                                                                                                          SHA1:9F3BFBCF88BF684EE004905B014E0CB6F84636EB
                                                                                                                                                                                                                          SHA-256:B791ABE4EED87FB30BD24E97E06446AEE70D3AA8D98446794595FE39DAC5B850
                                                                                                                                                                                                                          SHA-512:34248FA72C8628F4A9CBBF9B02630313CEAF2623D5C185811026953E74EB8844558C896DB32F7B19F3AF0F7B586A7B875C6A180293B2BCB9C6CBE22C3E6C12EE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/....'use strict';....import { MIXIN_MATCH, VAR_ASSIGN } from './common-regex.js';..../**.. * @param {Element} element.. * @param {Object=} properties.. */..export function updateNativeProperties(element, properties) {.. // remove previous properties.. for (let p in properties) {.. // NOTE: for bc with shim, don't apply null values... if (p === null) {.. element.style.removeProperty(p);.. } else {.. element.style.setProperty(p, properties[p]);.. }.. }..}
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):7068
                                                                                                                                                                                                                          Entropy (8bit):5.107985588677546
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:7knNIeZxONe+FgPOaigTvUsm5SqoppF74:gNV+FgPJigTLWStppN4
                                                                                                                                                                                                                          MD5:615E5C58CD0B3378D4575BB097004D63
                                                                                                                                                                                                                          SHA1:1BD0AFD4EEAF34E9CE5BF88C212D94F0841E3CE1
                                                                                                                                                                                                                          SHA-256:A068B55E310C186D1EFA2C7A2C7092877121C038921ED972FE1199E92785C59D
                                                                                                                                                                                                                          SHA-512:2BC4D3054E9CBC746CF358C251B470AE953DEDE088DC0EADFD8DBB4617E6473B014530D4890BEA0FC14597BA90CA8223D2894BC96D067F9A8F1176368AAB1FF8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/..../*..Extremely simple css parser. Intended to be not more than what we need..and definitely not necessarily correct =)...*/....'use strict';..../** @unrestricted */..class StyleNode {.. constructor() {.. /** @type {number} */.. this['start'] = 0;.. /** @type {number} */.. this['end'] = 0;.. /** @type {StyleNode} */.. this['previous'] = null;.. /** @type {StyleNode} */.. this['parent'] = null;.. /** @type {Array<StyleNode>} */.. this['rules'] =
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5268
                                                                                                                                                                                                                          Entropy (8bit):5.024090930824536
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3rkneI4Zg2jrHDJCx3ylXd/w9Th63Uyi5y4csnhQucsAPbOnoPl1v6jGzVwjeMcs:7knevHFQuOPVorseFsSbOnoPlVzVwjeE
                                                                                                                                                                                                                          MD5:D1468C9F5EAADD4815ED633E0A71E37A
                                                                                                                                                                                                                          SHA1:B9B552B557C504CD3F58DC61E8902787882BF7A3
                                                                                                                                                                                                                          SHA-256:200AAC2BC92A957B4ABE46B5352A64DF0FE51A1758CEC3BF8883BF34217BE82B
                                                                                                                                                                                                                          SHA-512:07DA3593E3C0CB54F2A5FC611B5E22EFF6B89779E9E2F2772AE6E7661A923EBB9F0A6057C560E867909280C19032BEEFF2221299FF2791D44CDEEA5F065B5C2C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/....'use strict';....import documentWait from './document-wait.js';..../**.. * @typedef {HTMLStyleElement | {getStyle: function():HTMLStyleElement}}.. */..export let CustomStyleProvider;....const SEEN_MARKER = '__seenByShadyCSS';..const CACHED_STYLE = '__shadyCSSCachedStyle';..../** @type {?function(!HTMLStyleElement)} */..let transformFn = null;..../** @type {?function()} */..let validateFn = null;..../**..This interface is provided to add document-level <style> elements to Sh
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1438
                                                                                                                                                                                                                          Entropy (8bit):5.000114183856072
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3rknCLUez1JJli1Lzh4JZdeOHgI3oIle5imDkWm:3rkneU6vi514heOHg1UmM
                                                                                                                                                                                                                          MD5:27EF904BA68D5CC224A3B79C06FE0D3B
                                                                                                                                                                                                                          SHA1:730DFC20AB0A64CDF453765F24D8E32B0E972001
                                                                                                                                                                                                                          SHA-256:4FE53E2B4FFEA7A5F477E1095D180D4E913C0CECC57E3FEA109EC9CDE5E0D488
                                                                                                                                                                                                                          SHA-512:6D74DA0F23B51C85D493C767DD11E60DE8D4B89666F190A2FF8A62C424DD6280A410C0FA70B4D2D3D3DCA379BD15AF246805D7D2C401E1133ED98CF5600DB2DB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/....'use strict';..../** @type {Promise<void>} */..let readyPromise = null;..../** @type {?function(?function())} */..let whenReady = window['HTMLImports'] && window['HTMLImports']['whenReady'] || null;..../** @type {function()} */..let resolveFn;..../**.. * @param {?function()} callback.. */..export default function documentWait(callback) {.. requestAnimationFrame(function() {.. if (whenReady) {.. whenReady(callback).. } else {.. if (!readyPromise) {..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6953
                                                                                                                                                                                                                          Entropy (8bit):4.911172863896089
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:7knUVrxxS10HdV5mf+QqleXkydURkrdDJFq:gkAMIUydUR+dDJg
                                                                                                                                                                                                                          MD5:21F9A81ED63EE4EE6CEF1E0C95C5135F
                                                                                                                                                                                                                          SHA1:614DE308556AE2BCB41980D5F00311FC84772795
                                                                                                                                                                                                                          SHA-256:0687EBF3BC46530B3AAB163E081C923FD66121EB1DE43231839287CAED9A7A46
                                                                                                                                                                                                                          SHA-512:6828AF973983C67AF6785D8928CECD48B53B424F213CF01992E43792A6C20C357669F06A4F1DD71825AB4DBE9426BEB0C2A3BC5A560C470C1C0B1B0ABEF41999
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/....'use strict';....import {nativeShadow} from './style-settings.js';..import StyleTransformer from './style-transformer.js';..import {getIsExtends, elementHasBuiltCss, wrap} from './style-util.js';....export let flush = function() {};..../**.. * @param {!Element} element.. * @return {string}.. */..function getClasses(element) {.. if (element.classList && element.classList.value) {.. return element.classList.value;.. } else {.. // NOTE: className is patched to remove s
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):22238
                                                                                                                                                                                                                          Entropy (8bit):4.891757046359163
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:gsf6wHRRzFwyIKMJswxf8eehUgigM8JFL+Ve0UtJK:gszzZ4KM6figM8u9UtU
                                                                                                                                                                                                                          MD5:72E093574086F007FAD44E07666B0AB7
                                                                                                                                                                                                                          SHA1:2E9AEE5422D5D94F4963CEF149F10C60261F6855
                                                                                                                                                                                                                          SHA-256:1C179ED9FAB8A5944361B5A94AEA02634A46E0F5A48102CC36FD4DD0639CA3C4
                                                                                                                                                                                                                          SHA-512:C86273B75F4552F5A1EA7ED07029E63668EC28AFC35335BF546A26E26811B3C92B639151CCAC7840DF4F0A61F6CC939E9C3BAB4E21B07A2E68F9C391E2827C08
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/....'use strict';....import {parse, StyleNode} from './css-parse.js';..import {nativeShadow, nativeCssVariables, disableRuntime} from './style-settings.js';..import StyleTransformer from './style-transformer.js';..import * as StyleUtil from './style-util.js';..import StyleProperties from './style-properties.js';..import {ensureStylePlaceholder, getStylePlaceholder} from './style-placeholder.js';..import StyleInfo from './style-info.js';..import StyleCache from './style-cache.js
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1684
                                                                                                                                                                                                                          Entropy (8bit):4.874778401557146
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3rknCLUez1JJli1Lzh4Jxrt4dNL1UAWhpCZNLPNLjyWevK:3rkneU6vi5147rt4d9WhQZpF9
                                                                                                                                                                                                                          MD5:9C98CE3E340E0047D05817EDFBD899F5
                                                                                                                                                                                                                          SHA1:260523073B3EF0FFB4D023B8404845E76A02C02D
                                                                                                                                                                                                                          SHA-256:2DC4CC15253D0E551D8621BA499D40A51688E5FAEE04034071FAD5E362E118C6
                                                                                                                                                                                                                          SHA-512:288AC30C2E4ED7B3E892874F91BE914A50BFF9A073EEB03DE18399852A4647692FF0F091F51B98A045481FA788B08F7E7B61BAD989EDA9C1D0039557947CB117
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/..'use strict';....export default class StyleCache {.. constructor(typeMax = 100) {.. // map element name -> [{properties, styleElement, scopeSelector}].. this.cache = {};.. /** @type {number} */.. this.typeMax = typeMax;.. }.... _validate(cacheEntry, properties, ownPropertyNames) {.. for (let idx = 0; idx < ownPropertyNames.length; idx++) {.. let pn = ownPropertyNames[idx];.. if (cacheEntry.properties[pn] !== properties[pn]) {.. return false;
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2326
                                                                                                                                                                                                                          Entropy (8bit):4.938617831190021
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3rkneU6vi5147Wast9IjVsVkuqe4S6gnBx4W6hWt:3rkneI4qastq5G3qe4S6gPvSWt
                                                                                                                                                                                                                          MD5:9583C4155F1FD2A58E76B5983843EE13
                                                                                                                                                                                                                          SHA1:4DC0E70BC0FC11B40B2697B8A1C18ED980B2CF13
                                                                                                                                                                                                                          SHA-256:8850D4491AB05FD3F6788993518DAD0B18DAAA6D49CC145F370385CAC011B027
                                                                                                                                                                                                                          SHA-512:800698FEC10F09CE9AAF79773AC98F575863CE09A33D811042F390B70607B64092273369C6EA1CB8234D33CC0147F36A6C7C99EEC2E83F84E30F378BE314BADE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/....'use strict';....import {StyleNode} from './css-parse.js'; // eslint-disable-line no-unused-vars..../** @const {string} */..const infoKey = '__styleInfo';....export default class StyleInfo {.. /**.. * @param {Element} node.. * @return {StyleInfo}.. */.. static get(node) {.. if (node) {.. return node[infoKey];.. } else {.. return null;.. }.. }.. /**.. * @param {!Element} node.. * @param {StyleInfo} styleInfo.. * @return {StyleInfo}.. */..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1745
                                                                                                                                                                                                                          Entropy (8bit):5.1222244354146005
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3rkneU6vi514H5S3H+RHXfiHzof3vZ6TZewI/:3rkneI4H8+xXfsz63B6de
                                                                                                                                                                                                                          MD5:411ED5BFF54DA58F506E1D0395D0AA29
                                                                                                                                                                                                                          SHA1:A64DCD6A4FFEFF08D7631941459246FCC2869DBD
                                                                                                                                                                                                                          SHA-256:153C1AF08F878849B2C0104898481134E29648399D194F48F086D76ECB452553
                                                                                                                                                                                                                          SHA-512:7EC46FDAFB158760B2C9D051D65D0C8A45051520B28CAD50BF46F97DF7CC7C6DE8DF4B06816EBA16AD286B512A30A2841C359DACD6438B302EB1375041ACA395
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/....'use strict';....import {applyStylePlaceHolder} from './style-util.js';..import {nativeShadow, disableRuntime} from './style-settings.js';..../** @type {!Object<string, !Node>} */..const placeholderMap = {};..../**.. * @param {string} elementName.. * @return {Node}.. */..export function getStylePlaceholder(elementName) {.. return placeholderMap[elementName] || null;..}..../**.. * @param {string} elementName.. */..export function ensureStylePlaceholder(elementName) {.. if
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):22373
                                                                                                                                                                                                                          Entropy (8bit):4.785826365190295
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:gfVxJU+yFzTlerEk+G2AVaOfNAD8/4U17lv7ar8p3qF3lMikbs:gHm+ymrP+G2AVbf8En8r8p3qF3lMikbs
                                                                                                                                                                                                                          MD5:03E4B537E3D809770334D78F919184EA
                                                                                                                                                                                                                          SHA1:771B0D4CB6B20F15C75DA6452F34340335753B46
                                                                                                                                                                                                                          SHA-256:44353B002DB9A6F7D3E9AA9997B8E33F9E282B985BE4E6C48636B86478E6FE28
                                                                                                                                                                                                                          SHA-512:1157819A37B70CB8BC19CA58376F0D049D568A8FD3C9B5F2EE41A4C6D6A35EE2E459BD2CB44EE9E9166ED54D5F3B2471448FB42FB875A3BCB0829D75E9B8019D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/....'use strict';....import {removeCustomPropAssignment, StyleNode} from './css-parse.js'; // eslint-disable-line no-unused-vars..import {nativeShadow} from './style-settings.js';..import StyleTransformer from './style-transformer.js';..import * as StyleUtil from './style-util.js';..import * as RX from './common-regex.js';..import StyleInfo from './style-info.js';....// TODO: dedupe with shady../**.. * @param {string} selector.. * @return {boolean}.. * @this {Element}.. */..con
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2483
                                                                                                                                                                                                                          Entropy (8bit):5.1882032145181
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3rkneU6vi5148B0tH0MIdRRHFh58Y7tzJPaaYBRiMWdhde2WNvORHDtjaitC5K:3rkneI480W7bx5YaeIMWPNox5K
                                                                                                                                                                                                                          MD5:623227898FE8F6B045F44AFD6362970D
                                                                                                                                                                                                                          SHA1:DA9FF7D534DBCCD72629F17C57D5D65784EAC2B4
                                                                                                                                                                                                                          SHA-256:6060994419954D9CE8ED7320AF7F5B92B9B265928A29841FF67FD9F195FBFB99
                                                                                                                                                                                                                          SHA-512:31C85641DF52FD7F34AC21D5B1154AE96E21D2373272D5F8ADDEFC6A49A5ECF4564D3A6349E326C0B51FE79559FC88E350B56ADB793292436F2E4E1EFAD8B728
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/....'use strict';....export const nativeShadow = !(window['ShadyDOM'] && window['ShadyDOM']['inUse']);..let nativeCssVariables_;..../**.. * @param {(ShadyCSSOptions | ShadyCSSInterface)=} settings.. */..function calcCssVariables(settings) {.. if (settings && settings['shimcssproperties']) {.. nativeCssVariables_ = false;.. } else {.. // chrome 49 has semi-working css vars, check if box-shadow works.. // safari 9.1 has a recalc bug: https://bugs.webkit.org/show_bug.cg
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):16129
                                                                                                                                                                                                                          Entropy (8bit):4.961348142830213
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:glvFOE0MeS+Rj6cpPlqUMH8/iAucRrbfqdLhgLlKFvW:gzOEJeS+Rj64PlqUMH8/iAucRrbsqLlp
                                                                                                                                                                                                                          MD5:543FBDE2FECB9B8248DE567CF6F598F6
                                                                                                                                                                                                                          SHA1:3D41F004D8EC543273AEC1E534E6000B936438A1
                                                                                                                                                                                                                          SHA-256:77A355848690EE79E1C992F7BB0C744D946B870659733B02D1561B4E318629AA
                                                                                                                                                                                                                          SHA-512:1889D5709B8CC96D972105CE683FAF0C06280B06E125FD1EAFE579C0DFEDFCA261B737BC4FE990851E2826195DC8CA8122027D9A021BF93F9ADCC1EDB04448F5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/....'use strict';....import {StyleNode} from './css-parse.js'; // eslint-disable-line no-unused-vars..import * as StyleUtil from './style-util.js';..import {nativeShadow} from './style-settings.js';..../* Transforms ShadowDOM styling into ShadyDOM styling....* scoping:.... * elements in scope get scoping selector class="x-foo-scope".. * selectors re-written as follows:.... div button -> div.x-foo-scope button.x-foo-scope....* :host -> scopeName....* :host(...) -> scopeName
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):12421
                                                                                                                                                                                                                          Entropy (8bit):5.03561980796469
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:gGyy59yJ00GsJLm4/wlim1dj7OXdX5cM3kJZv/O:gGyy59yJ7JS4Ilim1FOtX5cMgv/O
                                                                                                                                                                                                                          MD5:F3600056F85B96894C3CBB2B3D7D1183
                                                                                                                                                                                                                          SHA1:45AF662AE289CD6353BD60582DE355497E33C4A2
                                                                                                                                                                                                                          SHA-256:F1E3C0ADAF6155EA336EAA831901BCAE3062921BC512BF308D78977069E0B866
                                                                                                                                                                                                                          SHA-512:BC3187FBB59B32E0498071493740392B1020EEF12375B40F665D867328990882BA9E13E16C457E9FD52E8633BB1F48DC9985A96975ED1B52E6320B5F3CF7586D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/....'use strict';....import {nativeShadow, nativeCssVariables, cssBuild} from './style-settings.js';..import {parse, stringify, types, StyleNode} from './css-parse.js'; // eslint-disable-line no-unused-vars..import {MEDIA_MATCH} from './common-regex.js';..import {processUnscopedStyle, isUnscopedStyle} from './unscoped-style-handler.js';..../**.. * @param {string|StyleNode} rules.. * @param {function(StyleNode)=} callback.. * @return {string}.. */..export function toCssText (rul
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):654
                                                                                                                                                                                                                          Entropy (8bit):5.044312245527049
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:U6lpknCLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5fkHLkOtmOO//AxMUQMM6:3rknCLUez1JJli1Lzh4JeHQQeuMUQP6
                                                                                                                                                                                                                          MD5:563A6A1140B8E5D0417FBC58F8AD4B82
                                                                                                                                                                                                                          SHA1:16D6734CC0491C25EC7176B7C0F9FB06AAB74CED
                                                                                                                                                                                                                          SHA-256:9C6CA6E2C0DB4C9516D92CC111DD13EF7DABDDF18E65F1FDD53BA82E48732F4B
                                                                                                                                                                                                                          SHA-512:8BC9B71B54CFC1B3B2030B82C45FC7D99E542678EBAEF4627AE2950166C6B62CF44FE989D174ACDC12D676A1A8259F2DF3ED6F67D11F6886BFB3AC5D55E91B74
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/....'use strict';..../**.. * @const {!Object<string, !HTMLTemplateElement>}.. */..const templateMap = {};..export default templateMap;..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1322
                                                                                                                                                                                                                          Entropy (8bit):4.958155801314992
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3rknCLUez1JJli1Lzh4J3tPucwiC7jYhe4H2tpk1sbiriKZb:3rkneU6vi514ZhucwiC7j6etAstKZb
                                                                                                                                                                                                                          MD5:1BE185D8775D75BA7CD9E5FE9F39940A
                                                                                                                                                                                                                          SHA1:73C79A07D044C9AF88D957CCF326E2057D098627
                                                                                                                                                                                                                          SHA-256:C3E76CB20D605431FF4D6C932D04E165F945B6BDBBB408C250FDA66272A26A94
                                                                                                                                                                                                                          SHA-512:A4257B6A5295ABD7B4F1D85C0743FF4DE3BC0F18C5838481A4FE3BD78EC28655F11CE92332913224D21B578A394EB0CF8515081DCD322B7B5AA48674076F2130
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/....'use strict';..../** @type {!Set<string>} */..const styleTextSet = new Set();....export const scopingAttribute = 'shady-unscoped';..../**.. * Add a specifically-marked style to the document directly, and only one copy of that style... *.. * @param {!HTMLStyleElement} style.. * @return {undefined}.. */..export function processUnscopedStyle(style) {.. const text = style.textContent;.. if (!styleTextSet.has(text)) {.. styleTextSet.add(text);.. const newStyle = style.cl
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):144
                                                                                                                                                                                                                          Entropy (8bit):4.0367719737322085
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:3H2ttNoWfFIvQmKDATNkgRHWFuMLYyFKG/+F7gQBvQen:3H2ttNoWfsKDATNkL8KYyYG/+V
                                                                                                                                                                                                                          MD5:17E08DBC15A6496F0338847B9D2C9EFD
                                                                                                                                                                                                                          SHA1:CCEDA526441D336A64C13AD53C4E42BFBA12237C
                                                                                                                                                                                                                          SHA-256:FE22E6F843CB5AA07C87412B3B11E071CA8FF13CCB3562810E148DE083E20FBC
                                                                                                                                                                                                                          SHA-512:235B7BB6ECA2CD0B1E086C6219F3E9A33A8255B6B2D147C81C2CC01C6C600A7FB6D2292BB2C330D38C2E866E0BC782B6FA02DECB42C46BEF3172A3AC4532EC26
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "env": {.. "mocha": true.. },.. "globals": {.. "assert": true,.. "sinon": true,.. "WCT": true,.. "fixture": true.. }..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):11561
                                                                                                                                                                                                                          Entropy (8bit):4.896662013344184
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:GBa0k4kJjr1JDx735zrdNPXRRH/r+Lr+/r+ir+f1pWr/rCqruPWJFup8horbr+kw:Z3jJffH/6L6/6i6f1pW7OqruPWJFup8x
                                                                                                                                                                                                                          MD5:0870C64CFEB1040C5DB0ED34BF16B7CD
                                                                                                                                                                                                                          SHA1:FDF7D845E9742F777A75EE5EF42DBDBB7A4C04ED
                                                                                                                                                                                                                          SHA-256:2E9CAF0010392FF501D09657F635403D1295840BA02C477B9D631AA46B61E246
                                                                                                                                                                                                                          SHA-512:DDEEF1C703DE29F2976A0F8364533E09EB8C67F381AA012822AE7D5DA1F4658D28E25C485B4FE38CB5DADB7FF027B876562AA07052543F9FEE0231D8B0A81106
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>..<head>.... <meta charset="utf-8">.. <script>.. WCT = {waitFor: function (cb) {HTMLImports.whenReady(cb)}}.. </script>.. <script src="./test-flags.js"></script>.. <script src="../node_modules/wct-browser-legacy/browser.js"></script>.. <script src="../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>.. <script src="../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>.. <script src="../node_
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):669
                                                                                                                                                                                                                          Entropy (8bit):4.995815300805138
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:qTPbpgFfMtizYMPjvVMPirjVMPV5IfgmVMPy3sNVMPV5IKWeeMPzSMz7Y3+qNKwK:0POHYM7vVMaXVMJmVMa3sNVMOMrSMz7f
                                                                                                                                                                                                                          MD5:F7F8C6B82F9DEF1A43A006E34FDC409F
                                                                                                                                                                                                                          SHA1:CA0C2A38B78667366F1B948BABBCAD4E5861BC87
                                                                                                                                                                                                                          SHA-256:727F977E167D287E67462775FC79388DFF472A821AF9A5DD0D9FA4C113A9678E
                                                                                                                                                                                                                          SHA-512:1111A94395C90B2F02BDD8A319BDE813FCFFB6CAB9232AEF887FDB33F130134394A218ACBBF24BE818B72AF7277B81434EB40E6AAE98ECA3D71BD395E7257BA3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>..<script>.. WCT = { waitFor: function (cb) { HTMLImports.whenReady(cb) } }..</script>..<script src="./test-flags.js"></script>..<script src="../node_modules/wct-browser-legacy/browser.js"></script>..<script src="../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>..<script src="../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>..<script src="../node_modules/@webcomponents/html-imports/html-imports.min.js" defer></script>..<script src="../scoping-shim.min.js" defer></script>..<script>.. suite('defered loading', () => {.. test('Loading works as expected', () => {.. });.. })..</script>
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1387
                                                                                                                                                                                                                          Entropy (8bit):5.263271532706216
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:hIknCLUez1JJli1Lzh4JcmJUzTkO9OV+oDFdM8vVMaXVMGnxNVMNAvVMzByJEfQV:mkneU6vi5145JUwzFW8Wa+fqWzBaEBlw
                                                                                                                                                                                                                          MD5:441525E39B57E620207A5ADA7FBE3629
                                                                                                                                                                                                                          SHA1:3C48DFB24F59CB0EC685FBF560AC42A6ECADFD94
                                                                                                                                                                                                                          SHA-256:20739FE7092EA334AF97C5A91122D5DD37A544BEEE341BBF133DFC87BF0A4101
                                                                                                                                                                                                                          SHA-512:25EFE8FFEC098E2D46BC8652DE7A338452179625F7599EC7DF8419A623B3E7164B1FD3802B09CBAAD7548EFC67F7F150E2B2530337A312844659D06A2EEEFEB2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.. ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<title>Chrome Dev Tools emulation</title>..<script>.. // define user agent to be Safari 9.. Object.defineProperty(navigator, 'userAgent', { value: 'Mozilla/5.0 (iPhone; CPU iPhone OS 9_1 like Mac OS X) AppleWebKit/601.1.46 (KHTML, like Gecko) Version/9.0 Mobile/13B143 Safari/601.1' });..</script>..<script src="test-flags.js"></script>..<script src="../node_modules/wct-browser-legacy/browser.js"></script>..<script src="../node_modules/@webcomponents/shadyd
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4087
                                                                                                                                                                                                                          Entropy (8bit):5.026138582000092
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:GkneI46ok4k17jjPJeadQCrherapM1Zx5O:Gkntok4k5jjPJJnvH
                                                                                                                                                                                                                          MD5:3AA227EAB69E5750DFBB4E5ACBA476C4
                                                                                                                                                                                                                          SHA1:241E4DF8F1530D738089E3A17A42FFCB5C036553
                                                                                                                                                                                                                          SHA-256:C5AE9062016AE8C3A47000D39ADED09AA4EA849324168DF94B63A796061F6C6D
                                                                                                                                                                                                                          SHA-512:8D69ECA80636A651E4735FC4D309AF3F820B47166BC62DEEB3582CD2235FA63342339B085188D5E23B6F8B7AF645AF86E43735D40AB8A484EFA0CC3593C7B627
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>....<head>.... <meta charset="utf-8">.. <script>.. WCT = { waitFor: function (cb) { HTMLImports.whenReady(cb) } }.. </script>.. <script src="./test-flags.js"></script>.. <script src="../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>.. <script src="../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>.. <script src="../node_modules/@webcomponents/template/template.js"></script>.. <script
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6232
                                                                                                                                                                                                                          Entropy (8bit):5.0296829979221656
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:GBeI4oUFPFpQFLFdFDFNFgF13b80sXH28EgME/kXl8p94:GBhg5Q0WHeQ4
                                                                                                                                                                                                                          MD5:1142697E0142202231E487222BA6D1CF
                                                                                                                                                                                                                          SHA1:E457FE0732076C636A1B92964DAECAABD279A5F5
                                                                                                                                                                                                                          SHA-256:894AD11AF99CCD822FB1B463D614A15E77BD1C596EE3657948512DD732D60C6F
                                                                                                                                                                                                                          SHA-512:A51C137E858743DFD3F7D45A98A35345B643DBDFD5C1DAC8463EEAA86EEE8B56EBC1135884052861BDBBE6737E8E4B0C666972B957D02B6ED81961296DB72BAD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>..<head>.... <meta charset="utf-8">.. <script src="./test-flags.js"></script>.. <script src="../node_modules/wct-browser-legacy/browser.js"></script>.. <script src="module/generated/css-parse.js"></script>.... <title>css-parse</title>....</head>..<body>.... <style id="test">.. :host {.. background: red;.. }.... .foo .bar .baz, zonk[happy]:focus {.. font-family: sans-serif;.. font-size: 15px;.. }.... @-webkit-keyfram
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2116
                                                                                                                                                                                                                          Entropy (8bit):5.1107369065540915
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:0RBeU6vi514FWP7Wa+JBcXlfgDkSDkBrZgQIdOZ6SSyZuimmql219+z:GBeI4aEk4ktxTxSgu9mZ19+z
                                                                                                                                                                                                                          MD5:11F8D9A3D682F6ABC94223FA06D77A7C
                                                                                                                                                                                                                          SHA1:7845D5B2603C8AF9160BA86105E5E0D12DDB2FB6
                                                                                                                                                                                                                          SHA-256:4AB01FB0212F3259315A40612FE8E5EC0FE705ED8CDF4B6EEF6687E39CC73558
                                                                                                                                                                                                                          SHA-512:6CDAC6FAE3A22F1E9159B02A2CD7B66E52B8A37BE5D6749B79A6356FD5936469C12F70F8CC0F6D0C4800420E618144D19D6929FC93DB0C0B0624E6B2FE50A275
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<script>..WCT = {waitFor: function (cb) {HTMLImports.whenReady(cb)}}..</script>..<script src="./test-flags.js"></script>..<script src="../node_modules/wct-browser-legacy/browser.js"></script>..<script src="../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>..<script src="../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>..<script src="../node_modules/@webcomponents/template/template.js"></script>..<scr
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2983
                                                                                                                                                                                                                          Entropy (8bit):5.073708398973791
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:0RBeU6vi514FWP7WJBcXlfgDkSDkBrZgbkjr2QIdOZa+jF3tFaPfWt7RqsFw5SNC:GBeI4a4k4ktDjr1TrF3tFaPfWZADNjKy
                                                                                                                                                                                                                          MD5:BBF0F11F5FDD28369F520987DA7A9633
                                                                                                                                                                                                                          SHA1:A38B50035D44726D4C82DD1E447EF110726AEC00
                                                                                                                                                                                                                          SHA-256:196AC612DCEF54354E98FFA988C4BABE17C7E0F75CA2C2878F468BDAC0D90D9F
                                                                                                                                                                                                                          SHA-512:C72C6280591FBEFC5182D21DC656D2459C25C64362963D4A516E04960C37E78A0C5F8CAF5C1DE6646B1A496A6CC1147FF3AF408B871B8251B92A16F5DF7C912E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<script>..WCT = {waitFor: function (cb) {HTMLImports.whenReady(cb)}}..</script>..<script src="./test-flags.js"></script>..<script src="../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>..<script src="../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>..<script src="../node_modules/@webcomponents/template/template.js"></script>..<script src="../node_modules/@webcomponents/html-imports/html-imports.min.j
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2867
                                                                                                                                                                                                                          Entropy (8bit):5.086957699863108
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:0RBeU6vi514BWJBcXlzuPfgDkSDkBrZgzexVjzOPQIOZa+gAtEBF3tFaPIhe1My4:GBeI4Brk4kt/VjzlZoACBF3tFaPIk1Mt
                                                                                                                                                                                                                          MD5:2F612BD965EE07D5771A9DD06E11D116
                                                                                                                                                                                                                          SHA1:64994F4979EEB9E8D93A8AB68977A2277694DD3A
                                                                                                                                                                                                                          SHA-256:3F9446FB7B72836C1A35812635121E83B688ECCE7CD2A02301A8A67A2516F7A3
                                                                                                                                                                                                                          SHA-512:B8E74EACCCE5A97E5858A08299A3E33EFB10C40173F46EBB95D7A213CDF08CD3DA9EDB79689C2D878AB3E1E4A8DCBF409AF47BFC7C6D3C4C1D2F0E9F5FCEEF99
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<script src="./test-flags.js"></script>..<script src="../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>..<script src="../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>..<script src="../node_modules/@webcomponents/template/template.js"></script>..<script src="../node_modules/@webcomponents/html-imports/html-imports.min.js"></script>..<script>.. WCT = { waitFor: function (cb) { HTMLImports.whenReady(
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3574
                                                                                                                                                                                                                          Entropy (8bit):5.274713441353692
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:GBeI4aEk4ktxTiQmFY/PzB4iF6/ml1MEqSc1rO1hUyn:GBxEk4kzTiQt/LB4iF6oMEOrIhUw
                                                                                                                                                                                                                          MD5:2986EDF4FFB4C7230B12C5F694321EEA
                                                                                                                                                                                                                          SHA1:427ADACC797538BECEFA11125CDBF4E2F7FC6BA8
                                                                                                                                                                                                                          SHA-256:BE185E3B426F0F70D9055D46B2646655B2F6B4920E3ED30F68692603BAD603C8
                                                                                                                                                                                                                          SHA-512:9FBD5EFB92C65789C8AD5DBFD5992B57CA4BD3BFC4CDF2004A0705EDD7C7E55876520244E79C595345A05085D476B956C7AE40A54F95D3102F1C7026A2E7B7DC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<script>..WCT = {waitFor: function (cb) {HTMLImports.whenReady(cb)}}..</script>..<script src="./test-flags.js"></script>..<script src="../node_modules/wct-browser-legacy/browser.js"></script>..<script src="../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>..<script src="../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>..<script src="../node_modules/@webcomponents/template/template.js"></script>..<scr
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3100
                                                                                                                                                                                                                          Entropy (8bit):4.9906589429246155
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:0RNeU6vi51400WS+BBEvd3IDkSDkBDZoIWZ18xI3P9ruUuL2byTywnFFDU7USfUX:GNeI4h0k4k1yJuI3P9ruLciD3
                                                                                                                                                                                                                          MD5:175F2026ABB5DC3D25D538CE8FE45050
                                                                                                                                                                                                                          SHA1:5CBA300F4FD0B4B8EAC556C9B7A2546A22D846FC
                                                                                                                                                                                                                          SHA-256:2BE06A63BA410423949E17C7C112CD52B140692A833C137F6EE9A612381F2DD6
                                                                                                                                                                                                                          SHA-512:B2A2F719CAA24B5C655EA9CEE722CD83274EA665E69D405180F6F5E6AA2ABF947D7B2AA28763F3FAB620CDF11B3450AEA7C950B8105270836F2ACE1E66681EA0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2018 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>....<head>.... <meta charset="utf-8">.. <script src="./test-flags.js"></script>.. <script src="../node_modules/wct-browser-legacy/browser.js"></script>.. <script src="../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>.. <script src="../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>.. <script src="../node_modules/@webcomponents/template/template.js"></script>.. <script src="../node_module
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3848
                                                                                                                                                                                                                          Entropy (8bit):4.973773363658451
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:GkneI4ZAtk4k1pD7IVPFlhak3ZBZpV1/lNgb:Gknntk4kDD7IVPFlhaY9Ngb
                                                                                                                                                                                                                          MD5:707BE9C3ADE462D60619D30A0B616390
                                                                                                                                                                                                                          SHA1:CF6C4AABCA7847618E5650DFE8BFB9D21B6107A2
                                                                                                                                                                                                                          SHA-256:5637A9D61B670491ACF4285D91600D0B2A4552BBBF27C48C15642DADC7E86854
                                                                                                                                                                                                                          SHA-512:6233696A1A0779AEF654B2903F558BA7D1EB75295E16D3EF6163B7A01FCC20782DDB7A953294232394F32EAD61ACB057B3FAC1B3B6A0D296E765D22269C4CAF8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>....<head>.. <meta charset="utf-8">.. <script>.. WCT = { waitFor: function (cb) { HTMLImports.whenReady(cb) } };.. </script>.. <script src="./test-flags.js"></script>.. <script>.. window.ShadyCSS = { disableRuntime: true };.. window.ShadyDOM = { force: true };.. </script>.. <script src="../node_modules/wct-browser-legacy/browser.js"></script>.. <script src="../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.j
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10964
                                                                                                                                                                                                                          Entropy (8bit):4.92389114784729
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:mkn00k4kDDDj6PRwfV0SGRdXCUP8R+xnwfV02GRc7/DRRZLWdOhaU9QFaBlWBY:R03jHfVCRZCZUCfVeR+ZLwOSOlyY
                                                                                                                                                                                                                          MD5:59BCA93C863C7684D005D727105527C4
                                                                                                                                                                                                                          SHA1:F9B3B9A133DB1C4422CFEC609815A7718C1FF1CE
                                                                                                                                                                                                                          SHA-256:B0289359CC2EA7C0CD8FD92EE3B55CDCEED963DC7470D19BD452E0C08EA39AB5
                                                                                                                                                                                                                          SHA-512:51CE54EF660FF2437A6E97D0F251CF4553450E70B83CEBC9F5437165690F30821AA7B65282F0D1769AAB30DC3A8B784A9D021856F0CB52940908586EF06E38D9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.. ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>..<head>.. <meta charset="utf-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.. <meta name="viewport" content="width=device-width, minimum-scale=1.0, initial-scale=1, user-scalable=yes">.. <script>.. WCT = {waitFor: function (cb) {HTMLImports.whenReady(cb)}}.. </script>.. <script src="./test-flags.js"></script>.. <script src="../node_modules/wct-browser-legacy/browser.js"></script>.. <script src="../node_modules/@webco
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):621
                                                                                                                                                                                                                          Entropy (8bit):5.031981738110321
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:VBCLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5fLM+hvHPI:VBCLUez1JJli1Lzh4J9M+FI
                                                                                                                                                                                                                          MD5:AE21530A7062425A9DF744E7B737485C
                                                                                                                                                                                                                          SHA1:7054572C16C9457548DEFED8572C735D7BB84A24
                                                                                                                                                                                                                          SHA-256:FEEC06EDD2764F85BD84C4DC3503DD549BBDF3A42030C24F272902D7BD8DAE5D
                                                                                                                                                                                                                          SHA-512:1544EB239F5475B1155B7754FA7B7053A0015DC97622CBDB9CF40D3D6D2A20F681E4A3A11A712D85195A0B3F814DF05AA195FB00DB0538A35C9F9DB39E8401C3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<custom-style>.. <style>.. html {.. --color: rgb(0, 0, 255);.. }.. </style>..</custom-style>
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5399
                                                                                                                                                                                                                          Entropy (8bit):4.9978697127284155
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:GkneI4bEk4ktxg/XdyE7EzdABDiVcDhdvC09e:Gkn2Ek4kzg/XdyiEzaBrCR
                                                                                                                                                                                                                          MD5:4EA6D5CA4F253BE7853B8A72431267C7
                                                                                                                                                                                                                          SHA1:BAED53E61B9C437B7E548B981F0AEEEA35C6FBE4
                                                                                                                                                                                                                          SHA-256:A38DAE96A0FF8E5CDB81C7F038C9522E26908980038C72B7CE01AD98B5930E1F
                                                                                                                                                                                                                          SHA-512:A09F8098006C19163D7A30E66ADF732D27255A8B956B463868B48667A6E044598FCDF8744FC1E92A7C4BBA523EB31155AC0A76B6C4FEBDE25F267C5BB5397F4B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<script>WCT = { waitFor(cb) { addEventListener('DOMContentLoaded', cb) } };</script>..<script src="test-flags.js"></script>..<script src="../node_modules/wct-browser-legacy/browser.js"></script>..<script src="../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>..<script src="../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>..<script src="../node_modules/@webcomponents/template/template.js"></script>..<
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2600
                                                                                                                                                                                                                          Entropy (8bit):5.069523239045993
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:0RBeU6vi5140KWzWS+BBEvd3IDkSDkBDZbsjjY1fvHwZpuOu96toDef:GBeI460k4k1GjjsHqp0D4
                                                                                                                                                                                                                          MD5:EDEDBCD28BE42E987C5C4C675C1F6302
                                                                                                                                                                                                                          SHA1:32182F1765F3E799163368B03B10BD09FB9DEE72
                                                                                                                                                                                                                          SHA-256:D6A1A0B84C909E84457D1BD82D7A844775FAB839097ECEEA59324570A27669B3
                                                                                                                                                                                                                          SHA-512:C09AA62452F6D3766D26DE04849B5A4B8A419485A96B57D2783D1EDF1ADEED5D5A0361E20CB436538233B83432D2E91B5A6B085EFFE05575C2A00E9C56D4C78E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>....<head>.... <meta charset="utf-8">.. <script>.. WCT = { waitFor: function (cb) { HTMLImports.whenReady(cb) } }.. </script>.. <script src="./test-flags.js"></script>.. <script src="../node_modules/wct-browser-legacy/browser.js"></script>.. <script src="../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>.. <script src="../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>.. <script src="
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2773
                                                                                                                                                                                                                          Entropy (8bit):5.100678750233415
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:0RNeU6vi514FuP7Wa+JBcXlfgDkSDkBrZgQIdjeMJ6UrXf5/Jibw2XyDyprjtuDu:GNeI4aEk4ktx6eMYU79Dypv8Dyz
                                                                                                                                                                                                                          MD5:7B1ABFF55CFC82BBD00655B5BDA89F3B
                                                                                                                                                                                                                          SHA1:701930EB920D863187689D74202E061D5C98F599
                                                                                                                                                                                                                          SHA-256:BEF73E67956281F1EF5A7EFCBF5820DB05DF537C5B2C20823B3095269FA4DCCC
                                                                                                                                                                                                                          SHA-512:C026B4E4D3861F8526161407FC6BFBDB9C89182BEBDB0FB812C6F561D35F58A4F5407A558830E3AC5A5BF0B5A924BCC4DD7FC310607037FD4F41D611D6A3F2A3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2018 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<script>.. WCT = { waitFor: function (cb) { HTMLImports.whenReady(cb) } }..</script>..<script src="./test-flags.js"></script>..<script src="../node_modules/wct-browser-legacy/browser.js"></script>..<script src="../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>..<script src="../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>..<script src="../node_modules/@webcomponents/template/template.js"></script>
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4433
                                                                                                                                                                                                                          Entropy (8bit):4.8956314023538825
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:Q0k4k1p8Apm/We5BVfTe5xV9We5g+TpmbFEBQQAIm8gpsR:Q0k4kD9p4Z5rS5RZ5PpuFEJvN
                                                                                                                                                                                                                          MD5:C618F923D28C355C461077A214B308AD
                                                                                                                                                                                                                          SHA1:BE9940418D7F9C34DBAF94ECE349E4F836908DAD
                                                                                                                                                                                                                          SHA-256:DD280660610F86C938699CF5C58E94F749EB1E0499FBD7B5C4260249270C6653
                                                                                                                                                                                                                          SHA-512:A7B3FDA6C136EE420A34A63EE15FC748C8EC4FAFF1C00B07D33AEA7CE6E42BDF325FF8D7EC976851943FB3E24B604309A9C3378448DD4C960BBBF8A845472916
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>..<head>.. <script>.. WCT = {waitFor: function (cb) {HTMLImports.whenReady(cb)}}.. </script>.. <script src="./test-flags.js"></script>.. <script src="../node_modules/wct-browser-legacy/browser.js"></script>.. <script src="../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>.. <script src="../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>.. <script src="../node_modules/@webcomponents/template/template.js"></script>.. <script src="../node_modules/@webcomponents/html-imports/html-imports.min.js"></script>.. <script src="../node_modules/@webcomponents/shadydom/shadydom.min.js"></script>.. <script src="../node_modules/@webcomponents/custom-elements/custom-elements.min.js"></script>.. <script src="../scoping-shim.min.js"></script>.. <script src="../apply-shim.min.js"></script>.. <script src="../custom-style-interface.min.js"></script>.. <script src="module/generated/make-element.js"></script>..</head>..<bod
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):660
                                                                                                                                                                                                                          Entropy (8bit):4.975281635545686
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:U6lptJCLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5fnTOuyismg3BoNhe9:3rfCLUez1JJli1Lzh4J9Ougmsovi
                                                                                                                                                                                                                          MD5:05DA159D5109FD2604CFDA52E5C0F23E
                                                                                                                                                                                                                          SHA1:CE8247041521133D8E346639347E48D1E5AA9B25
                                                                                                                                                                                                                          SHA-256:A1D381547172F7580B162E0560FA0EB31277C0A8BD07824D2D76EDCBCA37CFD6
                                                                                                                                                                                                                          SHA-512:3AEAD801C2DB8DF09A2673551E8EBF5FFF2EB3BC55E4A5ADD6706DE1325ACE84B4E4DA23CFFDBDC9CD9947FC4D7BA4809AC9EB9D5A0BA0AF57D599BF570B38B2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2016 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/..../*..A simple shim to generate a testable module..*/....import * as CssParse from '../../src/css-parse'....window['CssParse'] = CssParse;..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):623
                                                                                                                                                                                                                          Entropy (8bit):4.918387018783109
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:U6lptJCLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5fnTOuyismg3Bpky:3rfCLUez1JJli1Lzh4J9Ougmsp5
                                                                                                                                                                                                                          MD5:248DC42B27CFDE1424CD4F97D2D1332C
                                                                                                                                                                                                                          SHA1:393DBF3BDA38F96306918837EAD80CEECB1C474A
                                                                                                                                                                                                                          SHA-256:D57B500F542D1C1E9F988DDCB33A8AA6DF60027A0F2CC83F12BB72274D15A5FE
                                                                                                                                                                                                                          SHA-512:91963D37D30E185C9B3AFDE8C11CC6E488AEC47064437A4A7C42B91463FF3FFF8D017A580D56CD8A816073431C507DD923BA73EA3ED13C446AF9CB1AFB233AB4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2016 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/..../*..A simple shim to generate a testable module..*/....import '../../examples/custom-style-element'..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1244
                                                                                                                                                                                                                          Entropy (8bit):4.980021199779943
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3rfCLUez1JJli1Lzh4J9OLdtFgLfvWLwMhrNDMiug/GE6:3rfeU6vi5142LdALGLRM64
                                                                                                                                                                                                                          MD5:929FF883A6E0C95AAE9D69A3486C4E0B
                                                                                                                                                                                                                          SHA1:C320CCCE1222860DD47B5EA15678D24BE8BBCF22
                                                                                                                                                                                                                          SHA-256:BB3C59E3C912C14CC6C8FD185B292DBDB2C0512934A945C37D2DA74B703108B4
                                                                                                                                                                                                                          SHA-512:6509A024DFE216E274A9F7BE547AF047A199407037D7B40188881D4C60EB4D9850DD57CB5A8D708F7C28E96F2B7E275EFFC29AD221A5BFF9E7BF8C716FBDA598
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2016 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/..../*..A simple webcomponents helper..*/..'use strict';....window.makeElement = (name, connectedCallback) => {.. let template = document.querySelector(`template#${name}`);.. if (template && window.ShadyCSS) {.. window.ShadyCSS.prepareTemplate(template, name);.. }.. window.customElements.define(name, class extends window.HTMLElement {.. connectedCallback() {.. window.ShadyCSS && window.ShadyCSS.styleElement(this);.. if (!this.shadowRoot) {.. this.atta
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):661
                                                                                                                                                                                                                          Entropy (8bit):4.9756261765969425
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:U6lptJCLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5fnTOuyismg3BKI+/n:3rfCLUez1JJli1Lzh4J9OugmsTI
                                                                                                                                                                                                                          MD5:FCAF1F700999B90A75D905EC3713D6DA
                                                                                                                                                                                                                          SHA1:9AAEC4824E49DA62433EB59BCEF8910AE156F2FD
                                                                                                                                                                                                                          SHA-256:35E611443336080F030B151C1EE75AF0A5B0C92E8E67B2E86088B030254D4970
                                                                                                                                                                                                                          SHA-512:279366B72EEBB0B9F284C09C97948D0F7B9CA7933926AFC578838DDBBBF254AEB02B380DF4B646C081095D46F4DC8F6F53FC9D45316FDE0D1B9D459CA388D21E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2016 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/..../*..A simple shim to generate a testable module..*/....import StyleCache from '../../src/style-cache'..window['StyleCache'] = StyleCache;..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):657
                                                                                                                                                                                                                          Entropy (8bit):4.982446357984632
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:U6lptJCLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5fnTOuyismg3Bvynv:3rfCLUez1JJli1Lzh4J9Ougmsyv
                                                                                                                                                                                                                          MD5:FF73A39D1164B01384E503B95D445EDA
                                                                                                                                                                                                                          SHA1:E7E7F73FD8386769DE839A14DDF3B388815B0C54
                                                                                                                                                                                                                          SHA-256:B4DC384FB28C61E4429955B7FE39B70274995A40FB5F72AC7BAD6DDEFCCC4284
                                                                                                                                                                                                                          SHA-512:9781C38A1964945B5764F7A38A09C35B3B3EB9F1760A6D0EE277BACDD913527C9F1805643529D47888D72CE6F1C7ACB601B2FA698585C551CC08855B553E4DE1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2016 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/..../*..A simple shim to generate a testable module..*/....import StyleInfo from '../../src/style-info'..window['StyleInfo'] = StyleInfo;..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):615
                                                                                                                                                                                                                          Entropy (8bit):4.918001387029341
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:U6lptJCLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5fnTOuyismg3Bie:3rfCLUez1JJli1Lzh4J9OugmsN
                                                                                                                                                                                                                          MD5:21AFF06797D8DDAD0E0F5DDB50E6387A
                                                                                                                                                                                                                          SHA1:327E47C0961099E1EBB9B81F982453CA01B90A64
                                                                                                                                                                                                                          SHA-256:FB92E8DE8D3E28AB5D43F741BE204C91727B3CE24A945BB5ACE02051D94B0240
                                                                                                                                                                                                                          SHA-512:3FD0697361891B6A49440DBF22D1D6751C487691C4641E6C3CAF045EC1DC6B29E654C75813C2EFBBAFB887BF2FCDF3C367AD20CE924F79113B968CBC00FF7F73
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2016 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/..../*..A simple shim to generate a testable module..*/....import '../../src/style-placeholder'..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):681
                                                                                                                                                                                                                          Entropy (8bit):4.941905050891139
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:U6lptJCLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5fnTOuyismg3BaJvH:3rfCLUez1JJli1Lzh4J9Ougmsa
                                                                                                                                                                                                                          MD5:45220E0B616C2110A3A23BC560531350
                                                                                                                                                                                                                          SHA1:FD2C20B59C8D10D2500057577E887031F6A2FBD8
                                                                                                                                                                                                                          SHA-256:BB866060AC606EEB4E3BF4A85A3D9081B5C023CC65B154D0BB82C3028FE1BE64
                                                                                                                                                                                                                          SHA-512:83D19D0ECD1E1A2F5DBDBC290E65E89406238EBEDB1C731B8FC41D580B531B81360976ACD0E61BBFF99E6D732F0D4FF5C7B65289458AB5184809CC319FE10855
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2016 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/..../*..A simple shim to generate a testable module..*/....import StyleProperties from '../../src/style-properties'..window['StyleProperties'] = StyleProperties;..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):678
                                                                                                                                                                                                                          Entropy (8bit):4.950345877440753
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:U6lptJCLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5fnTOuyismg3BoNx26SKxf:3rfCLUez1JJli1Lzh4J9OugmsodV
                                                                                                                                                                                                                          MD5:9DD4D45D5C16DA4BDDAA456EA4E05977
                                                                                                                                                                                                                          SHA1:2AB1E068D3377A3CCFF331168FFE7A559BE3925B
                                                                                                                                                                                                                          SHA-256:F4A7006EF73CFBFACF1EDB633DF93D47F18B5B14BCF8C4CA9DAFD0BCCF5018EB
                                                                                                                                                                                                                          SHA-512:A60A23DA215B6C7E13BB8E3946F595B0408C1F34A39094D07E8B95C30DAB01C2A619E91370A4BEAFEBD39AC84F273478BF7328BAB209C18381BA8146E2FED0A2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2016 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/..../*..A simple shim to generate a testable module..*/....import * as StyleSettings from '../../src/style-settings'..window['StyleSettings'] = StyleSettings;..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):685
                                                                                                                                                                                                                          Entropy (8bit):4.959150583661007
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:U6lptJCLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5fnTOuyismg3BwDZHueMK5v:3rfCLUez1JJli1Lzh4J9OugmsaZv
                                                                                                                                                                                                                          MD5:795ADAA87029FAAFEA2CB7A2C0EF1601
                                                                                                                                                                                                                          SHA1:C48F747CF7F06F5BC1A26DD2BEC7AEC0E8078B76
                                                                                                                                                                                                                          SHA-256:CD59A49EDC2344811D829AC5B304DFDF7DCB753615408410F2D2FB66B5273F37
                                                                                                                                                                                                                          SHA-512:04ADF6842DC3B0A3BF3BAAA7790BBD690BC419D274045D2D2C716B2EE7230EBAB92C4E846C2D7F899C9E4F4B63A82EEFA0DB74AB05A8B07C6B1CDB16540A7C9D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2016 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/..../*..A simple shim to generate a testable module..*/....import StyleTransformer from '../../src/style-transformer'..window['StyleTransformer'] = StyleTransformer;..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):662
                                                                                                                                                                                                                          Entropy (8bit):4.966838376018835
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:U6lptJCLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5fnTOuyismg3BoNLb:3rfCLUez1JJli1Lzh4J9Ougmso9
                                                                                                                                                                                                                          MD5:D0658E1FBD369D59EAF90B2EA59F3A0E
                                                                                                                                                                                                                          SHA1:0E2FB7A422D6FA419302C974690234875A606EAF
                                                                                                                                                                                                                          SHA-256:6040ED4D5FBACE18E40F071C0C3CD91E0795DC8F450A5C23A4658FA37837C8E2
                                                                                                                                                                                                                          SHA-512:CF76530729243FC2EB908ABC5DF13CB95C10A2830C45833CF189F0F61828FC70C65F961644122B92ECDAE9ACC34CA1410D1ECAA89E308FC40A765168C2A8FF1B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2016 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/..../*..A simple shim to generate a testable module..*/....import * as StyleUtil from '../../src/style-util'..window['StyleUtil'] = StyleUtil;..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1573
                                                                                                                                                                                                                          Entropy (8bit):5.187660662445004
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3rfCLUez1JJli1Lzh4JwRFs1UbXMhjNDrWuo4pnu4lxOA+vWXf:3rfeU6vi514GLsu8rEqxOgXf
                                                                                                                                                                                                                          MD5:5EEB99EF9F1DE59D91656808C10D0346
                                                                                                                                                                                                                          SHA1:06126084089BCDA62021781116F5389ACB3C3ABE
                                                                                                                                                                                                                          SHA-256:12B2331213124D7375B2BDD5E3592A5A06CF287042E701F61CD1DA146260AF30
                                                                                                                                                                                                                          SHA-512:F0E9EDD6FD5773B292323B6678F5EB510D0CEE22232380AAD52DD4D7E8908399FFE329B6013710CA9C9E5109463455DA70E7F63C9FED4AF2CB1FB54419C0085C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2016 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/....'use strict';....const ShadyCSS = window.ShadyCSS;....window.registerSVGElement = () => {.. const LOCAL_NAME = 'svg-in-shadow';.. const TEMPLATE = document.querySelector(`template#${LOCAL_NAME}`);.. ShadyCSS.prepareTemplate(TEMPLATE, LOCAL_NAME);.... class SVGInShadow extends window.HTMLElement {.. connectedCallback() {.. ShadyCSS.styleElement(this);.. this.attachShadow({mode: 'open'});.. this.shadowRoot.appendChild(document.importNode(TEMPLATE.content
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2593
                                                                                                                                                                                                                          Entropy (8bit):5.079035303609304
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:0RBeU6vi514FWPQB5oyEDDkSDkBJIRmRRZ/+jF3tF1PfWPRqsFw5SNIjKmR4yGO:GBeI4Gk4k76YRwF3tF1PfWPADNjKmR4q
                                                                                                                                                                                                                          MD5:7951E3A0B60C731E951CDC3AB0EB42DD
                                                                                                                                                                                                                          SHA1:DFDC490CF237F7BF8D4CD54D67743C67B61EFD52
                                                                                                                                                                                                                          SHA-256:E6F7C3BA8DB00E51F9CB3DF53FD77E3BFB5FECE0EE1634EC36D3D59F4CA571B4
                                                                                                                                                                                                                          SHA-512:BB479AF39B0485B171A096A9998B3F8F5AFEBA2A402AFF3DDAC410B2FB12B0614CA0998DD28BCAC7B737D3D703656B8C3AAB3D83FD68093903278C457CA7C063
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<script>..WCT = {waitFor: function (cb) {HTMLImports.whenReady(cb)}}..</script>..<script src="../../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>..<script src="../../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>..<script src="../../node_modules/@webcomponents/template/template.js"></script>..<script src="../../node_modules/@webcomponents/html-imports/html-imports.min.js"></script>..<script src="..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2897
                                                                                                                                                                                                                          Entropy (8bit):5.081638286893391
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:0RBeU6vi5145WQB5oyzuPEDDkSDkBzmxVjrwPQJIRmRRZ/+ghIBF3tF1PIhe1Myl:GBeI45/k4kcVjrj6YRdhIBF3tF1PIk13
                                                                                                                                                                                                                          MD5:52AF0DC044B9A5E2A50E37D2C653778D
                                                                                                                                                                                                                          SHA1:4BC317450288A30594688E8B67DEA1103C8D0292
                                                                                                                                                                                                                          SHA-256:4A0D88E416D85168D414D1B55312EB585AEADEDDFEFA5C23471E014364C9C5D2
                                                                                                                                                                                                                          SHA-512:1F14AE6641C2DA68A19891070D8E63026265DAD1704A4E7D780C350DDDFB99902291F3A5284A60285FB659A5B62B3ED245242E7AECD3859A9D323B9836913A8A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<script src=".././test-flags.js"></script>..<script src="../../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>..<script src="../../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>..<script src="../../node_modules/@webcomponents/template/template.js"></script>..<script src="../../node_modules/@webcomponents/html-imports/html-imports.min.js"></script>..<script>.. WCT = { waitFor: function (cb) { HTMLI
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2371
                                                                                                                                                                                                                          Entropy (8bit):5.136363087699548
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:0RBeU6vi514FWP/+QB5oyEDDkSDkBJIRmRRZgQxB4+DwFjummqR/21MEqS/:GBeI4fk4k76YRiQxB4VFjJml1MEqS/
                                                                                                                                                                                                                          MD5:CDBC1E5F6625431C6CD029CA1083FD4C
                                                                                                                                                                                                                          SHA1:5D36C46131E944CDDBEC4CB64E5DF732FED4BF38
                                                                                                                                                                                                                          SHA-256:2233292F887BE4ACF158A9E3474D6A9DA43EFE8A9C7AA1EA10AB7A92907F5C0D
                                                                                                                                                                                                                          SHA-512:1A57467D6DC435C95D8817962C4F93107F7CA785D88EA4B6CF384A828A0877F1573E830B300BA8A8183826725F29D6123414EBAA18FA6F9B5CF3CFB38AAB9A91
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<script>..WCT = {waitFor: function (cb) {HTMLImports.whenReady(cb)}}..</script>..<script src="../../node_modules/wct-browser-legacy/browser.js"></script>..<script src="../../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>..<script src="../../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>..<script src="../../node_modules/@webcomponents/template/template.js"></script>..<script src="../../node_modules/@
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10025
                                                                                                                                                                                                                          Entropy (8bit):4.88890009246908
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:GBXk4kFKYRblx735zrdNP+RH/r+Lr+dr+ir+f1pWr/rCqruPWJFu98dMe:ZjkYVaH/6L6d6i6f1pW7OqruPWJFu98B
                                                                                                                                                                                                                          MD5:40EB06F25D98531664FFA780017A6672
                                                                                                                                                                                                                          SHA1:B67A2B841C3F137DCD4741E6979D98BC216E59B7
                                                                                                                                                                                                                          SHA-256:CAD8414C1915546E3F0959F8E6330F060B362D9EBC1985681E96F4F458A92E17
                                                                                                                                                                                                                          SHA-512:63A0C8963A31CAD206F4E6CEE9E0D7D6D4BACE236F25539F33AA67D35924BC41B1ABBACB54DB728D7A3D9B8B9F58C69E6B7F5319D1A748CB75CD4502E0C3AD67
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>..<head>.... <meta charset="utf-8">.. <script>.. WCT = {waitFor: function (cb) {HTMLImports.whenReady(cb)}}.. </script>.. <script src="../../node_modules/wct-browser-legacy/browser.js"></script>.. <script src="../../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>.. <script src="../../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>.. <script src="../../node_modules/@webcomponents/template
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3725
                                                                                                                                                                                                                          Entropy (8bit):5.0225231146482265
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:0RkneU6vi5140KWX+IBBAKrDkSDkBRBIJmJRZJ5eHaH9rMCrherB4EKTcKPKmrIH:GkneI4Ck4kFKYRbGadQCrherapM1Zx57
                                                                                                                                                                                                                          MD5:40BD5D1A49D5F94DA8930D644F400063
                                                                                                                                                                                                                          SHA1:5F043D876058C2440BE34F83944C44FA3DF8991A
                                                                                                                                                                                                                          SHA-256:80017592DE467C28C3F618E54B1F73283DF9FE358721B824B4A14515D4978E33
                                                                                                                                                                                                                          SHA-512:4294994E0B0359DF907128540627191141914CBFDFE3B0E4503882663B86E6FD0DAB80ACC3346BF72B8651D26863376F1663D3F29A22BAF16E46AC9E58DBF7C5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>....<head>.... <meta charset="utf-8">.. <script>.. WCT = { waitFor: function (cb) { HTMLImports.whenReady(cb) } }.. </script>.. <script src="../../node_modules/wct-browser-legacy/browser.js"></script>.. <script src="../../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>.. <script src="../../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>.. <script src="../../node_modules/@webcomponents/
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2665
                                                                                                                                                                                                                          Entropy (8bit):5.07208100917611
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:0RBeU6vi514FWPQB5oyEDDkSDkBpJIRmRRZ/+jF3tFaPfWt7RqsFw5SNIjKmR4yl:GBeI4Gk4kV6YRwF3tFaPfWZADNjKmR4q
                                                                                                                                                                                                                          MD5:5650D167B3075A7FE0984A738B931745
                                                                                                                                                                                                                          SHA1:E7C0AAEB5008E211FD0559D65024329044EE3314
                                                                                                                                                                                                                          SHA-256:58E22BCE6C4495B3B54FCB81B1617918C443004545F1987483466CC4884E9AE4
                                                                                                                                                                                                                          SHA-512:F96CD9D81EF32190C5E25E2A607E203AF8337D14388C3D3379187193DAB1FF686F5FE955772CD6453FCE1B75C3706B2680F73D1C1AEBF6BE611CD50CDAB1A771
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<script>..WCT = {waitFor: function (cb) {HTMLImports.whenReady(cb)}}..</script>..<script src="../../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>..<script src="../../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>..<script src="../../node_modules/@webcomponents/template/template.js"></script>..<script src="../../node_modules/@webcomponents/html-imports/html-imports.min.js"></script>..<script src="..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2834
                                                                                                                                                                                                                          Entropy (8bit):5.0737055754482325
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:0RBeU6vi514CWQB5oyzuPDDkSDkBpzmxVjrwPJIRmRRZ/+xhtEBF3tFaPIhe1Myl:GBeI4CSk4kSVjrs6YRwhCBF3tFaPIk13
                                                                                                                                                                                                                          MD5:CB7BF17B381D53C282756D610CFA36E4
                                                                                                                                                                                                                          SHA1:BA920AA53136133C3CB2EA1CF855BE1D8FA1983D
                                                                                                                                                                                                                          SHA-256:421018CC7D6E60F842D17F7C303A5F2EB8C4D632929ABF9AA4BC4906D3760256
                                                                                                                                                                                                                          SHA-512:938F47C783072D52BFC09D5C1F9D036C9F970B3F90BDC7EEED050D07C58A99607A98704AFB78EDB79FFF04D56DAF471FBF9CBE603B9CD2E085A8BB0DC9164857
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<script src=".././test-flags.js"></script>..<script src="../../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>..<script src="../../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>..<script src="../../node_modules/@webcomponents/template/template.js"></script>..<script src="../../node_modules/@webcomponents/html-imports/html-imports.min.js"></script>..<script>.. WCT = { waitFor: function (cb) { HTMLImp
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2850
                                                                                                                                                                                                                          Entropy (8bit):5.127803187028971
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:0RBeU6vi514FWP/+QB5oyEDDkSDkBpJIRmRRZgQmFDB4+D5F6ummqR/21MEqSd2/:GBeI4fk4kV6YRiQmFDB4iF6Jml1MEqSY
                                                                                                                                                                                                                          MD5:8049B4897E40B9D82666E6BE8C743CE8
                                                                                                                                                                                                                          SHA1:504EEADF5592629A2F4BC6220E37FAC017BE3EAA
                                                                                                                                                                                                                          SHA-256:9DFE57C38F3F3111B7B47CE6C6A7DA84101730E31F85A3F58738054D2AB47C4A
                                                                                                                                                                                                                          SHA-512:001B8059772A7A6961BFA1A59ADB2053CBDD7408CD915794F0D8F65BCC66FF30C69C3C4D5AD00076392145257730CCC104C7CCE2E5674186B0D9C8A70FDEB6EB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<script>..WCT = {waitFor: function (cb) {HTMLImports.whenReady(cb)}}..</script>..<script src="../../node_modules/wct-browser-legacy/browser.js"></script>..<script src="../../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>..<script src="../../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>..<script src="../../node_modules/@webcomponents/template/template.js"></script>..<script src="../../node_modules/@
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4370
                                                                                                                                                                                                                          Entropy (8bit):4.8942983711157435
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:Nk4kFKEApm/We5BVfTe5xV9We5g+TpmbFEBQQAIm8gpsR:Nk4kFKFp4Z5rS5RZ5PpuFEJvN
                                                                                                                                                                                                                          MD5:CB66DA3AC8000B9637FE434715190390
                                                                                                                                                                                                                          SHA1:8B8990F5597470AD446872A6549A8007F7CEBF53
                                                                                                                                                                                                                          SHA-256:A829CDA8007562ECB7A5BC3C992A3CB5F47D48316F74C5DACDE87ADFEA61D5A4
                                                                                                                                                                                                                          SHA-512:AFDB9890EB1FE457328B88DF0E59E21A0FA0AEA2017FE35E5B0CDC26DEC5F1E13DB57625B343A58D79CA68B02B87D396B58DC4B9D841C2F31160A26700A7BA29
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>..<head>.. <script>.. WCT = {waitFor: function (cb) {HTMLImports.whenReady(cb)}}.. </script>.. <script src="../../node_modules/wct-browser-legacy/browser.js"></script>.. <script src="../../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>.. <script src="../../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>.. <script src="../../node_modules/@webcomponents/template/template.js"></script>.. <script src="../../node_modules/@webcomponents/html-imports/html-imports.min.js"></script>.. <script src="../../node_modules/@webcomponents/shadydom/shadydom.min.js"></script>.. <script src="../../node_modules/@webcomponents/custom-elements/custom-elements.min.js"></script>.. <script src="../../apply-shim.min.js"></script>.. <script src="../../custom-style-interface.min.js"></script>.. <script src="../module/generated/make-element.js"></script>..</head>..<body>.. <div>.. <x-item-a>item A</x-item-a>.. <x-item
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5326
                                                                                                                                                                                                                          Entropy (8bit):5.0856910582189006
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:GkneI4zEk4kQ6euBkFy6F99Mis3IfIQsOHI1a3xRIbf1qil3DQWl/wmHWZuP:GknAEk4kQ6euBkoW9Bs3AnVHECxRW1qk
                                                                                                                                                                                                                          MD5:0F9343B886A462582A1AF4121DD1F8C0
                                                                                                                                                                                                                          SHA1:33FE6254DBBCA4FA10DCA5874C1816911F9AF2FF
                                                                                                                                                                                                                          SHA-256:EA0B2EDAD9FA6FEE0E4B3510B54140358FF8118B6A20C5D481D79D7965B99137
                                                                                                                                                                                                                          SHA-512:A1DC41659C62395B7AC2F3374B501065DF108834A4187F23542C2F300326B72993E3D49A012CC89641E7D25267C7BAFC1118021C7FEEF2C540DB93EF1D9D2714
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<script>WCT = {waitFor(cb){addEventListener('DOMContentLoaded', cb)}};</script>..<script src="test-flags.js"></script>..<script src="../node_modules/wct-browser-legacy/browser.js"></script>..<script src="../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>..<script src="../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>..<script src="../node_modules/@webcomponents/template/template.js"></script>..<scrip
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2336
                                                                                                                                                                                                                          Entropy (8bit):5.057717225853876
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:0RkneU6vi5140aOzWS+BBEvd3IDkSDkBDZ1CilMsLMVMuUcGI65kcG9f:GkneI4i0k4k1RMsLMVMdkce
                                                                                                                                                                                                                          MD5:7EB1FA496BFF7DDFF895A5E037F4E59B
                                                                                                                                                                                                                          SHA1:5478053545A69DE083324E07C0316C041CC6CF1D
                                                                                                                                                                                                                          SHA-256:55F0EBBB1DC33169CFCC5671CB6675570E86670E53CF34231EB6D4C3D0C32B02
                                                                                                                                                                                                                          SHA-512:9A744FD2D4254A38AAAB2EC20F1CECD6ECDD7918D271E08271B777EBCEF5AE2B6C0A32B22335D325882E3100BFA1F508FAE0CACFF5E08221650A886FCBDA1979
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>..<head>.. <meta charset="utf-8">.. <script>.. WCT = {waitFor: function (cb) {HTMLImports.whenReady(cb)}}.. </script>.. <script src="./test-flags.js"></script>.. <script src="../node_modules/wct-browser-legacy/browser.js"></script>.. <script src="../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>.. <script src="../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>.. <script src="../node_mo
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3812
                                                                                                                                                                                                                          Entropy (8bit):4.965548280925029
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:GRF4QkPUYho5HXM8qWsHkd8LjRcFmxrqRDYx97kGJ:GRtkPZhoG8qWsHkd8LWFhRDYx97kGJ
                                                                                                                                                                                                                          MD5:3E2A0A809E56D9A772E1FB90B0D425A7
                                                                                                                                                                                                                          SHA1:9EF020E0E75F5290C53BC2B57523D9F6B7E363E8
                                                                                                                                                                                                                          SHA-256:651C2DA4580E6E6C2D75B73DA37CF5A21D43590E9953634717B5C140DE8DD6B9
                                                                                                                                                                                                                          SHA-512:ADF352104BDB0FD6ED016014A6F601856E09BFA65610F3E1DA00C37B2222764CD837AACD1B32025F2A17A2E02F87A3B8638A3A2A0593B63AF928E4602C7A6171
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. .. @license.. Copyright (c) 2014 The Polymer Project Authors. All rights reserved... This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. Code distributed by Google as part of the polymer project is also.. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<title>ScopingShim Tests</title>..<meta charset="utf-8">....<script src="../node_modules/wct-browser-legacy/browser.js"></script>....<script>..(function(){.. var suites = [.. 'css-parse.html',.. 'apply-shim.html',.. 'async-loading.html',.. 'placeholder-ordering.html',.. 'scoping.html',.. 'mixin-ordering.html',.. 'svg.html',.. 'style-transformer.html',.. 'custom-style.html',.. 'custom-style-late.html
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5309
                                                                                                                                                                                                                          Entropy (8bit):4.938171644102959
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:GNeI4zkak4k1ptkAgMuOR40doc04ue+9z9TuFUBnSdq:GNgpk4kDGNrL0BAj
                                                                                                                                                                                                                          MD5:34491F1D7CCB0814940BD902ED7F1658
                                                                                                                                                                                                                          SHA1:1023813BF465D6F0FDF466DC9E047090EC85BBE5
                                                                                                                                                                                                                          SHA-256:BC3373CD7EB66FFE6D8CB373437F0FEBF24B6E060151674B9EB3588E4B160A44
                                                                                                                                                                                                                          SHA-512:939463C33CAA6CD4DC99E47C4DD4F4CC7B9E51EE99C0F5D43093C7FB01B3EF4FDBA81F1B98E0C74E6E04C91359F79BFA3D8B994DEAB0CEFDB24EB54BEBC720B0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2018 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>....<head>.. <meta charset="utf-8">.. <script>.. WCT = { waitFor(cb) { window.HTMLImports.whenReady(cb) } }.. </script>.. <script src="./test-flags.js"></script>.. <script src="../node_modules/wct-browser-legacy/browser.js"></script>.. <script src="../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>.. <script src="../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>.. <script src="../nod
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):34787
                                                                                                                                                                                                                          Entropy (8bit):4.9537317059811015
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:m3jCaEg/ylIFL4LWLhdsR4ejs39ihfunzf1un6uN460y1Xc:EjaF2FEKtaR4ewNU0yW
                                                                                                                                                                                                                          MD5:8708619A56A37930C597697A726A8793
                                                                                                                                                                                                                          SHA1:05A19C181BD21F5755F88CACFD3B2D19FDC699DB
                                                                                                                                                                                                                          SHA-256:47573D1884C25D1A54FB568DFF30D2C6E214C0458ABFD33E70D4B51E2A368D80
                                                                                                                                                                                                                          SHA-512:FE02AC8036FDAD087CB40590408A4FEA99D2C6882E50B71941E071473A034F60534913802596909EA76BB06CB94850652B9F6E9611C21C6BFA9260353C5E5BDC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>..<head>.. <meta charset="utf-8">.. <script>.. WCT = {waitFor: function (cb) {HTMLImports.whenReady(cb)}}.. </script>.. <script src="./test-flags.js"></script>.. <script src="../node_modules/wct-browser-legacy/browser.js"></script>.. <script src="../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>.. <script src="../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>.. <script src="../node_mo
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3000
                                                                                                                                                                                                                          Entropy (8bit):4.940755499547095
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:0RkneU6vi514BWa+JBcfzTCijdyYkZTD7B8fpiaW2oYBgv9Ima6NtJldaI:GkneI4BKi4LD98h3x9a3a6LD
                                                                                                                                                                                                                          MD5:F9CEE1CFB685AD41FA6A735494C52C8B
                                                                                                                                                                                                                          SHA1:DEE1A6AAE8AC66B64F8530C24C3556DD44EB5867
                                                                                                                                                                                                                          SHA-256:D8AF865D97C4E3E58E3D5A94264A7F410B379C2165A9B8752F6E960F19C27EA1
                                                                                                                                                                                                                          SHA-512:926CCA4EA6E5493A7AAFAA48B245FF53AC85DB4502E7CC0D3181A2AD1F9331B17CFB964C41B2169EF4CB6B1CD2862EA26768003F49ED355AED8EE9AC148733D7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<script src="./test-flags.js"></script>..<script src="../node_modules/wct-browser-legacy/browser.js"></script>..<script src="../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>..<script src="../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>..<script src="../node_modules/@webcomponents/shadydom/shadydom.min.js"></script>..<script>.. suite('Settings', () => {.. window.ShadyCSS = { cssBuild: 'shady'
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):9559
                                                                                                                                                                                                                          Entropy (8bit):5.006258008602441
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:GBxEk4k5IYr6kQcUcEBiDGF9gJPIQHIetIC6:+Hjw08MTPe
                                                                                                                                                                                                                          MD5:8E956B5821A505B6AE01443680CFAC3D
                                                                                                                                                                                                                          SHA1:4543D0E67947B1C6AC434F6D6D07F9BA872FD107
                                                                                                                                                                                                                          SHA-256:6ADF910782413F6D65D4275E68831C92342F3A1696ACEFC89472C7F78FDD79FB
                                                                                                                                                                                                                          SHA-512:70716F74170002F994B998F8ED7170099AE40F4852A91A9D32F179FE7710195D94F32E1542E5AD47EB938E7396E6D5A8DF0191026F0A2DCC49C6AAD5B0743968
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<script>..WCT = {waitFor: function (cb) {HTMLImports.whenReady(cb)}}..</script>..<script src="./test-flags.js"></script>..<script src="../node_modules/wct-browser-legacy/browser.js"></script>..<script src="../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"></script>..<script src="../node_modules/es6-promise/dist/es6-promise.auto.min.js"></script>..<script src="../node_modules/@webcomponents/template/template.js"></script>..<scr
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4447
                                                                                                                                                                                                                          Entropy (8bit):5.027531030345023
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:mkneI4Ydl0k4k1pbUcvS2wvQ3tJjcvIVa3HWbwhoWM:mkntdl0k4kDbU2HYUDjsIVCHCiI
                                                                                                                                                                                                                          MD5:81094EFFE53B8667F054776AA561B778
                                                                                                                                                                                                                          SHA1:E1CEE88C4870B5863B4264AA36CD3CF8C2895517
                                                                                                                                                                                                                          SHA-256:FB25B0864F41EB8C7F0AD0CCB79856E36A6E60CF2CD875C288AF56BAF5AD22E7
                                                                                                                                                                                                                          SHA-512:37F7F181EC729E1BB696283CA30CD01E1BE0382E68468573FF2FE057B140912E3D654CE616F08AB7CDD8DD8554CA2A288B8A4EB99404DDCBC0B2334F70AD456D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.. ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>..<head>.. <meta charset="utf-8">.. <title>SVG</title>.. <script>.. window.ShadyDOM = {force: true};.. window.ShadyCSS = {shimshadow: true};.. </script>.. <script>.. WCT = {waitFor: function (cb) {HTMLImports.whenReady(cb)}}.. </script>.. <script src="./test-flags.js"></script>.. <script src="../node_modules/wct-browser-legacy/browser.js"></script>.. <script src="../node_modules/@webcomponents/webcomponents-platform/webcomponents-platf
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1702
                                                                                                                                                                                                                          Entropy (8bit):5.124019434924224
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3dpnMnCZme3JJlqLz54JZKN6bT9wZpmVyGPkPUU/HWXWDdn/75vD:3dpMn3wK94iqUpmomk/2GZ/5
                                                                                                                                                                                                                          MD5:3F8A511950519F9E84E6B5F0E686440E
                                                                                                                                                                                                                          SHA1:9A1EBF35BD04F3B242F878075D48CFDC5F0EE36A
                                                                                                                                                                                                                          SHA-256:020B39E25F9AF599FA65F350A22AB3786AFA3FCEDEEDF114BC0C47E8EFE70082
                                                                                                                                                                                                                          SHA-512:D93EE06008E91DB74041ABCF11F7B7A2828B2393D269094D478A3023C2580F593A1314FFDBD9572B22572CC310CBD1E6945E2F27D11F81E1D64FC5273F3564FA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * @license.. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved... * This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. * The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. * The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. * Code distributed by Google as part of the polymer project is also.. * subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.. */....(function () {.... 'use strict';.... // Establish scope... window['WebComponents'] = window['WebComponents'] || { 'flags': {} };.... var flagMatcher = /wc-(.+)/;.... // Flags. Convert url arguments to flags.. var flags = {};.. if (!flags['noOpts']) {.. // from url.. location.search.slice(1).split('&').forEach(function (option) {.. var parts = option.split('=');.. var match;.. if (parts[0] && (match = parts[0].match(flagMatch
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1613
                                                                                                                                                                                                                          Entropy (8bit):5.111947993328829
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:0RBeU6vi514BWmQIa+dOZCy2YHY6rKI1DypQ:GBeI4BsLMy26DypQ
                                                                                                                                                                                                                          MD5:E84A100A507D1F81998ADF2AD10841EC
                                                                                                                                                                                                                          SHA1:C6BE9A309D0C2929EC48767453280B0E44C3D78B
                                                                                                                                                                                                                          SHA-256:92DFA7ACCD46E5812AA24606328D40BC0E1AB3B8C1A570424AC20E4E823AC081
                                                                                                                                                                                                                          SHA-512:F8C3CA1416E92DDD5FF8CCA1FD30EF200B540693A30731CBEA8AE1925B2611CAA18AAE520DBCD8F9C6EF4A4251AC1EF13937D5EA1903EEC7F384C893BAC0A9C9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<script src="./test-flags.js"></script>..<script src="https://unpkg.com/@webcomponents/webcomponentsjs@1/webcomponents-lite.js"></script>..<script src="../custom-style-interface.min.js"></script>..<script src="../node_modules/wct-browser-legacy/browser.js"></script>..<script src="module/generated/make-element.js"></script>..<script src="module/generated/custom-style-element.js"></script>..<template id="my-element">.. <style>.. :host {.. display: bl
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2399
                                                                                                                                                                                                                          Entropy (8bit):5.137614217063956
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:mkneU6vi5140hPkzWzWS+BBEvd3IDkSDkBDZooI1C7x5kthULmDh9f:mkneI4gn0k4k1pB5e4mDhp
                                                                                                                                                                                                                          MD5:537FAE59DF4A54CBFC1EF6D23167A3AA
                                                                                                                                                                                                                          SHA1:AD544817775C5180293D04405B623002CC73C0E6
                                                                                                                                                                                                                          SHA-256:2FE29494E05AEAA789264D4A799611C251D2B3CEE8112A4002308F8FA26B3557
                                                                                                                                                                                                                          SHA-512:C253582937DD4A1BFEEDF5FBB2F432E9E2A4F1ED4317B8F794D96109C630844AFCE962003C76CC6F16041725AC0351B58CE1142442C546B236CF168F1993E188
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.. ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>....<head>.. <meta charset="utf-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.. <meta name="viewport" content="width=device-width, minimum-scale=1.0, initial-scale=1, user-scalable=yes">.. <script>.. WCT = { waitFor: function (cb) { HTMLImports.whenReady(cb) } }.. </script>.. <script src="./test-flags.js"></script>.. <script src="../node_modules/wct-browser-legacy/browser.js"></script>.. <script src="../node_modules/@
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):220
                                                                                                                                                                                                                          Entropy (8bit):4.013975059314002
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:3HXM5uhRNsHHWxiFD/3dNpKGCTN/ZWyGLW/hdNWNXT8EG7MWEHCVSYTTXcHyVFVr:3HBpxixdNk9TN5hdNWN4zImsYPVFVr
                                                                                                                                                                                                                          MD5:C824B042D5891A92D0EB07D0D9845AC2
                                                                                                                                                                                                                          SHA1:A85C8D6237415AE05945B540D5451D8C0955D594
                                                                                                                                                                                                                          SHA-256:955A9E74EECC8A565C7A716864A0E85CC810B985FC5EE4B9CB7626FAAC18C492
                                                                                                                                                                                                                          SHA-512:DEABDDC0F643838F5813208FF4A94069D29E16462211AAE5FA31427997D3EC0FDC03D36C96F7E52A2518569C9ECF63FBCB28D7A284A0921F9D79697EBA8D304E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "suites": ["tests/runner.html"],.. "npm": true,.. "plugins": {.. "local": {.. "browserOptions": {.. "chrome": [.. "disable-gpu",.. "no-sandbox".. ].. }.. }.. }..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):383
                                                                                                                                                                                                                          Entropy (8bit):4.92159298646258
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:3HWTtS+xK9LzGtgS1WpCcAEpCcAbEbNaCyLSYqizkhpC+EM6B1ui9hHB8UHTK9LK:v8K9s1sCcAGCcAWYkvC4qZ7h8UzK9K6W
                                                                                                                                                                                                                          MD5:5EDF9926D1AF577EBA2837D17C4403C6
                                                                                                                                                                                                                          SHA1:9449797F651C8D4ED397D433FF4B71CC948709B5
                                                                                                                                                                                                                          SHA-256:72E397EAEDFAF13798ABDEACB98C39ECB60EF2917F1926A2727D35701A692DAA
                                                                                                                                                                                                                          SHA-512:FC54C8135888BEE23113CCA9DE8A1B41953F35EC0792FD88F838FB5E1B22C4CE628D0549914C5DB6B864F8D207BD0E41C25AD19B3377D8A49BC7BA4C38CCF277
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "sinon-chai",.. "homepage": "https://github.com/domenic/sinon-chai",.. "version": "2.14.0",.. "_release": "2.14.0",.. "_resolution": {.. "type": "version",.. "tag": "v2.14.0",.. "commit": "3ddf66c1d706aa14178753587d038a104153fb60".. },.. "_source": "https://github.com/domenic/sinon-chai.git",.. "_target": "^2.7.0",.. "_originalSource": "sinon-chai"..}
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):156
                                                                                                                                                                                                                          Entropy (8bit):4.432067806525024
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:BjMyvtilv7z/rJbiDCvxJmC2o/Ivap0FoqtSPWjxS2gWeuv:FMvl3dOEmw/Hp0Sd2Dv
                                                                                                                                                                                                                          MD5:49C54415FEA713A3A9BF8E517C3B39BB
                                                                                                                                                                                                                          SHA1:ED0AB58D8532661C6AC275837E8D2DA726F567D4
                                                                                                                                                                                                                          SHA-256:6194F454F76156E0F005CDED7DB96F0CCF9007F257EEEE341D5BD86219159A18
                                                                                                                                                                                                                          SHA-512:409107098EC70B0D7BEB62B3F49B6EDDC63FD247BC00DA034A349CB9C0CD710BA97A13B342A95A7518AC6B209060AE6AC05DC1B4938EE255FAC66E1E51D70AEA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:root = true....[*]..end_of_line = lf..insert_final_newline = true..trim_trailing_whitespace = true..charset = utf-8..indent_style = space..indent_size = 4..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):11
                                                                                                                                                                                                                          Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:gUKov:xv
                                                                                                                                                                                                                          MD5:32FB7D9F2D6E2AFDB50276D14E0D0E93
                                                                                                                                                                                                                          SHA1:F33D711EF4DF4E70C15B53AA846869D532AE72A8
                                                                                                                                                                                                                          SHA-256:C745230E738FF1D7301AF7722E2C21D2E78FD25CC4A417E45C746105A4179442
                                                                                                                                                                                                                          SHA-512:79858C0B837283947C7D573082CCC639BBEAF831861C8FFA1689E028068833C8CBD93E66945F10BAD51B7DC3E0352815B7F08DC45F7FC761B70C74AFC12C4C76
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:coverage/..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):7933
                                                                                                                                                                                                                          Entropy (8bit):4.411019724412603
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:kM4OsNpasuPzppz313CjRoZWCnzdz3OfgAbAbDrJgh/agNjTpFLWj/oGi7Ivt2Sk:HzPdD4B/w/oLI9AAtaEyhdXZ79LN8I
                                                                                                                                                                                                                          MD5:8BE35EF3428E21DF67ED06DC6515B43C
                                                                                                                                                                                                                          SHA1:EDA2143E17478B2C7F438EB8AA6700AFDA2ABD99
                                                                                                                                                                                                                          SHA-256:759493BB44C42FAC8040F0E38F3C2FA6208B5DADF995A3A881D9713B7869CF21
                                                                                                                                                                                                                          SHA-512:3B0B4B3AD38A42DA02D66C9E17BC48FC65DD840A89CCE746909DD18A1983946D20B83AFB7E514523561FB9F77988902ECC096696553008BC4D452A202CEE9A60
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "root": true,.. "env": {.. "node": true,.. "amd": true,.. "es6": false.. },.. "parserOptions": {.. "ecmaVersion": 5.. },.. "rules": {.. // Possible errors.. "no-await-in-loop": "off",.. "comma-dangle": ["error", "never"],.. "no-cond-assign": ["error", "except-parens"],.. "no-console": "off",.. "no-constant-condition": "error",.. "no-control-regex": "error",.. "no-debugger": "error",.. "no-dupe-args": "error",.. "no-dupe-keys": "error",.. "no-duplicate-case": "error",.. "no-empty": "error",.. "no-empty-character-class": "error",.. "no-ex-assign": "error",.. "no-extra-boolean-cast": "error",.. "no-extra-parens": ["error", "all", { "conditionalAssign": false, "nestedBinaryExpressions": false }],.. "no-extra-semi": "error",.. "no-func-assign": "error",.. "no-inner-declarations": "off",.. "no-invalid-regexp": "error",.. "no-irregular-whitespace": "error",.. "no-obj-calls": "error",.. "no-prototype-bui
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):46
                                                                                                                                                                                                                          Entropy (8bit):4.116408565770044
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:1lg91yKov:wqv
                                                                                                                                                                                                                          MD5:F18AD7025FD9ADC605F748E6B34DCFDC
                                                                                                                                                                                                                          SHA1:6FBCE401F6B3518A7CEC3AA18C11BE1797ECAB10
                                                                                                                                                                                                                          SHA-256:18732E955DFA01AEDFBCFC7959F3E01CE1D57AF85302B4819E8082288DC73C5D
                                                                                                                                                                                                                          SHA-512:5AE6C6B574DC664EC12F2627B3118F2AA2454D8CFD40AB2106557174AA24EE2BCF682EC176041F306F525BB8B35507520B827172AD577997497134768C84CC52
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/node_modules/../npm-debug.log..../coverage/..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1080
                                                                                                                                                                                                                          Entropy (8bit):5.042677670305025
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:EEVKsjO8SZep3kZpjkZp4kZplkZp3kzpjkzp4kzplkzp3kPpjkPp4kPplkPp3ki2:EEVFjTSZ63kHjkH4kHlkH3kFjkF4kFlK
                                                                                                                                                                                                                          MD5:A0082E670F2E9F26477BFDCDD5433290
                                                                                                                                                                                                                          SHA1:1C8F299EE2BC34E1DB80124E2D7CD41943AFBC23
                                                                                                                                                                                                                          SHA-256:CD5DFA5968292A3A0E81B25E731D236F24A81397EDC4932EA13B6387B90E43EF
                                                                                                                                                                                                                          SHA-512:D8CF9F9E9FCBB0945AEE9AF34EA037D7567E39593399F396A4E12544063CAF864A064EE1CD1069B11FE64D2882AD84FD68D35AE808DED434DF63DD484D58F046
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:language: node_js..node_js:.. - "0.10".. - stable..env:.. # Can't figure out how to DRY this up: http://stackoverflow.com/q/22397300/3191.. - CHAI_VERSION=^1.9.2 SINON_VERSION=^1.4.0.. - CHAI_VERSION=^2.0.0 SINON_VERSION=^1.4.0.. - CHAI_VERSION=^3.0.0 SINON_VERSION=^1.4.0.. - CHAI_VERSION=^4.0.0 SINON_VERSION=^1.4.0.. - CHAI_VERSION=^1.9.2 SINON_VERSION=^2.1.0.. - CHAI_VERSION=^2.0.0 SINON_VERSION=^2.1.0.. - CHAI_VERSION=^3.0.0 SINON_VERSION=^2.1.0.. - CHAI_VERSION=^4.0.0 SINON_VERSION=^2.1.0.. - CHAI_VERSION=^1.9.2 SINON_VERSION=^3.0.0.. - CHAI_VERSION=^2.0.0 SINON_VERSION=^3.0.0.. - CHAI_VERSION=^3.0.0 SINON_VERSION=^3.0.0.. - CHAI_VERSION=^4.0.0 SINON_VERSION=^3.0.0.. - CHAI_VERSION=^1.9.2 SINON_VERSION=^4.0.0.. - CHAI_VERSION=^2.0.0 SINON_VERSION=^4.0.0.. - CHAI_VERSION=^3.0.0 SINON_VERSION=^4.0.0.. - CHAI_VERSION=^4.0.0 SINON_VERSION=^4.0.0..script:.. - test $TRAVIS_NODE_VERSION == "0.10" || npm run lint.. - npm run test-travis..before_install:.. - if [ `npm
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2160
                                                                                                                                                                                                                          Entropy (8bit):5.231828174732684
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:XDuL0nIlkTi60dKbKIOAJoJzQB432sVoH32s39t313tOHy:XRIiTkdKbKBAJoJzQu3I3zVgS
                                                                                                                                                                                                                          MD5:98193B1C059BEFFC4F637ECC2AEEB160
                                                                                                                                                                                                                          SHA1:F51C959799A529CC5614D8165928EC6A509B6AB9
                                                                                                                                                                                                                          SHA-256:83D6195BEEA960D4B55E9BA316A39A43A7C5EC37DC7222EC82F1D7A49D441DCF
                                                                                                                                                                                                                          SHA-512:7463D761155AD6434C728A183DE5BAD47B5085D0BEB2813EE91D74BB9C790E7DF2A0CBF204737F7139995743D832802CDDF2A92E49C6308EFD07B96751EB8BA1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:Dual licensed under WTFPL and BSD:....---....Copyright . 2012.2017 Domenic Denicola <d@domenic.me>....This work is free. You can redistribute it and/or modify it under the..terms of the Do What The Fuck You Want To Public License, Version 2,..as published by Sam Hocevar. See below for more details..... DO WHAT THE FUCK YOU WANT TO PUBLIC LICENSE.. Version 2, December 2004.... Copyright (C) 2004 Sam Hocevar <sam@hocevar.net>.... Everyone is permitted to copy and distribute verbatim or modified.. copies of this license document, and changing it is allowed as long.. as the name is changed..... DO WHAT THE FUCK YOU WANT TO PUBLIC LICENSE.. TERMS AND CONDITIONS FOR COPYING, DISTRIBUTION AND MODIFICATION.... 0. You just DO WHAT THE FUCK YOU WANT TO.....---....Copyright . 2012.2017, Domenic Denicola <d@domenic.me>..All rights reserved.....Redistribution and use in source and binary forms, with or without modification,..are permitted provided that
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):7506
                                                                                                                                                                                                                          Entropy (8bit):4.852711605116857
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:jll+0qRXkPjLgmV3mAV1PcbIx23qpRy9GtqKV0is:j/+0qPucqq9G5Ps
                                                                                                                                                                                                                          MD5:D46ADA97009CB4773C2DAF7294AFFA7B
                                                                                                                                                                                                                          SHA1:5E1C29471CC8121F0E9FA7B088A4639EC91A60C9
                                                                                                                                                                                                                          SHA-256:DF2DEBCE9CE8C0DE4E2DA9D7EE976BBF2271AA4D8CF9D11486CBC7A61A0A3095
                                                                                                                                                                                                                          SHA-512:B7698421A80729DC49D14F4FA7F5064E8CB6557F2C5E9513BBFCC6FB8A020B66058394B77613524D1521D6C8CB2FA75E1AF0FAC1FFB54000AB4C10A19DE585CF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:# Sinon.JS Assertions for Chai....**Sinon.Chai** provides a set of custom assertions for using the [Sinon.JS][] spy, stub, and mocking framework with the..[Chai][] assertion library. You get all the benefits of Chai with all the powerful tools of Sinon.JS.....Instead of using Sinon.JS's assertions:....```javascript..sinon.assertCalledWith(mySpy, "foo");..```....or awkwardly trying to use Chai's `should` or `expect` interfaces on spy properties:....```javascript..mySpy.calledWith("foo").should.be.ok;..expect(mySpy.calledWith("foo")).to.be.ok;..```....you can say....```javascript..mySpy.should.have.been.calledWith("foo");..expect(mySpy).to.have.been.calledWith("foo");..```....## Assertions....All of your favorite Sinon.JS assertions made their way into Sinon.Chai. We show the `should` syntax here; the `expect`..equivalent is also available.....<table>.. <thead>.. <tr>.. <th>Sinon.JS property/method</th>.. <th>Sinon.Chai assertion</th>.. </tr>.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5948
                                                                                                                                                                                                                          Entropy (8bit):4.679693460735471
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:c66GSihdqzyt1x8iyGxWVxy5h7wA1qP4VfPzHVZaJSp1c6:cdDzytDTy0wyHwmU0nz1MSp1b
                                                                                                                                                                                                                          MD5:81ADA9C0BEB7674361EEDAEDFA2E4835
                                                                                                                                                                                                                          SHA1:5095933C4319435532BF7321C15861B0B81D712D
                                                                                                                                                                                                                          SHA-256:E64352300857D5B69C6A270B08DF3E9A6C4CF9568CF07D60F3834CE7957C20CF
                                                                                                                                                                                                                          SHA-512:36D9B941B4950A8726B42CD69EA28B5256EFE20136A0720FBACA9696D74860B3ED37C2E3C96ACC6F77DF455F6E2EA12C00900EE07F8A620F705081264E9D0126
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:"use strict";../* eslint-disable no-invalid-this */....(function (sinonChai) {.. // Module systems magic dance..... /* istanbul ignore else */.. if (typeof require === "function" && typeof exports === "object" && typeof module === "object") {.. // NodeJS.. module.exports = sinonChai;.. } else if (typeof define === "function" && define.amd) {.. // AMD.. define(function () {.. return sinonChai;.. });.. } else {.. // Other environment (usually <script> tag): plug in to global chai instance directly... /* global chai: false */.. chai.use(sinonChai);.. }..}(function (chai, utils) {.. var slice = Array.prototype.slice;.... function isSpy(putativeSpy) {.. return typeof putativeSpy === "function" &&.. typeof putativeSpy.getCall === "function" &&.. typeof putativeSpy.calledWithExactly === "function";.. }.... function timesInWords(count) {.. switch (count) {.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):60537
                                                                                                                                                                                                                          Entropy (8bit):4.9177487349977715
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:Bppf7C4rcaKcVWERVnz7tYILnCJx9w8Iv9Mp4ER74RyPZ0zR:JmXaKcVWERVnz7tYILnCJxUMp4A7u2WF
                                                                                                                                                                                                                          MD5:D6AC39A0F41EB6D18A6B45FD33BB4EFA
                                                                                                                                                                                                                          SHA1:86F0912DC4ACC59355F22E8BF176079998153F25
                                                                                                                                                                                                                          SHA-256:30CE4FEB07D59C695F61F7577231914CA4154CA3B0CCE2496A5A6473F8C10147
                                                                                                                                                                                                                          SHA-512:1FC48CB2B1C294904BF1E9628C24EA0B2CC120B95550969C6F5A9DA1E64697CE5BC93FC452026F85AE9C3BD8CFD4E043BFE90BDEE92E7814AFEBB7FDEDD20DAA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "sinon-chai",.. "version": "2.14.0",.. "lockfileVersion": 1,.. "requires": true,.. "dependencies": {.. "abbrev": {.. "version": "1.0.9",.. "resolved": "https://registry.npmjs.org/abbrev/-/abbrev-1.0.9.tgz",.. "integrity": "sha1-kbR5JYinc4wl813W9jdSovh3YTU=",.. "dev": true.. },.. "acorn": {.. "version": "5.0.3",.. "resolved": "https://registry.npmjs.org/acorn/-/acorn-5.0.3.tgz",.. "integrity": "sha1-xGDfCEkUY/AozLguqzcwvwEIez0=",.. "dev": true.. },.. "acorn-jsx": {.. "version": "3.0.1",.. "resolved": "https://registry.npmjs.org/acorn-jsx/-/acorn-jsx-3.0.1.tgz",.. "integrity": "sha1-r9+UiPsezvyDSPb7IvRk4ypYs2s=",.. "dev": true,.. "requires": {.. "acorn": "3.3.0".. },.. "dependencies": {.. "acorn": {.. "version": "3.3.0",.. "resolved": "https://registry.npmjs.org/acorn/-/acorn-3.3.0.tgz",.. "integrity": "sha1-ReN/s56No/JbruP/U2niu18iAXo=",..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1129
                                                                                                                                                                                                                          Entropy (8bit):4.947488147407068
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:o7y7c9CM+BCJ/Xo/1sFpRvtBGZlF6jOk61EyUItrw80BM1mWhHP:oe7W9+wJfotsrtGbF6jOk61vtrw80BMN
                                                                                                                                                                                                                          MD5:371309EE7BA2D4C4C2277856DDB93D66
                                                                                                                                                                                                                          SHA1:404F0346ED371C16C39510ED71DA0FC39F50BC59
                                                                                                                                                                                                                          SHA-256:EF9BADE79AE5EDE04ABDA1D5816E01DF63BB72552B2C42B0DA1251BE67AD567D
                                                                                                                                                                                                                          SHA-512:C14275883233DB275C3E41A8ADD7604B94D04E87F3646B55E964AA6793AA02771054FD6DF0516B976AD4A20DED75643DEC2B48D9EB11FC1EEDD8ED1A90C320B7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "sinon-chai",.. "description": "Extends Chai with assertions for the Sinon.JS mocking framework.",.. "keywords": [.. "chai",.. "chai-plugin",.. "browser",.. "vendor",.. "mocks-and-spies",.. "sinon",.. "testing",.. "spies",.. "stubs",.. "mocks".. ],.. "version": "2.14.0",.. "author": "Domenic Denicola <d@domenic.me> (https://domenic.me/)",.. "license": "(BSD-2-Clause OR WTFPL)",.. "repository": "domenic/sinon-chai",.. "main": "./lib/sinon-chai.js",.. "files": [.. "lib".. ],.. "scripts": {.. "test": "mocha",.. "test-travis": "npm install chai@$CHAI_VERSION && npm install sinon@$SINON_VERSION && npm install && npm test",.. "lint": "eslint .",.. "cover": "istanbul cover node_modules/mocha/bin/_mocha && opener ./coverage/lcov-report/lib/sinon-chai.js.html".. },.. "peerDependencies": {.. "chai": ">=1.9.2 <5",.. "sinon": "^1.4.0 || ^2.1.0 || ^3.0.0 || ^4.0.0".. },.. "devDependencies": {.. "chai": "^4.1.0",..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):152
                                                                                                                                                                                                                          Entropy (8bit):4.2718970628741655
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:3HcTr0z2cPWKyHWttNoWfFIFz6vQmhueWNrTPoNA+oHrn:3Har0zIWttNoWf+KhutN/4A+oHr
                                                                                                                                                                                                                          MD5:AF0441804B0712F20C8B4F08B5B800C8
                                                                                                                                                                                                                          SHA1:49E58207148E1D55CAB95E5EA93FD75C1F0F6F2A
                                                                                                                                                                                                                          SHA-256:C4A18A31E19DE716402619161F178C12EE6A9F21CBA7EB6FC587223B773647D2
                                                                                                                                                                                                                          SHA-512:35454438E6AC9CC792E981589A9BEC4AA0CCCECCAB0B21C9482ABBDFB4326CA4BC808DA5FFDEBCAA89EF18ED50A458C5FF6ED2164DD87159EF05C2B8F20F0364
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "extends": "../.eslintrc.json",.. "env": {.. "mocha": true,.. "node": true.. },.. "rules": {.. "no-unused-expressions": "off".. }..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):16810
                                                                                                                                                                                                                          Entropy (8bit):4.3393409882134835
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:owic7LNFDOkDJ/JJ/POkCOkrsOQ9L2MKpX1pMK6MKMMK0yGgsLvm7TRXGRXge7hy:owic7LNFDOkDJ/JJ/POkCOkrsOQ9L2MI
                                                                                                                                                                                                                          MD5:46D13EC8555D075DB2D13E80AB2D92F5
                                                                                                                                                                                                                          SHA1:951FCDD7D4180B7328190C2D5C402B9F5CB8C3D0
                                                                                                                                                                                                                          SHA-256:3816488B4237C3DBB0973BA5C4F741F7080F0C18FD5137703332A084221CD27B
                                                                                                                                                                                                                          SHA-512:9F2EF66B90D9412775AF1A737BF0DA0DB20525C1BE2CEF661C01B516F3B2CF226E747DBF76FAAC4D84C7DE4FCFA10195DC765F8D573CD043FF419A6F7BC65DF3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:"use strict";....var sinon = require("sinon");..var AssertionError = require("chai").AssertionError;..var expect = require("chai").expect;....describe("Call arguments", function () {.. var spy = null;.. var arg1 = null;.. var arg2 = null;.. var arg3 = null;.. var arg4 = null;.. var notArg = null;.. var any = null;.... beforeEach(function () {.. spy = sinon.spy();.. arg1 = "A";.. arg2 = "B";.. arg3 = { D: "E" };.. arg4 = { D: { E: { E: "P" } } };.. notArg = "C";.. any = sinon.match.any;.. });.... describe("calledWith", function () {.. it("should throw an assertion error when the spy is not called", function () {.. expect(function () {.. spy.should.have.been.calledWith(arg1, arg2);.. }).to.throw(AssertionError);.. });.... it("should not throw when the spy is called with the correct arguments", function () {.. spy(arg1, arg2);.... e
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5235
                                                                                                                                                                                                                          Entropy (8bit):4.238297398719339
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:ZCsFUqkuR8GWyF5/P5/hk5/PRGsOGN5/6:ZCsFUj28ZyF5/P5/W5/5GsOQ5/6
                                                                                                                                                                                                                          MD5:53E74D6A6C489C7F7F04443A96D125A9
                                                                                                                                                                                                                          SHA1:7492C395BC256E25851959964F2049A2A6C49FB6
                                                                                                                                                                                                                          SHA-256:F23AAD2B91B0C1327E9C1BB2DC75BF41046DFD838BEFCF32A8EFD495B5E322F3
                                                                                                                                                                                                                          SHA-512:222D02260A48FBF6DE2C59192F4805E69C135CDF57F8A35D3F24C5364D40D2F7BBBFF6D7E9084F08AE3A018FAFC993BDB908667575AB069427BBE03360599635
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:"use strict";....var sinon = require("sinon");..var AssertionError = require("chai").AssertionError;..var expect = require("chai").expect;....describe("Call context", function () {.. var spy = null;.. var target = null;.. var notTheTarget = null;.... beforeEach(function () {.. spy = sinon.spy();.. target = {};.. notTheTarget = {};.. });.... describe("calledOn", function () {.. it("should throw an assertion error if the spy is never called", function () {.. expect(function () {.. spy.should.have.been.calledOn(target);.. }).to.throw(AssertionError);.. });.... it("should throw an assertion error if the spy is called without a context", function () {.. spy();.... expect(function () {.. spy.should.have.been.calledOn(target);.. }).to.throw(AssertionError);.. expect(function () {.. spy.getCall(0).should.have.been.calledOn(ta
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5965
                                                                                                                                                                                                                          Entropy (8bit):4.098115136921871
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:sQZF6FwFUwF9vwFWqFhFbhFhOAFz4R9p6FY7vNRFX5vQwCF8mvMhb:sQeF1yvLqFX9OAFcHp6FY7vNRFX5vQw7
                                                                                                                                                                                                                          MD5:FE402793F88A4A4488361A7B8A86DC79
                                                                                                                                                                                                                          SHA1:8683154146AE72BEDCB853CBFDFE9C02C424F839
                                                                                                                                                                                                                          SHA-256:5A5853EFD133BD5F0C718C277DEAC356CAC65F4FE3E1A396FECC48041AB9167A
                                                                                                                                                                                                                          SHA-512:E8D9A4B6411A8AA9EE9A4284B86E118D81C379332FCD1711B3AAD1595D224ADE36AC4D2FBF3CC3472EEA4BB4EDDEFB2CC722FAAD49FD340AC2FA8D0E5AD8463A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:"use strict";....var sinon = require("sinon");..var AssertionError = require("chai").AssertionError;..var expect = require("chai").expect;....describe("Call count", function () {.. var spy = null;.... beforeEach(function () {.. spy = sinon.spy();.. });.... describe("called", function () {.. it("should throw an assertion error when the spy is undefined", function () {.. expect(function () {.. expect(undefined).to.have.been.called;.. }).to.throw(TypeError);.. });.... it("should throw an assertion error when the spy is not called", function () {.. expect(function () {.. spy.should.have.been.called;.. }).to.throw(AssertionError);.. });.... it("should not throw when the spy is called once", function () {.. spy();.... expect(function () {.. spy.should.have.been.called;.. }).to.not.throw();.. });.... it("s
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):7144
                                                                                                                                                                                                                          Entropy (8bit):4.142659473472857
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:vlcwSTvVGO9lgwMgvVKkoHHXwkvEHwKvPV:9cFT9GOTgVgNKpH33sXV
                                                                                                                                                                                                                          MD5:DD225A9DF3FD6EA9022120638E20D37F
                                                                                                                                                                                                                          SHA1:CD3CDB4F01DF20CE37515319A192B66E67F04D80
                                                                                                                                                                                                                          SHA-256:DAC439E76F7A37F7FD235F2C2FF42DF83033829752A89EDFEF07DBCCBB9F52D4
                                                                                                                                                                                                                          SHA-512:BFA8DF62BF872141663BB7480D42E6A42A61213D43167C80A6B4AE9C20CBE6772A023CCCEF9B3861760BBB2A6FD09AE530A2A62DAD147588E3AABFD821BBE42F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:"use strict";....var sinon = require("sinon");..var AssertionError = require("chai").AssertionError;..var expect = require("chai").expect;....describe("Call order", function () {.. var spy1 = sinon.spy(); // Used for testing when setting up tests.. var spy2 = null;.. var spy3 = null;.... beforeEach(function () {.. spy1 = sinon.spy();.. spy2 = sinon.spy();.. spy3 = sinon.spy();.. });.... describe("spy1 calledBefore spy2", function () {.. it("should throw an assertion error when neither spy is called", function () {.. expect(function () {.. spy1.should.have.been.calledBefore(spy2);.. }).to.throw(AssertionError);.. });.... it("should not throw when only spy 1 is called", function () {.. spy1();.... expect(function () {.. spy1.should.have.been.calledBefore(spy2);.. }).to.not.throw();.. });.... it("should throw an assertion error when
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3981
                                                                                                                                                                                                                          Entropy (8bit):4.2591575908521975
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:JWu2mNFXFSPFFaHEFFh9F+sMF+sSPFF53lHEFF+sl:TNFVSva+rF+sw+sSv53l++sl
                                                                                                                                                                                                                          MD5:59FD3EE17D561375F94BC24D49D497D4
                                                                                                                                                                                                                          SHA1:299A4EAE48ED9D6B70748A43F140444784EF5B41
                                                                                                                                                                                                                          SHA-256:8D2FD6DA7423009F1F194AB6A0BA7C5427F9FCF403C66F3E1B6C72C91A9DC20A
                                                                                                                                                                                                                          SHA-512:6BC499E1CB88E8D7D65035F710DAA04000F8B81B9B90BCDEBC356F7D87CF09001670E505BF2A76A90A226ACED93AE289AE031713C5C4D5A5FC0696E855047725
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:"use strict";../* eslint-disable new-cap, no-new */....var sinon = require("sinon");..var AssertionError = require("chai").AssertionError;..var expect = require("chai").expect;....describe("Calling with new", function () {.. var spy = null;.... beforeEach(function () {.. spy = sinon.spy();.. });.... describe("calledWithNew", function () {.. it("should throw an assertion error if the spy is never called", function () {.. expect(function () {.. spy.should.have.been.calledWithNew;.. }).to.throw(AssertionError);.. });.... it("should throw an assertion error if the spy is called without `new`", function () {.. spy();.... expect(function () {.. spy.should.have.been.calledWithNew;.. }).to.throw(AssertionError);.. expect(function () {.. spy.getCall(0).should.have.been.calledWithNew;.. }).to.throw(AssertionError);.. });....
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):266
                                                                                                                                                                                                                          Entropy (8bit):4.6015692233607455
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:dFamMf+pEB/NzKQEpV7D4gBCgz4PaJGqz4w3fme0cQm8n:d0WTZzBCs53N0fd
                                                                                                                                                                                                                          MD5:6E2900557B92F373F68B3FA0F63AEA85
                                                                                                                                                                                                                          SHA1:5C2052274437CFF6E3FCD3E6BE0780A5F393A616
                                                                                                                                                                                                                          SHA-256:EA1B14BD823F2801AA8D0E487AF66AC938CF8203C25CC59F6068FC609ADB5334
                                                                                                                                                                                                                          SHA-512:8077C95C7C5DA6E2D101AF09EB49EBAB6B0509847145F6095DFCE020D164962D471552FEA351347464F676DFAE188834AB3DD11C2E25CF94834AC4ACC6B4276F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:"use strict";....var chai = require("chai");..var sinonChai = require("../lib/sinon-chai");..chai.use(sinonChai);..chai.should();....exports.swallow = function (thrower) {.. try {.. thrower();.. } catch (e) {.. // Intentionally swallow.. }..};..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):18406
                                                                                                                                                                                                                          Entropy (8bit):4.302347381387068
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:Cy/TEAuzahh3wepvHsVjMjg4Q73gXgxdN+w9cG:Cy/TEAB3wepvHsVjMjg4Q73gXgxdN+wp
                                                                                                                                                                                                                          MD5:E43840EF2A6E313595A8D9110C6E8194
                                                                                                                                                                                                                          SHA1:2ED27903C79080EB5819C42EA5286EE84305890F
                                                                                                                                                                                                                          SHA-256:8332862ED4028C94AD66CB41478C781FF855931CC9429B0E94AFD495D992163D
                                                                                                                                                                                                                          SHA-512:E780B23467CF5074B12B817ABA4E347F5B1D9DACE44D95684DDEE97C1B30929EC51208EEA578E7B2BD19CDF3D08504BBC8C34F1C8F8AE363C2FED09A18F772FC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:"use strict";....var sinon = require("sinon");..var expect = require("chai").expect;..var swallow = require("./common").swallow;....describe("Messages", function () {.. describe("about call count", function () {.. it("should be correct for the base cases", function () {.. var spy = sinon.spy();.... expect(function () {.. spy.should.have.been.called;.. }).to.throw("expected spy to have been called at least once, but it was never called");.. expect(function () {.. spy.should.have.been.calledOnce;.. }).to.throw("expected spy to have been called exactly once, but it was called 0 times");.. expect(function () {.. spy.should.have.been.calledTwice;.. }).to.throw("expected spy to have been called exactly twice, but it was called 0 times");.. expect(function () {.. spy.should.have.been.calledThrice;.. }).to.throw("expected spy t
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):40
                                                                                                                                                                                                                          Entropy (8bit):3.8561983328100946
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:1PmontTO:Fmono
                                                                                                                                                                                                                          MD5:56BE331AB002B9C94031C2E68ADD3AC5
                                                                                                                                                                                                                          SHA1:6AD09091816B2B990604FB2C2295EF4E955AB6DD
                                                                                                                                                                                                                          SHA-256:E79E09B9EDAE3375EA8E3D4614945921732F71ABF17AB9EE311D114D6D986186
                                                                                                                                                                                                                          SHA-512:8D544C78BDB93DE41F95AD3343431C9865E908F94BF767FB314980E80F20CC2CF1F8C16E6C2D3EF43FFED834BF4AF285D8393BBD38D96FC1BBECBDBC957D61CA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:--reporter spec..--require test/common..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):821
                                                                                                                                                                                                                          Entropy (8bit):4.471947195629539
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:de6vCbRCAI/5JgF4gsXFNin/FcK+/APcghgsyrHQYiiK+X:M6abGJU4FNyFQh5jX
                                                                                                                                                                                                                          MD5:3DE827772C02B2C28105F9AC2B1846DE
                                                                                                                                                                                                                          SHA1:79C04E19E5A83BA7FF6D842FAC94D8D5A0599379
                                                                                                                                                                                                                          SHA-256:2056BBF0A98CF53A835C64CEF83A2D2C2C99327F8D5830791F94319742E6C1DD
                                                                                                                                                                                                                          SHA-512:7DB8624C9563620D0298D87E344EB22E3B9ED60005B45BAFDFA30B00B96F566B867E0FC16D11405312FAAE4F3EC2014971A91F13DBDB01BB076760D63E59DC28
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:"use strict";....var sinon = require("sinon");..var expect = require("chai").expect;....describe("Regressions", function () {.. specify("GH-19: functions with `proxy` properties", function () {.. function func() {.. // Contents don't matter.. }.. func.proxy = 5;.... var spy = sinon.spy(func);.. spy();.... expect(function () {.. spy.should.have.been.called;.. }).to.not.throw();.. });.... specify("GH-94: assertions on calls", function () {.. function func() {.. // Contents don't matter.. }.. var spy = sinon.spy(func);.... spy(1, 2, 3);.. spy(4, 5, 6);.... expect(function () {.. spy.lastCall.should.have.been.calledWith(4, 5, 6);.. }).to.not.throw();.. });..});..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3372
                                                                                                                                                                                                                          Entropy (8bit):4.0817255524634675
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:JlZEIFNIFs3VIIFA8/EIFREIFlnVIIFIB:mUNUmv8UREUl7IB
                                                                                                                                                                                                                          MD5:99F7B4FEC42692327CF9EF3C806159D8
                                                                                                                                                                                                                          SHA1:07A98AC2282A63598522DA734FC33BB95E81E8EC
                                                                                                                                                                                                                          SHA-256:F9947002EBF4C2652293291FB6A1A1F4946737D1AFD1A05D0F2096416E91FD3B
                                                                                                                                                                                                                          SHA-512:8C0347275355B7EF13B186DA9148E94170711BFAEF27D3F184F6B27F18231F5039D1DAA3499A122892683F67E1BE44B13175ACE498FC6667E856C0A763867B2A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:"use strict";....var sinon = require("sinon");..var AssertionError = require("chai").AssertionError;..var expect = require("chai").expect;....describe("Returning", function () {.. describe("returned", function () {.. it("should throw an assertion error if the spy does not return the correct value", function () {.. var spy = sinon.spy.create(function () {.. return 1;.. });.... spy();.... expect(function () {.. spy.should.have.returned(2);.. }).to.throw(AssertionError);.. expect(function () {.. spy.getCall(0).should.have.returned(2);.. }).to.throw(AssertionError);.. });.... it("should not throw if the spy returns the correct value", function () {.. var spy = sinon.spy.create(function () {.. return 1;.. });.... spy();.... expect(function () {.. spy.should.have.returned(1);
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):9268
                                                                                                                                                                                                                          Entropy (8bit):4.068915601909229
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:qaOxcOlGOTOBHOPMOgOxHOHHO86CkSNOCkSPO9/Nc:qPflDykPx9UO86CkSMCkS29/Nc
                                                                                                                                                                                                                          MD5:049E21262B3A4CDEFBE0939FBB8F3A83
                                                                                                                                                                                                                          SHA1:387A52C82046A97C146956378980C84DCF755C5F
                                                                                                                                                                                                                          SHA-256:1EA75294B85B179EC520B553BCB830000B7BAAC1A4EE178F16D8A23635B31510
                                                                                                                                                                                                                          SHA-512:DD5B17F455302517446B248B534C0C15109E9432FE4A5CC51D4F5412720DB301F39FED6E23BD6BAFCB6CE3C35C599C198C9D9328CA914995251AE4CA5D12E842
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:"use strict";....var sinon = require("sinon");..var AssertionError = require("chai").AssertionError;..var expect = require("chai").expect;..var swallow = require("./common").swallow;....describe("Throwing", function () {.. describe("thrown()", function () {.. it("should throw an assertion error if the spy does not throw at all", function () {.. var spy = sinon.spy.create(function () { /* Contents don't matter */ });.... spy();.... expect(function () {.. spy.should.have.thrown();.. }).to.throw(AssertionError);.. expect(function () {.. spy.getCall(0).should.have.thrown();.. }).to.throw(AssertionError);.. });.... it("should not throw if the spy throws", function () {.. var spy = sinon.spy.create(function () {.. throw new Error();.. });.... swallow(spy);.... expect(function () {.. spy.should.have.th
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):471
                                                                                                                                                                                                                          Entropy (8bit):4.8301118033444705
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:3HWg/KS14WovSuhMGOoY+Sp+xo4cAqWovUAbEbNaCyLSYqizXovWEMwOKsG3GW6W:F1ijrOoU8sAQUAWYiQwOK3b68UzJSvtB
                                                                                                                                                                                                                          MD5:3A6A1BC29D87373D83C53CD80B432EDC
                                                                                                                                                                                                                          SHA1:F4226E53B5532B6EB55DBC74F1A35AE9A86CFA24
                                                                                                                                                                                                                          SHA-256:CC5B9F969C43258E557E8BEF4B70051DA31CE784FAE8D91FDBF144D4D1296B4F
                                                                                                                                                                                                                          SHA-512:CF33847C45762476E64527CDCD4493CB466BD74DE55ADA6B451D975D7E2AF4B9C9F96A1C730BFEEB6CBE01193E9170600896760B2162A9EBEDD9BD32A1B1C252
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "sinonjs",.. "version": "1.17.1",.. "main": "sinon.js",.. "ignore": [.. "**/.*",.. "node_modules",.. "components".. ],.. "homepage": "https://github.com/blittle/sinon.js",.. "_release": "1.17.1",.. "_resolution": {.. "type": "version",.. "tag": "v1.17.1",.. "commit": "9b970e7b8ff7fcb95d2c4d9a41b33370af764fc9".. },.. "_source": "https://github.com/blittle/sinon.js.git",.. "_target": "^1.14.1",.. "_originalSource": "sinonjs"..}
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):196
                                                                                                                                                                                                                          Entropy (8bit):4.677330777406814
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:cv+SvXMBveZIL4y2J+sIGMKeltNO2gPW1Yzv:rveX95e/42gPGYD
                                                                                                                                                                                                                          MD5:4E9371B6C56E2616B7872752A180A5E0
                                                                                                                                                                                                                          SHA1:C44F93236C28F76BEF9861208A3E120A896B13F9
                                                                                                                                                                                                                          SHA-256:1B29B2AD5BC40BD2145A5047D9B7AC06BEB3216318E45F03092B7ACFF18EA4F3
                                                                                                                                                                                                                          SHA-512:83F09E475A16E0C0CFCFDA202C8A9740A69932BC3CE8F79CB54C5D5F4FE560EF0E71FCB4A8EA12B3254FAC5BC073AB673B28D7B8DFC3D9F2DE4CE777ECE42D0C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:sinon.js..========....SinonJS proxy repository for the BowerJS package manager....Install with: `bower install sinonjs`....For more information on SinonJS: https://github.com/cjohansen/Sinon.JS ..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):148
                                                                                                                                                                                                                          Entropy (8bit):4.256530259655274
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:3H9ifFe/KS14WovSf0HRHfEGioTOI9mH+KIVVGW7Yy:3HWg/KS14WovSuhMGOoY+SOV
                                                                                                                                                                                                                          MD5:482794170AEDBE346079EC00AC408690
                                                                                                                                                                                                                          SHA1:C6111E843D8FA6925806831BD0E2153BF97ED91D
                                                                                                                                                                                                                          SHA-256:35F3EB8579E7C4AC211B1711FC2E0AB424C5F2D48E071BC7DE4382E32A5F7898
                                                                                                                                                                                                                          SHA-512:9DEB1A6AF4F1E8A13AD0F94CB60963DE56E9CFCF4A2479E03E1909DE28C8AC81DA01DFB61FE062AD69DE3383E23405D5CB50BB75FAE14A51C56CC7C35F123EAB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "sinonjs",.. "version": "1.17.1",.. "main": "sinon.js",.. "ignore": [.. "**/.*",.. "node_modules",.. "components".. ]..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (803), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):212571
                                                                                                                                                                                                                          Entropy (8bit):4.342165392866761
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:MYc6zE/S7zrdV6j89aGEM+yCCeFLAirnfjDYWWvX4:XHb7l79lEM+yCCeFLAWjDYWWvI
                                                                                                                                                                                                                          MD5:C02D73DD7CE3FF8FDE6E0C95436D7625
                                                                                                                                                                                                                          SHA1:E7B9F6650A3783140EE8FF3EC72E0C9D0E27E5A7
                                                                                                                                                                                                                          SHA-256:D1FA532C26861FD12F8CA14F74AF7B8F64BF571213597EB44395CC7BFD2F3B31
                                                                                                                                                                                                                          SHA-512:700A565ECA684C47F5D518AC1809FDE78E46F0B8C49DB86BBC94A52019B79D6AD5123A5E49ED6AFD3201E6256889314A1BF88C603440C991F15F9D7EB627CDB1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * Sinon.JS 1.17.1, 2015/09/26.. *.. * @author Christian Johansen (christian@cjohansen.no).. * @author Contributors: https://github.com/cjohansen/Sinon.JS/blob/master/AUTHORS.. *.. * (The BSD License).. * .. * Copyright (c) 2010-2014, Christian Johansen, christian@cjohansen.no.. * All rights reserved... * .. * Redistribution and use in source and binary forms, with or without modification,.. * are permitted provided that the following conditions are met:.. * .. * * Redistributions of source code must retain the above copyright notice,.. * this list of conditions and the following disclaimer... * * Redistributions in binary form must reproduce the above copyright notice,.. * this list of conditions and the following disclaimer in the documentation.. * and/or other materials provided with the distribution... * * Neither the name of Christian Johansen nor the names of his contributors.. * may be used to endorse or promote products derived from this
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):827
                                                                                                                                                                                                                          Entropy (8bit):4.877734648261848
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:QcPQV2E0r1qPMQOJqnkGb16cjczY64sl9nm8U6TtK:QcPn5qUQwAbzoca9m8c
                                                                                                                                                                                                                          MD5:AD8FFA3AEC1A42B47BC102A14CBB554D
                                                                                                                                                                                                                          SHA1:4242B777FB78C9A5355C58867E91C7C66A2F31B5
                                                                                                                                                                                                                          SHA-256:EE00E653333740DD02F208FA875584CE96B16FA6F44CE1964B4DB45FDA18CB42
                                                                                                                                                                                                                          SHA-512:85F8AAD618FE69E69A305E3F65EF4E3468A0C06D352405580B3E195C7D162D23DF0114CEA242BF4A2A9E7CB032302FFCFAE310EC2DBCA8AF04D440A16FE37DD6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "stacky",.. "description": "Stacky parses stack traces from various sources, and formats them in readable ways.",.. "main": "browser.js",.. "authors": [.. "The Polymer Authors".. ],.. "ignore": [.. "*",.. "!/lib/*.js",.. "!/LICENSE",.. "!/browser.js".. ],.. "license": "BSD-3-Clause",.. "keywords": [.. "stack",.. "trace",.. "error",.. "stack parser",.. "trace parser".. ],.. "homepage": "https://github.com/PolymerLabs/stacky",.. "moduleType": [.. "amd",.. "globals".. ],.. "version": "1.3.2",.. "_release": "1.3.2",.. "_resolution": {.. "type": "version",.. "tag": "v1.3.2",.. "commit": "fa297bb077559544c56b4a123c05df2ff97e9fdc".. },.. "_source": "https://github.com/PolymerLabs/stacky.git",.. "_target": "^1.3.0",.. "_originalSource": "stacky"..}
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1511
                                                                                                                                                                                                                          Entropy (8bit):5.159756957086779
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:r3Unz/+bO3rYFT7+JrrYFTkL19Rc74vBEpZ9ws43z5Ezku+KWROm3zMyxWTfyJCz:bO3rYJErYJkxC4wD7439x3wEWmJC3t2y
                                                                                                                                                                                                                          MD5:6B02F6699B29BCAA87EC3277159A08EF
                                                                                                                                                                                                                          SHA1:5643D0C6E6923563977C9699DEED1AE4BEB2EEB4
                                                                                                                                                                                                                          SHA-256:A231D665B6074A3FB3018BE19F5988DE132B021CA68D1A2F28C873BA83083F63
                                                                                                                                                                                                                          SHA-512:46EB6BFFD0FE52B41C0DA42F416262205FC5D9141797311A47E4BF4566089FABF01BE0CD4E2B94F94C765785447C4AA921C555AAC384232C3FF9979148D3521A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:Copyright (c) 2014 The Polymer Authors. All rights reserved.....Redistribution and use in source and binary forms, with or without..modification, are permitted provided that the following conditions are..met:.... * Redistributions of source code must retain the above copyright..notice, this list of conditions and the following disclaimer... * Redistributions in binary form must reproduce the above..copyright notice, this list of conditions and the following disclaimer..in the documentation and/or other materials provided with the..distribution... * Neither the name of Google Inc. nor the names of its..contributors may be used to endorse or promote products derived from..this software without specific prior written permission.....THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.."AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR..A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):560
                                                                                                                                                                                                                          Entropy (8bit):4.671171471312315
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:QjstPXgV2Rkrr0rBjqr4mboQOJ3a8enkGmyh1avn:QcPQV2E0r1qPMQOJqnkGb1av
                                                                                                                                                                                                                          MD5:10BE223B4BB182FE47E58A3F2807D698
                                                                                                                                                                                                                          SHA1:383A9079F4190D7D5A305938B3B368D537AE59F1
                                                                                                                                                                                                                          SHA-256:5A1BB4D455DADFA3D368C67BCD477CE7C0BDCE59BD8EB1475AD2E698661DBE20
                                                                                                                                                                                                                          SHA-512:8DED8006412618140FD5B020876422463B88D51F03D7AB85428E8B5A24BAD112F4AED27A6374E9FEB344FC894E0A67AA78B5D1A481BDFD2F3793333AB3558854
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "stacky",.. "description": "Stacky parses stack traces from various sources, and formats them in readable ways.",.. "main": "browser.js",.. "authors": [.. "The Polymer Authors".. ],.. "ignore": [.. "*",.. "!/lib/*.js",.. "!/LICENSE",.. "!/browser.js".. ],.. "license": "BSD-3-Clause",.. "keywords": [.. "stack",.. "trace",.. "error",.. "stack parser",.. "trace parser".. ],.. "homepage": "https://github.com/PolymerLabs/stacky",.. "moduleType": [.. "amd",.. "globals".. ],.. "version": "1.3.2"..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (846), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):11417
                                                                                                                                                                                                                          Entropy (8bit):5.136662819603729
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:i3cipgTYJQY+B3FX7YMzq24dKGzSK/pVJKGDgpyRKtp47ngPOA83b82Kf:i3wlHbqjJKsARjVf
                                                                                                                                                                                                                          MD5:99C274CCCF74D2D362A4BD5946A1FF3A
                                                                                                                                                                                                                          SHA1:B0323B59C9A9B9EF93B068882F13A8D3914689A7
                                                                                                                                                                                                                          SHA-256:95D8A8BA5468956932EBDD40072953B1F45E5EA2DCC093236A31C5AC684CD718
                                                                                                                                                                                                                          SHA-512:B363EAE003F9CD73F9C903961EF84ADE8BFE336EC0F12A10889280C1A380B44ED1B04C293CA7AE4E98B3D98319DE4A199A592EFA808365CF0E14DFC6F68B00E6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.Stacky = f()}})(function(){var define,module,exports;return (function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s})({1:[function(require,module,exports){../**.. * @license.. * Copyright (c) 2014 The Polymer Project Authors. All rights reserved... *.. * This code may only be used under the BSD style license
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4689
                                                                                                                                                                                                                          Entropy (8bit):4.897171848082788
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3dppI4e+5kjT7EJQ6F+vpj3FX7YMzqf/G4dKGzSK0:zpgTYJQY+B3FX7YMzq24dKGzSK0
                                                                                                                                                                                                                          MD5:2B4D05AE02E1C877CB20C6967F80F63B
                                                                                                                                                                                                                          SHA1:645064FC464DEE65A7CB8B041DD8229BC46B5306
                                                                                                                                                                                                                          SHA-256:71A3CA09900D8297941ADFEBEF52148B056877164C8DE61ABC91C9C7C472B667
                                                                                                                                                                                                                          SHA-512:286C04F82D73348D1EAE41389C3332AEBCC61DB4387338D2A9E9B7F582150B08FC78471729371F66E963F2BA3291B886FAB172EF88A033B4E55104820D4123CD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * @license.. * Copyright (c) 2014 The Polymer Project Authors. All rights reserved... *.. * This code may only be used under the BSD style license found at polymer.github.io/LICENSE.txt.. * The complete set of authors may be found at polymer.github.io/AUTHORS.txt.. * The complete set of contributors may be found at polymer.github.io/CONTRIBUTORS.txt.. * Code distributed by Google as part of the polymer project is also subject to.. * an additional IP rights grant found at polymer.github.io/PATENTS.txt.. */..(function(scope) {..'use strict';....var parse = scope.parse || require('./parsing').parse;....scope.defaults = {.. // Methods are aligned up to this much padding... maxMethodPadding: 40,.. // A string to prefix each line with... indent: '',.. // A string to show for stack lines that are missing a method... methodPlaceholder: '<unknown>',.. // A list of Strings/RegExps that will be stripped from `location` values on.. // each line (via `String#replace`)... locationStri
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):956
                                                                                                                                                                                                                          Entropy (8bit):4.89325928684857
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3dpnpCemezJJBqLz74Jp3LGg4WBHDEj20zO7tv:3dppO8Kn4v3BJKGN
                                                                                                                                                                                                                          MD5:D460DD8DA8010C4DC9CA35E2AF847E5F
                                                                                                                                                                                                                          SHA1:D649E65E7C993279964091DE3FCCD589C48099D3
                                                                                                                                                                                                                          SHA-256:DDDD0BE7526B551FE5357C26A87B256CCD26E480844557CF6B9AE062AF873629
                                                                                                                                                                                                                          SHA-512:0DE9D8FBF10BD1DD9479B9A37C9D466C4B6E21D1B9A39D42463B75883049798DC66EA2015837F6AA22FFB07A4FCFEE865B89AE0B8AF553BE6DC7ADCF45CA3289
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * @license.. * Copyright (c) 2014 The Polymer Project Authors. All rights reserved... *.. * This code may only be used under the BSD style license found at polymer.github.io/LICENSE.txt.. * The complete set of authors may be found at polymer.github.io/AUTHORS.txt.. * The complete set of contributors may be found at polymer.github.io/CONTRIBUTORS.txt.. * Code distributed by Google as part of the polymer project is also subject to.. * an additional IP rights grant found at polymer.github.io/PATENTS.txt.. */..'use strict';....var formatting = require('./formatting');..var normalization = require('./normalization');..var parsing = require('./parsing');....module.exports = {.. // Shorthands for your convenience... normalize: normalization.normalize,.. parse: parsing.parse,.. pretty: formatting.pretty,.. // Or the full modules... formatting: formatting,.. normalization: normalization,.. parsing: parsing,..};..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1811
                                                                                                                                                                                                                          Entropy (8bit):4.928158519986027
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3dpnpCemezJJBqLz74JMEQGp6/0aAwEq6gLP4++bCSVXKeWKtDoXgHvUH1UH7ZU/:3dppO8Kn4eQ6/0Lwzw++ckwC6XmEK0
                                                                                                                                                                                                                          MD5:E32F2CB7CD1B89ACC2577A9F5016CA95
                                                                                                                                                                                                                          SHA1:B7E1F3CB99B60030672F47CB099E0A7B8EBFA9FD
                                                                                                                                                                                                                          SHA-256:49CA81E01E0A072E3866BE37B943F517A3B4A3071E5180E4640929A7AD86BC3B
                                                                                                                                                                                                                          SHA-512:D5E488FF673F7503BBF5219BC267C05A3E0CBABAB76FBF7D92FE4EE9B0965CEAA398CC45B062594FA28741C3FCBD50A584A634AAEA5F19C29B79B680F2B000D1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * @license.. * Copyright (c) 2014 The Polymer Project Authors. All rights reserved... *.. * This code may only be used under the BSD style license found at polymer.github.io/LICENSE.txt.. * The complete set of authors may be found at polymer.github.io/AUTHORS.txt.. * The complete set of contributors may be found at polymer.github.io/CONTRIBUTORS.txt.. * Code distributed by Google as part of the polymer project is also subject to.. * an additional IP rights grant found at polymer.github.io/PATENTS.txt.. */..(function(scope) {..'use strict';....var parse = scope.parse || require('./parsing').parse;..var pretty = scope.pretty || require('./formatting').pretty;....function normalize(error, prettyOptions) {.. if (error.parsedStack) return error;.. var message = error.message || error.description || error || '<unknown error>';.. var parsedStack = [];.. try {.. parsedStack = parse(error.stack || error.toString());.. } catch (error) {.. // Ah well... }.... if (parsedStack.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2840
                                                                                                                                                                                                                          Entropy (8bit):5.273004529087016
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3dppO8Kn4eyFYrVJQKbLL/zKYJYXUFdLbJZPrAeIUFaMyOALUFi8J1vd31LYLVcu:3dppI4e8YlK2dngx2yOAL2x3b82K9
                                                                                                                                                                                                                          MD5:DD5DB8EBE3FB272C24369C11CFBC347C
                                                                                                                                                                                                                          SHA1:8BE538706092373A5791755AB6D0BB61F79942A1
                                                                                                                                                                                                                          SHA-256:8AF436446B7673B3A0D92AEE6CD9277591F237DA5436D191AEA5223F873AC990
                                                                                                                                                                                                                          SHA-512:0DB80962AE50F8906ECB285CBE48D36ED4D8ACA634F0DF6E7C2332EFCD5D38E3351649E2AA9EF06BFBBFF443EE4C6ABD83E1C40B77628066B692EAA2C05A16C9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * @license.. * Copyright (c) 2014 The Polymer Project Authors. All rights reserved... *.. * This code may only be used under the BSD style license found at polymer.github.io/LICENSE.txt.. * The complete set of authors may be found at polymer.github.io/AUTHORS.txt.. * The complete set of contributors may be found at polymer.github.io/CONTRIBUTORS.txt.. * Code distributed by Google as part of the polymer project is also subject to.. * an additional IP rights grant found at polymer.github.io/PATENTS.txt.. */..(function(scope) {..'use strict';....function parse(stack) {.. var rawLines = stack.split('\n');.... var stackyLines = compact(rawLines.map(parseStackyLine));.. if (stackyLines.length === rawLines.length) return stackyLines;.... var v8Lines = compact(rawLines.map(parseV8Line));.. if (v8Lines.length > 0) return v8Lines;.... var geckoLines = compact(rawLines.map(parseGeckoLine));.. if (geckoLines.length > 0) return geckoLines;.... throw new Error('Unknown stack format: '
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):988
                                                                                                                                                                                                                          Entropy (8bit):4.916250854754339
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:IE17YJLOn0KrAzmawgWqhzYOOz8U6gW6tnHn:r7+iHAzCqhcFz8/0
                                                                                                                                                                                                                          MD5:C026D9303D0F087516A7AE3285166F35
                                                                                                                                                                                                                          SHA1:D8F235A82768F6BA4FD5B20EC990179492255C5D
                                                                                                                                                                                                                          SHA-256:DB17463ED5EBAEAC8E3B0FC6457A6CE02AF6576B044679C8C3A7F969B3A3D326
                                                                                                                                                                                                                          SHA-512:3B6D5A0ADF11529B9309E9A794F72160873BE32ADFA498F4A244D07464AB8ED82EB504981E3E4D8A118B99CF46D9E48431C06BC98FAE7946A2F95741D2D83072
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "test-fixture",.. "version": "3.0.0",.. "license": "http://polymer.github.io/LICENSE.txt",.. "description": "A simple element to fixture DOM for tests",.. "keywords": [.. "web-components",.. "polymer",.. "testing".. ],.. "devDependencies": {.. "web-component-tester": "^6.0.0-prerelease.5",.. "webcomponentsjs": "webcomponents/webcomponentsjs#^1.0.0-rc.1".. },.. "variants": {.. "1.x": {.. "devDependencies": {.. "web-component-tester": "^4.0.0",.. "webcomponentsjs": "webcomponents/webcomponentsjs#^0.7.0".. }.. }.. },.. "main": "test-fixture.html",.. "ignore": [],.. "homepage": "https://github.com/PolymerElements/test-fixture",.. "_release": "3.0.0",.. "_resolution": {.. "type": "version",.. "tag": "v3.0.0",.. "commit": "05caebd9ecbb464024455923bd351d2ba640932e".. },.. "_source": "https://github.com/PolymerElements/test-fixture.git",.. "_target": "^3.0.0",.. "_originalSource": "test-fixture"..}
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):755
                                                                                                                                                                                                                          Entropy (8bit):5.056347890101861
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:e2ecRWNLct/EfDpVe0Ifp36Ez7T36Ez66o/4eb0KRyyJE6Hr2xSksz9yYwMp3ohv:0gWNolOTv36o/4TKRyyXHrVyYRp4hv
                                                                                                                                                                                                                          MD5:D4B547BCE34491E6AF4A1E7B2B55E0FA
                                                                                                                                                                                                                          SHA1:F2ABF6A203761CCDFDEEDC42D2C91C6FB6993568
                                                                                                                                                                                                                          SHA-256:62287B392169634D6334E8AC36A0F641538465B284506AA0BA101755E1C6618F
                                                                                                                                                                                                                          SHA-512:99AF8AD4ED8933519AA16235DFD49B351079D434E786C8320FC7AB14EE1EC2BF7EF9412BA9392ECFCAD78B753A6A2159FF554F4E5AD74E15BDB508571BB24E5B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: Instructions: https://github.com/PolymerElements/test-fixture/CONTRIBUTING.md#filing-issues -->..### Description.. Example: The `paper-foo` element causes the page to turn pink when clicked. -->....### Expected outcome.... Example: The page stays the same color. -->....### Actual outcome.... Example: The page turns pink. -->....### Live Demo.. Example: https://jsbin.com/cagaye/edit?html,output -->....### Steps to reproduce.... Example..1. Put a `paper-foo` element in the page...2. Open the page in a web browser...3. Click the `paper-foo` element...-->....### Browsers Affected.. Check all that apply -->..- [ ] Chrome..- [ ] Firefox..- [ ] Safari 9..- [ ] Safari 8..- [ ] Safari 7..- [ ] Edge..- [ ] IE 11..- [ ] IE 10..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):50
                                                                                                                                                                                                                          Entropy (8bit):4.1761746300696405
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:bFqKOABPToThdTn:xIiTY/Tn
                                                                                                                                                                                                                          MD5:B0E0D4174A56C24282AA1E811F3A310C
                                                                                                                                                                                                                          SHA1:ACC9A9217F46F6E44123A85F7FCBC9379B0246C6
                                                                                                                                                                                                                          SHA-256:76F032F1D1D3E61063C81CE395EA577100E74B308C2975230187463DF272082C
                                                                                                                                                                                                                          SHA-512:1C7B497E82E4889F53A66846BA6CB00A0D1AE314A730B7FEDF1335834ABD67FB0A350CD3AE16F2F681F1186AA18907F8A0237561F448A896A4DC9B3B5084C84C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:node_modules..bower_components..*.swp...DS_Store..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):782
                                                                                                                                                                                                                          Entropy (8bit):5.738986102929733
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:EMfA7Ai0jryFQE8gQ3ij7+vItGSnrECUjXvZRZHqDOLBbjnco2RrGUKLW:Et7fwG8gQ3ijy0GSnnaLZH4OLxyHQW
                                                                                                                                                                                                                          MD5:EE162964DB83A4AD166FFC92B9ECB157
                                                                                                                                                                                                                          SHA1:976CEFE735F909948731CE9D24DF900EC5219FF8
                                                                                                                                                                                                                          SHA-256:EAB8ACDEDEA819BB7C6313D9FD061F853C5BB212057E61296FDBAC5F0E38A34E
                                                                                                                                                                                                                          SHA-512:D4C423CB1CEEA091093019D102E603BE67A3526A1DB81457CB8E583D304D17B828487DF0438F30A6769A03BEA3EB71A1560BF3B573A714E17052650C780C9F6F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:language: node_js..sudo: required..dist: trusty..before_script:.. - npm install -g bower polymer-cli@next.. - polymer install --variants..node_js: 6..addons:.. firefox: latest.. apt:.. sources:.. - google-chrome.. packages:.. - google-chrome-stable..script:.. - xvfb-run polymer test.. - if [ "${TRAVIS_PULL_REQUEST}" = "false" ]; then polymer test -s 'default'; fi..env:.. global:.. - secure: ahgtHFWqjsRiKiGtnkthNYWM4tz+IcQoA8/kFk+aYXGbljeGHdtdDkaUUsedlTyMdfupCG+Wn0PssEWb6qGsUo3BP9LyfDHL/UEO5//llOWaNTSWr5ztDPgDvOawk6g1y8bmA/2R1Gifhhe1zcLySprzCNMVgq+NFRkKD3maiv8=.. - secure: i2DBL7MR4aHWO8fRi5m0d8kfujeO8slLe0RIV98snzHnO7wm7q9Wtxmf6rFYKawib1KPe+c4+/sCyECVLHw4r0BBZrN602Qc/8O5WxEeCAjjjMrytGYEKFGhsJRAzzw/M8ZfM2FfHuGdhzkJSqLUqgmf2Nzsmehgw5aUEBRimBo=..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (361), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3580
                                                                                                                                                                                                                          Entropy (8bit):4.830627953740632
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:FcAwbDorEUXU2F14U03/sJhMRpQJTdx6cV:Fxw3orTU2F1sUJuRpQRdccV
                                                                                                                                                                                                                          MD5:140FCCFFB5DC3A5A8D71E62A4EA9C9F2
                                                                                                                                                                                                                          SHA1:DC8A2F179DAD8D6F41FCF57EB81F825AFB83C99B
                                                                                                                                                                                                                          SHA-256:0B805AD8AF2051C0450C45B2C2E3C636193754A9B0A9F74BBBE4C5C209B0CEA2
                                                                                                                                                                                                                          SHA-512:0B1E69117B249368B31CE19704D61AA6950C5FF176E5607E405552EE0443F685E1132A2F683B80C8ADB9AD3435D13C3179345E9D2A59EC23492EF358ABCC22AD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..This file is autogenerated based on..https://github.com/PolymerElements/ContributionGuide/blob/master/CONTRIBUTING.md....If you edit that file, it will get updated everywhere else...If you edit this file, your changes will get overridden :)....You can however override the jsbin link with one that's customized to this..specific element:....jsbin=https://jsbin.com/cagaye/edit?html,output..-->....# Polymer Elements..## Guide for Contributors....Polymer Elements are built in the open, and the Polymer authors eagerly encourage any and all forms of community contribution. When contributing, please follow these guidelines:....### Filing Issues....**If you are filing an issue to request a feature**, please provide a clear description of the feature. It can be helpful to describe answers to the following questions:.... 1. **Who will use the feature?** _.As someone filling out a form.._.. 2. **When will they use the feature?** _.When I enter an invalid value.._.. 3. **What is t
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4120
                                                                                                                                                                                                                          Entropy (8bit):4.899652985157937
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:4kBxpRwjgR9r992dAxNHkf8emZ+R939s/PaDKf7UoLGvpR9392p9lq9A9eNW2idn:fB/RwjgR9r992dKHBemZ+R939s/PKK4w
                                                                                                                                                                                                                          MD5:A851D67713EEEA5D404306B59B0E0E5A
                                                                                                                                                                                                                          SHA1:BB8D64FCE8721B40FD8BB566F869FE3962F2087C
                                                                                                                                                                                                                          SHA-256:04ED9C863B4FA69095B812BCDDBFB0D58B2C28A89384ECF644979DED162D3830
                                                                                                                                                                                                                          SHA-512:CB75F2289F54ADAAD48D7FB24321664B70085A80D5CC41479547FED7C89FCE30DA1DB8DFB58950AEDA2C8BEA1CB62BAB01B67FA3DA936D0F0B2BEB4C4994D844
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:.. -....This README is automatically generated from the comments in these files:..test-fixture.html....Edit those files, and our readme bot will duplicate them over here!..Edit this file, and the bot will squash your changes :)....The bot does some handling of markdown. Please file a bug if it does the wrong..thing! https://github.com/PolymerLabs/tedium/issues....-->....[![Build status](https://travis-ci.org/PolymerElements/test-fixture.svg?branch=master)](https://travis-ci.org/PolymerElements/test-fixture)......##&lt;test-fixture&gt;....The `<test-fixture>` element can simplify the exercise of consistently..resetting a test suite's DOM. To use it, wrap the test suite's DOM as a template:....```html..<test-fixture id="SomeElementFixture">.. <template>.. <some-element id="SomeElementForTesting"></some-element>.. </template>..</test-fixture>..```....Now, the `<test-fixture>` element can be used to generate a copy of its..template:....```html..<script>..describe('<some-element>',
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):639
                                                                                                                                                                                                                          Entropy (8bit):4.755445101878889
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:I0t1ZPxHYJLOnMym+F5rry0m3PDFZmaCh8:IE17YJLOn0KrAzmax
                                                                                                                                                                                                                          MD5:F189470A2DD468FFD889B898EDE1A58D
                                                                                                                                                                                                                          SHA1:38192849A33FEC558A405E6296F559D86EFA4184
                                                                                                                                                                                                                          SHA-256:03B604CD3C730923CC2484BA30F75355556983C6D29945AEFD073481D7316617
                                                                                                                                                                                                                          SHA-512:D79EEC6D188D4D2B19C33E4DE683ED3DCE28949430D4C911CC00A792FEE47D03E6B9D026FD8DD575A7228F1F47BF3C99E8BDE5310CE453DF050C6CF9E1EDEC68
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "test-fixture",.. "version": "3.0.0",.. "license": "http://polymer.github.io/LICENSE.txt",.. "description": "A simple element to fixture DOM for tests",.. "keywords": [.. "web-components",.. "polymer",.. "testing".. ],.. "devDependencies": {.. "web-component-tester": "^6.0.0-prerelease.5",.. "webcomponentsjs": "webcomponents/webcomponentsjs#^1.0.0-rc.1".. },.. "variants": {.. "1.x": {.. "devDependencies": {.. "web-component-tester": "^4.0.0",.. "webcomponentsjs": "webcomponents/webcomponentsjs#^0.7.0".. }.. }.. },.. "main": "test-fixture.html",.. "ignore": []..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):655
                                                                                                                                                                                                                          Entropy (8bit):4.767609978643004
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:I0t1u9LOnMsaCuIrWmhV4m+F5CFr+IPmhcY8mhnPF:IE1wLOnjaatVbKUnGcgPF
                                                                                                                                                                                                                          MD5:6CEE5BE2AF1656CCB31885EB240BCEB8
                                                                                                                                                                                                                          SHA1:5F3C5C90C3B8579C63930E872B0D68FAAE833650
                                                                                                                                                                                                                          SHA-256:1B21FEE5654CCF0EFC163C85BB3E19A5F5A11F841FF020A8957A43E14985A29B
                                                                                                                                                                                                                          SHA-512:4F3A5AB7C611CFD212D95A3332922B5ABA155FEEB973E067DC5D127AFC29A52A3B6702B04D5808E94231E7FC4FB049AB3B8BBD841D62AEFAC6929DA83BAC4586
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "test-fixture",.. "version": "3.0.0-rc.1",.. "description": "A simple element to fixture DOM for tests",.. "main": "test-fixture.html",.. "repository": {.. "type": "git",.. "url": "git+https://github.com/polymerelements/test-fixture.git".. },.. "keywords": [.. "web-components",.. "polymer",.. "testing".. ],.. "author": "The Polymer Authors",.. "license": "BSD-3-Clause",.. "bugs": {.. "url": "https://github.com/polymerelements/test-fixture/issues".. },.. "homepage": "https://github.com/polymerelements/test-fixture#readme",.. "devDependencies": {.. "web-component-tester": "^6.0.0-prerelease.5".. }..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1454
                                                                                                                                                                                                                          Entropy (8bit):4.823793439424731
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3dpn2CZme3JJlqLz54JjyCy3401T29gh2DRR5DRRqTqyhj:3dp23wK94dyLtS9gwtG+yhj
                                                                                                                                                                                                                          MD5:6E706514F3BD67C06990E75D4028D7E3
                                                                                                                                                                                                                          SHA1:A038F8085ACF80F39533CBD6F87D4E991CE8D829
                                                                                                                                                                                                                          SHA-256:C2BC19374689958EB1BE6A8070FBC3727C0240C4C9D8B0927CD05C19C9C712C4
                                                                                                                                                                                                                          SHA-512:CF5CAC8BB564386715158A0CBADE595068F542F5B99EE4A4B9AC3F23967D969279C3F490EE1AE5247A5841DE5FF8574AFF6E8C8F83E31D544936214ED82E3415
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * @license.. * Copyright (c) 2015 The Polymer Project Authors. All rights reserved... * This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. * The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. * The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. * Code distributed by Google as part of the polymer project is also.. * subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.. */....(function (Mocha) {.. function extendInterfaceWithFixture (interfaceName) {.. var originalInterface = Mocha.interfaces[interfaceName];.. var teardownProperty = interfaceName === 'bdd' ? 'afterEach' : 'teardown';.... Mocha.interfaces[interfaceName] = function (suite) {.. originalInterface.apply(this, arguments);.... suite.on('pre-require', function (context, file, mocha) {.. if (!(context[teardownProperty])) {.. retur
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10495
                                                                                                                                                                                                                          Entropy (8bit):4.8296381102542805
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:VuLjgR9r992dKHBemZ+R939s/PKK4npR9392p9lq9A9eNg9Y9koH6YnoVts1qfhU:QjgR9r992dKHBemZ+R939s/PB4npR93H
                                                                                                                                                                                                                          MD5:356EF14BCAA842E54FD25B6B9C733E79
                                                                                                                                                                                                                          SHA1:522B8982269B2CFEC67B136D81CF65BE32D088C1
                                                                                                                                                                                                                          SHA-256:76371458E6A9494C7D3218775F8496C227795D4F84716F03410D8E78E2BF8BF1
                                                                                                                                                                                                                          SHA-512:966B5B6C6005045A4D65E085AC5984328F5949CE95A5E2FC528EEEFB70F80BE22C83FEAF7B04A5A0541A646A64C9DF4CE8D0C63A229AF2DB9D53BF173CAA2C1D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2015 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->.... ....The `<test-fixture>` element can simplify the exercise of consistently..resetting a test suite's DOM. To use it, wrap the test suite's DOM as a template:....```html..<test-fixture id="SomeElementFixture">.. <template>.. <some-element id="SomeElementForTesting"></some-element>.. </template>..</test-fixture>..```....Now, the `<test-fixture>` element can be used to generate a copy of its..template:....```html..<script>..describe('<some-element>', function () {..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1178
                                                                                                                                                                                                                          Entropy (8bit):5.114467722920849
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:hIuCLUez1JJli1Lzh4J6hyhVMDVMdhf/lUFcMK:mueU6vi5140hyo6P/lUFTK
                                                                                                                                                                                                                          MD5:489104271AD13CA459711659235CA12B
                                                                                                                                                                                                                          SHA1:0BF21BB3F904B0E9F618DAEF17F51D91E43AC1B9
                                                                                                                                                                                                                          SHA-256:4D8167B00EA0F312EF4E93AC5F6C339473353BF487900C3F08D4A328B36D0BCE
                                                                                                                                                                                                                          SHA-512:B923F78B18612DD679FF0D9388FAB64633479C780A263A3B84C89E04779587C9EBC98F62722EFD7F9109F2F5E6208BA670607A90E20B8F41688EF7051D0A1798
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.. ..@license..Copyright (c) 2015 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html lang="en">..<head>.. <meta charset="UTF-8">.. <title>Multiple Registrations</title>.. <script src="../../webcomponentsjs/webcomponents-lite.js"></script>.. <script src="../../web-component-tester/browser.js"></script>.. <link rel="import" href="../test-fixture.html">.. <link rel="import" href="test-fixture-symlink.html">..</head>..<body>.. <script>.. test('multiple registrations', function() {.. var imports = document.querySelectorAll('
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1031
                                                                                                                                                                                                                          Entropy (8bit):5.035871858357574
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:0RuCLUez1JJli1Lzh4J6auVMbVM8EnQdJtFMS:0RueU6vi51408S8ymYS
                                                                                                                                                                                                                          MD5:163E1DA6130D3D59EAD9064A1EA51672
                                                                                                                                                                                                                          SHA1:761F1750EED79028EDEB362B6E1A8C8BE9D6E496
                                                                                                                                                                                                                          SHA-256:7F3E121F1D77BE908D95E9B23956B315C3B594318A1BD02121A154DECA2E0A8A
                                                                                                                                                                                                                          SHA-512:89EFA1C64CC5A23EBCD2ECB4B4BCCE18B9789E6BCF3EA9107F35BC460B874CC35702C685F972AB5A184D733D328D05148B14B621EDB162F3557DC90527DDC5EC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2015 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>.. <head>.. <meta charset="utf-8">.... <script src="../../webcomponentsjs/webcomponents-lite.js"></script>.. <script src="../../web-component-tester/browser.js"></script>.... </head>.. <body>.. <script>.. WCT.loadSuites([.. 'test-fixture.html?wc-shadydom=true&wc-ce=true', // v1 force polyfill flags.. 'test-fixture.html?dom=shadow', // v0 force native flag.. 'handle-multiple-registrations.html',.. ]);..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8235
                                                                                                                                                                                                                          Entropy (8bit):4.89596372632769
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:GuqbgGML0l4pmtEnefY2CLlr47IGvGVj4Gf9Obx+wPGTOehu:ubgGMY4petCLlr4XvGBf9Ooimu
                                                                                                                                                                                                                          MD5:AC84D560DEFA5B26B0009684E62A36EE
                                                                                                                                                                                                                          SHA1:D6B4C5E6733C0EA988EAD720043CB478D26214BB
                                                                                                                                                                                                                          SHA-256:CF7D87C71A1DC3784A22493D8772433030E28928392907F600662D675EA63593
                                                                                                                                                                                                                          SHA-512:ED0571CC4EC06B1807ECCE613AD730858B67C3D9529759393572330525B088D563564C076015EB69BAAF4006F919F5DEACEA4EAC9A4903917B93DF6D5C4822A6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2015 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>..<head>.. <title>test-fixture</title>.... <script src="../../webcomponentsjs/webcomponents-lite.js"></script>.. <script src="../../web-component-tester/browser.js"></script>.... <link rel="import" id="test-fixture-import" href="../test-fixture.html">.. <script src="../test-fixture-mocha.js"></script>.... <script>.. (function() {.. function XCustom() {.. if (window.Reflect) {.. return Reflect.construct(HTMLElement, [], XCustom);.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):63
                                                                                                                                                                                                                          Entropy (8bit):4.194536036536828
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:3HeMAUMQW/hdNgWdeOCfRin:3HeMAUyhdNgWdefRi
                                                                                                                                                                                                                          MD5:0EA15691D028EF24BC05DBD61F66F73C
                                                                                                                                                                                                                          SHA1:16BC29F3DA463911270D1B309B4B59F5F6A0B17B
                                                                                                                                                                                                                          SHA-256:E6BE861CF045F7509AB31C675F48EF17333B7F407342F3078017F3B15693F2A7
                                                                                                                                                                                                                          SHA-512:6DD5DD59A201BD5461C9CC54F4AB81DEE60AB6B3E832C444F058DD6119EEC6B272A279BBA450ADAE031D1D3513AF32E06FF5A9BBF77AACCCF1BA55438C7AB138
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "clientOptions": {.. "environmentImports": [].. }..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1325
                                                                                                                                                                                                                          Entropy (8bit):4.886801507788903
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:trdf0K1wvpzYJ0B6RhGoo4qVjsBSYWLkwLChM0jhkZdDzYKMs8U6Wt6:trdf0mwRzZMDGouVjgS/LZLCO0jhGdDK
                                                                                                                                                                                                                          MD5:771EAFFF023D0FAC079195CB551553E2
                                                                                                                                                                                                                          SHA1:2694B7CA30D224106F2D5A3CAD08D65D70751F46
                                                                                                                                                                                                                          SHA-256:B16F362DFAE2D6688A8647DD3C879F21263CBF4386B240945C96882D5A86F1D8
                                                                                                                                                                                                                          SHA-512:9E8C2A22DE6E06F055A1026C6F6187AB025842C6C4A9735277E10C84DEE3B70BDD97079AADC7D7FDEDF649DCAF40428CE271593496EB4B9E0501B5EB95110B26
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "web-component-tester",.. "description": "web-component-tester makes testing your web components a breeze!",.. "version": "6.5.0",.. "main": [.. "browser.js".. ],.. "license": "http://polymer.github.io/LICENSE.txt",.. "ignore": [.. "*",.. "!/data/*",.. "!/browser.js",.. "!/browser.js.map",.. "!/package.json",.. "!/bower.json".. ],.. "keywords": [.. "browser",.. "grunt",.. "gruntplugin",.. "gulp",.. "polymer",.. "test",.. "testing",.. "web component",.. "web".. ],.. "dependencies": {.. "accessibility-developer-tools": "^2.10.0",.. "async": "^1.5.0",.. "chai": "^3.2.0",.. "lodash": "^3.7.0",.. "mocha": "^3.1.2",.. "sinon-chai": "^2.7.0",.. "sinonjs": "^1.14.1",.. "stacky": "^1.3.0",.. "test-fixture": "^3.0.0".. },.. "devDependencies": {.. "polymer": "Polymer/polymer#^1.5.0",.. "webcomponentsjs": "webcomponents/webcomponentsjs#^0.7.22".. },.. "homepage": "https://github.com/Polymer/
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):960
                                                                                                                                                                                                                          Entropy (8bit):4.763048552323253
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:trdf0K1BpzYJ0B6RhGoo4qVjsBSYWLkwLChM0jr:trdf0mvzZMDGouVjgS/LZLCO0jr
                                                                                                                                                                                                                          MD5:D7EFC372FA176C19E008DE4C005E5F7F
                                                                                                                                                                                                                          SHA1:8504714E23E44D58F0C51DB3451AB8EF5A108D00
                                                                                                                                                                                                                          SHA-256:9F882C2054989840F32B8653B0DB796B84D42E1AD234643FB8030EFE9397710E
                                                                                                                                                                                                                          SHA-512:7F9DEC3F3F211F6A1D0648B8902499268D30BCB41A17B30E29F9C50301512E5043DAACEBB6CC334F51291D53D025A25AE340C0EB62E54CDF3485568FAB75C999
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "web-component-tester",.. "description": "web-component-tester makes testing your web components a breeze!",.. "version": "6.0.0",.. "main": [.. "browser.js".. ],.. "license": "http://polymer.github.io/LICENSE.txt",.. "ignore": [.. "*",.. "!/data/*",.. "!/browser.js",.. "!/browser.js.map",.. "!/package.json",.. "!/bower.json".. ],.. "keywords": [.. "browser",.. "grunt",.. "gruntplugin",.. "gulp",.. "polymer",.. "test",.. "testing",.. "web component",.. "web".. ],.. "dependencies": {.. "accessibility-developer-tools": "^2.10.0",.. "async": "^1.5.0",.. "chai": "^3.2.0",.. "lodash": "^3.7.0",.. "mocha": "^3.1.2",.. "sinon-chai": "^2.7.0",.. "sinonjs": "^1.14.1",.. "stacky": "^1.3.0",.. "test-fixture": "^3.0.0".. },.. "devDependencies": {.. "polymer": "Polymer/polymer#^1.5.0",.. "webcomponentsjs": "webcomponents/webcomponentsjs#^0.7.22".. }..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (800), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):68062
                                                                                                                                                                                                                          Entropy (8bit):4.738762916415214
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:MLjjbZMPU+hyQ47gMg1GMKo8Vm4J/H33hbrD7UCkaoErpnKZjhdo0l:MvjbscgbGMKDVm2HBbrnUCkaoErsZj0E
                                                                                                                                                                                                                          MD5:340C9DDBB9E2D3153E0FA57CE479461F
                                                                                                                                                                                                                          SHA1:A9F137F0675F8AA1EE5E34BB334AA6A66EBDACFF
                                                                                                                                                                                                                          SHA-256:DB277749445C20D4B5392E06877179FEF014FE226941ADCC64A2D6FE36596F98
                                                                                                                                                                                                                          SHA-512:1C7C4EB43322C96AF828DDA33236C5B5B7F7CB00C50FB97C3F7942DA84F3BC6ED9ED82D02D378DB4808AFC2104EBDF96D575C71164010EDBAFE8F0919A674B98
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * @license.. * Copyright (c) 2014 The Polymer Project Authors. All rights reserved... * This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. * The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. * The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. * Code distributed by Google as part of the polymer project is also.. * subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.. */.. ../**.. * THIS FILE IS AUTOMATICALLY GENERATED! .. * To make changes to browser.js, please edit the source files in the repo's `browser/` directory!.. */....(function () {..'use strict';....window.__wctUseNpm = false;../**.. * @license.. * Copyright (c) 2014 The Polymer Project Authors. All rights reserved... * This code may only be used under the BSD style license found at.. * http://polymer.github.io/LICENSE.txt The complete set of authors may be foun
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):121561
                                                                                                                                                                                                                          Entropy (8bit):4.984559252690032
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:5KLeu06ZU0i6ku2l0mObJSz8Dcicfk3NV0/oPTClUhehjLcsC8e:NvoU0hJmSBukhr
                                                                                                                                                                                                                          MD5:B4C60D9C77F64A05E570842AC85FFB25
                                                                                                                                                                                                                          SHA1:D81F0AB8ABD4F368FECEB61CCD9C4E5FA5CA097B
                                                                                                                                                                                                                          SHA-256:47771352107728956CD59A855D6589932B7200D16E1F9967E5DF68E7C936340C
                                                                                                                                                                                                                          SHA-512:0110F8B8B293F478D0A0E2091A17635FA7E40E1BA269E6D810CE9746B07A0D51547EE3C66989C1779AADCCB550239C55E1D40539A9C4E7F7BD5CAA7710A91432
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{"version":3,"file":"browser.js.map","sources":["browser/environment/helpers.js","browser/config.js","browser/util.js","browser/childrunner.js","browser/clisocket.js","browser/reporters/console.js","browser/reporters/html.js","browser/reporters/multi.js","browser/reporters/title.js","browser/suites.js","browser/reporters.js","browser/environment.js","browser/environment/errors.js","browser/mocha/extend.js","browser/mocha/fixture.js","browser/mocha/stub.js","browser/mocha/replace.js","browser/mocha.js","browser/index.js"],"sourcesContent":["/**\n * @license\n * Copyright (c) 2014 The Polymer Project Authors. All rights reserved.\n * This code may only be used under the BSD style license found at\n * http://polymer.github.io/LICENSE.txt The complete set of authors may be found\n * at http://polymer.github.io/AUTHORS.txt The complete set of contributors may\n * be found at http://polymer.github.io/CONTRIBUTORS.txt Code distributed by\n * Google as part of the polymer project is also subje
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):268
                                                                                                                                                                                                                          Entropy (8bit):4.8152192646804215
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:CNKST7alvsGKmZ5E7yiEE4VKBkE1C20E9eGFLjSOM2UnJGv:CN2tAm/E7szVQN1CMzjrMbJO
                                                                                                                                                                                                                          MD5:123E75AF6C539B9AA17761BDFC26F4B8
                                                                                                                                                                                                                          SHA1:28D46DE289BF20A5CE70B209DC48C98AEFE229B5
                                                                                                                                                                                                                          SHA-256:084845F9C97A878F94E66B09AEFC1EA5E2CFD7D9225A400224F8B825A72911D3
                                                                                                                                                                                                                          SHA-512:0A4C46E91C0F8C1B4243F849D466C504B374EFFF76FA3A11FAB65F9AA1E12BC0089C93369C44502DB36D2959E6EB8FB00FF665E3F078849A4CFFFB64EC4185B4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:import * as polymerDom from '../@polymer/polymer/lib/legacy/polymer.dom.js';..const Polymer = { dom: polymerDom };..export {a11ySuiteExport as a11ySuite};....// wct-browser-legacy/a11ySuite.js is a generated file. Source is in web-component-tester/data/a11ySuite.js..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4590
                                                                                                                                                                                                                          Entropy (8bit):4.538512879647896
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3dp2x4yXxifntNpytPwC02TRvO8f/XdQHe:z29hq3pytPwt2T9vf/NKe
                                                                                                                                                                                                                          MD5:A1031452295EFADB098B8E12C9C9258A
                                                                                                                                                                                                                          SHA1:A67BCD0681195C1DE55B4FE02D02C033918CDC0B
                                                                                                                                                                                                                          SHA-256:ECC9DB8B5AAB1EAE51033C77EA7754CE995909518780B6967930F217684D126E
                                                                                                                                                                                                                          SHA-512:DC26A9611B12EE646505C8473F3365506DCE4FBA5967DC5AFCA411A77CC44640FC257CA43F4C95031F7E00D6ABFA7BF90A68FAB74AA0480ACB09A99D347CF151
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * @license.. * Copyright (c) 2015 The Polymer Project Authors. All rights reserved... * This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. * The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. * The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. * Code distributed by Google as part of the polymer project is also.. * subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.. */....var a11ySuiteExport;....(function(Mocha, chai, axs) {.... Object.keys(Mocha.interfaces).forEach(function(iface) {.. var orig = Mocha.interfaces[iface];.... Mocha.interfaces[iface] = function(suite) {.. orig.apply(this, arguments);.... var Suite = Mocha.Suite;.. var Test = Mocha.Test;.... suite.on('pre-require', function(context, file, mocha) {.... /**.. * Runs the Chrome Accessibility Developer Tools Audit agai
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):586
                                                                                                                                                                                                                          Entropy (8bit):4.915652440368706
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:qTWEmf7Yf2ylMbfkajYLMXAJxML8rbS37MTt+KqdVvt3uYyMTd8Nhcbf7UXf5uMF:0WJ0Mbs3LMwJxMwrOMJ4aMa3YkuMzB
                                                                                                                                                                                                                          MD5:C2C6E6BC7352B67DB653C25BEA2DDFCC
                                                                                                                                                                                                                          SHA1:8E26C6A02C1679E1C3615C4F281B34B51D056684
                                                                                                                                                                                                                          SHA-256:8B989466A97FC3C8B5D2FB4408069D7C7F4715552745500AD1C1460CBDD65273
                                                                                                                                                                                                                          SHA-512:7175D384F20E9EFEF647F75087CFC4FFD368527C83048FB0765CADF9A0534E27DCB68EC8A4ABD8B025DDBC3ABD64175957CF3F0162ACAA223242CDC415064606
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>..<html>....<head>.. <meta charset="utf-8">.. <script>.. WCT = <%= JSON.stringify(clientOptions) %>;.. </script>.. <script>.. window.__generatedByWct = true;.. </script>.. <script src="../<%= browserScript %>"></script>.. <% extraScripts.forEach(function(script) { %>.. <script src="<%- script %>"></script>.. <% }); %>.. <% if (typeof npm === 'undefined' || !npm) { %>.. <script src="../<%= a11ySuiteScript %>"></script>.. <% } %>..</head>....<body>.. <script>.. WCT.loadSuites(<%= JSON.stringify(suites) %>);.. </script>..</body>....</html>..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3603
                                                                                                                                                                                                                          Entropy (8bit):4.842857999305094
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:8+ppdfzG8hxjCjvJA2M5Bht+S1rJMpZXMVyOTPJVl06SPrHtj570SV2G:8+jpzG8HwBA2MC6rJMpZXMVyOTPJVl0X
                                                                                                                                                                                                                          MD5:A87831118AFCCE826D326AC818C061E2
                                                                                                                                                                                                                          SHA1:2BF8F24361AD599C0AA416BFB9CACC4623BEAC8A
                                                                                                                                                                                                                          SHA-256:7B78BD3CAB957242030ADBE9B7D6FA7C8324C92C6F2E79133E8A5482AF24E0CF
                                                                                                                                                                                                                          SHA-512:1DD3EF11FEB1F075C61DFC720C3ABA22281A695712B9B4794BE7378F924D60F52B987533D33F73E82484CDDCD40F2856C287C52C027F1BED062ED7497E5946DC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "web-component-tester",.. "version": "6.5.0",.. "--private-wct--": {.. "client-side-version-range": "4 - 6 || ^6.0.0-prerelease.1",.. "wct-browser-legacy-version-range": "0.0.1-pre.1 || ^1.0.0".. },.. "description": "web-component-tester makes testing your web components a breeze!",.. "keywords": [.. "browser",.. "grunt",.. "gruntplugin",.. "gulp",.. "polymer",.. "test",.. "testing",.. "web component",.. "web".. ],.. "homepage": "https://github.com/Polymer/web-component-tester",.. "bugs": "https://github.com/Polymer/web-component-tester/issues",.. "license": "BSD-3-Clause",.. "repository": {.. "type": "git",.. "url": "https://github.com/Polymer/web-component-tester.git".. },.. "main": "runner.js",.. "bin": {.. "wct": "./bin/wct",.. "wct-st": "./bin/wct-st".. },.. "files": [.. "bin/",.. "data/",.. "runner/",.. "scripts/",.. "tasks/",.. ".bowerrc",.. "bower.json",.. "browser.js",.. "browse
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):852
                                                                                                                                                                                                                          Entropy (8bit):4.8388618286256255
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:wJLLdJKmx2RkYIrP0lrd4mJywbprBhTBV1wBAOBAWYEuggY1Qm8Uz0lr77Itm+n:wJXfx2qEb7nTBV1wBZBzYEV6m8UNtF
                                                                                                                                                                                                                          MD5:FA0D63C1AEAD31C545DD37BB5F23975B
                                                                                                                                                                                                                          SHA1:22A8D4991BD8E560881F568E42AD419BB7D97F13
                                                                                                                                                                                                                          SHA-256:C52C3A4C47A4D7F866CA3922717088A74D4AFD54537670688529578D5026193C
                                                                                                                                                                                                                          SHA-512:2368EBF1DA8A75DC81E0573AAA2EEBA11C8CCCCFF60BAB5BB19E010B118939551965410E19CFC045271FF877668EE64B0B50E7171EC9BC2BA020FB4935B98D04
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "webcomponentsjs",.. "description": "Web components polyfill",.. "main": "webcomponents.js",.. "homepage": "http://webcomponents.org",.. "authors": [.. "The Polymer Authors".. ],.. "repository": {.. "type": "git",.. "url": "https://github.com/webcomponents/webcomponentsjs.git".. },.. "keywords": [.. "webcomponents",.. "web-components",.. "polyfill",.. "shim".. ],.. "license": "BSD-3-Clause",.. "ignore": [],.. "devDependencies": {.. "web-component-tester": "^v6.0.0".. },.. "version": "1.3.3",.. "_release": "1.3.3",.. "_resolution": {.. "type": "version",.. "tag": "v1.3.3",.. "commit": "0dc4cd2cb4233e0e63ee8bd3ee5db90035856933".. },.. "_source": "https://github.com/webcomponents/webcomponentsjs.git",.. "_target": "^1.0.0",.. "_originalSource": "webcomponents/webcomponentsjs"..}
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):177
                                                                                                                                                                                                                          Entropy (8bit):4.258278019670818
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:3HcTTCFQGK1AMm2ttNnZWyLQTF4OQNvQmuXHWLW/hdNgfaAuzho/0KFMoKBAn:3HaN5m2ttNmTq/TuXHPhdNgzuhtbA
                                                                                                                                                                                                                          MD5:94E1497FDBDEBC4B41CC3CB4AB13BBA8
                                                                                                                                                                                                                          SHA1:89EA3BFD17983437F9183C64417A54A1921FBFDA
                                                                                                                                                                                                                          SHA-256:ADFCCC4F3CD82E4EFC0565794C9FD92344196C78A2B93A9942FC868999DD75AD
                                                                                                                                                                                                                          SHA-512:7012608055109A6B57A80CB0864E3990453C61461A52A7E3729D618BF675DC32AD45B0299A294E4B5079438D7CEC0DF23949BE3488ABF5203620F1425E4BAB55
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "extends": "eslint:recommended",.. "env": {.. "browser": true,.. "es6": true.. },.. "parserOptions": {.. "ecmaVersion": 6,.. "sourceType": "module".. }..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):119
                                                                                                                                                                                                                          Entropy (8bit):4.503311325232018
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:OGOgKF9kO+kis9kJJfBy7LfcQH5D2:2FFD+88WfcEC
                                                                                                                                                                                                                          MD5:864B7CB3CB3082775323347CA064F9D9
                                                                                                                                                                                                                          SHA1:1C39C31815AA03C043DF085F15E7703E90BCEC6F
                                                                                                                                                                                                                          SHA-256:373A918FA875D7E94F692ECF602F234325EE8C7E49318DAE1A5E35579380E79E
                                                                                                                                                                                                                          SHA-512:1567094219B4F151950DEDAEEE71B7CC995A1E1DAA6C424A903C63D1532A4AE17A1B67C18370BC125567BC8097D34FE31C8EEA7DD476293A9F6383CB94B8CF5A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/webcomponents*.js binary../webcomponents*.js.map binary../webcomponents-loader.js -binary../package-lock.json binary..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):11
                                                                                                                                                                                                                          Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:kfEOQ3:kfEOW
                                                                                                                                                                                                                          MD5:1610A8034D32AEC150F84E12B77DDDE1
                                                                                                                                                                                                                          SHA1:322AA0F80169E6B254092F722BA8CDBC1A17BAC0
                                                                                                                                                                                                                          SHA-256:C0A32C7E6E8AC2A010F206521FDD30D1DBFA41B6A578CEB9157C84B3D3E4CE40
                                                                                                                                                                                                                          SHA-512:DF559983F42104F113140C610D99D12FFBD5CE3A50C9738B3E800AA80A924C75FCE15103597DA0A465B4CF70A9B5CB1432F79F4CC3DC3D64722E4FCCF46464F8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:* @azakus..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):38
                                                                                                                                                                                                                          Entropy (8bit):3.9483465138316345
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:bFqKOABEv:xIV
                                                                                                                                                                                                                          MD5:D7D53A84AB7EAE3C3C6973D1C626EFC0
                                                                                                                                                                                                                          SHA1:D76F17D58D713D8F27679C8ECAB00987AE9158BF
                                                                                                                                                                                                                          SHA-256:1B328AAAD221202D388BF2EB3940856932D02FC3978CEB9C48112FE40F0363D0
                                                                                                                                                                                                                          SHA-512:4D0B02A1853FFC583073EB778E72DE41A171675B746128BC396ED262759BEC7241340BEDB56F3343B019B82AB0E0387A3A6F3447058B8E1C8F4A6E35DDF4CBD3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:node_modules..bower_components..dist..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):831
                                                                                                                                                                                                                          Entropy (8bit):5.883737090871647
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:EhUQfc7YY7GSnpAAAmRfT3CZ3dRAYpzSJ+5VAgwquqJ2g8y:EhUQERNAAAmR+LRA+W0XwMgby
                                                                                                                                                                                                                          MD5:FF7E9915CB1102780F2ACFEF38F5133E
                                                                                                                                                                                                                          SHA1:B7485D6B9E59557A6D4356ADB1729B46B99A7DE2
                                                                                                                                                                                                                          SHA-256:1F09B1C2FF86589D647139FB92D927998021BA9F7B9750026A091D435D1E1733
                                                                                                                                                                                                                          SHA-512:7A7A903B97B4E3FB051EB9D92B500223049785FCBE72FBCB2ECF9CD45BDEFCCB314D61653281C6F59F422718A05CEB7B788BDACF573D07A8E3C07EE46C77CBE9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:language: node_js..sudo: false..dist: trusty..node_js: '9'..addons:.. firefox: latest.. chrome: stable..before_script:..- npm install -g bower..- bower install..script:..- wct..- if [ "${TRAVIS_PULL_REQUEST}" = "false" ]; then wct -s 'windows 10/microsoftedge@17' -s 'windows 10/microsoftedge@15' -s 'windows 8.1/internet explorer@11' -s 'macos 10.13/safari@11' -s 'macos 10.12/safari@10' -s 'os x 10.11/safari@9' -s 'Linux/chrome@41'; fi..env:.. global:.. - secure: Fpp9LwJSGOdTrSIImQTlbzxozBsqe/2AJN5OfTXSe12FZxqzz50gevdxQcIlLypKaNyCtjb980DJbwdJR2cXUqaunLZAPWxrKa7ZPwamUxW+zVL7EHqy5zuvD+yJ+Vmk3ahs3WBTVyJ8T3XoaSfo9VumDIcKggWGJwgvM3blIMg=.. - secure: Bj8MgzUVP0X8MLgK3d9eF48V7x0rPJyrN1IyguzKyJJVC8LV2XZXF+6o/M+zNsVMSsjhgXMkS3RRuaUShxO/OS6gHeG31FWcZqbXfZfgMMyH8a8zDls+r8m2lGEICaZo1OTXR0uiR/VNVt7n2xoBnTmjmRFwkaxAZk4yCjbXYzQ=..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2723
                                                                                                                                                                                                                          Entropy (8bit):4.783457102791789
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:ToijEIUZ4dLETyXfooUIHcUseZh7CXqQD4Q+8dIYtaAnStx:fjEIK4H0UseZcqQD4Q+GI4aT
                                                                                                                                                                                                                          MD5:F0081F7B2F92C45094BAEB2DFEA71C59
                                                                                                                                                                                                                          SHA1:5D29836E88EAA3A0F077B8D704F77E6FDBCD26E8
                                                                                                                                                                                                                          SHA-256:B2828096FA77A331DB3AF4CE5E92892FB033083D3A3AEED1100B745EC02EF225
                                                                                                                                                                                                                          SHA-512:066C7B737273113FFCBF7081C79CB620B8772B9586F11A4CEBEF79E671C6006047A9A27C92469FA4459C06EACD6FC5FFF591DC96375135E0C084C545F818AE37
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:# Contributing....Want to contribute to webcomponents.js? Great!....We are more than happy to accept external contributions to the project in the form of [bug reports](../../issues) and pull requests.....For any bug report, please use [this jsbin](http://jsbin.com/birajez/edit?html,console,output) to provide a concrete reproduction case that we can debug.....## Contributor License Agreement....Before we can accept patches, there's a quick web form you need to fill out.....- If you're contributing as an individual (e.g. you own the intellectual property), fill out [this form](http://code.google.com/legal/individual-cla-v1.0.html)...- If you're contributing under a company, fill out [this form](http://code.google.com/legal/corporate-cla-v1.0.html) instead.....This CLA asserts that contributions are owned by you and that we can license all work under our [license](LICENSE).....Other projects require a similar agreement: jQuery, Firefox, Apache, Node, and many more.....[More about CLAs](ht
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (754), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1577
                                                                                                                                                                                                                          Entropy (8bit):5.144456240128133
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:EeRO3rYJUrYJkVC4wD0432sBp32s3Etm13t6THn:EV3rYJUrYJkVCnn3b3z9ITH
                                                                                                                                                                                                                          MD5:5E12AB545EC4957FA997B5118BFEF397
                                                                                                                                                                                                                          SHA1:7E96AE72475A3A74EA4C0EA75F51CC56627BACF0
                                                                                                                                                                                                                          SHA-256:6BB173EEEDB9757EE9B079BD29981E32AAD28C9E7976592146D26E7B4ED89F71
                                                                                                                                                                                                                          SHA-512:6D4F746BEA3F8239B7576ADF7C81669F0C8997CD3205602B69C12DBAE8C846CA2E31272AC1FF2D821ADB171550ABB68B0385536158C61D0F06786A7406121448
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:# License....Everything in this repo is BSD style license unless otherwise specified.....Copyright (c) 2015 The Polymer Authors. All rights reserved.....Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met:....* Redistributions of source code must retain the above copyright..notice, this list of conditions and the following disclaimer...* Redistributions in binary form must reproduce the above..copyright notice, this list of conditions and the following disclaimer..in the documentation and/or other materials provided with the..distribution...* Neither the name of Google Inc. nor the names of its..contributors may be used to endorse or promote products derived from..this software without specific prior written permission.....THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCH
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (457), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):9662
                                                                                                                                                                                                                          Entropy (8bit):5.088545759152554
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:XKaC/YTC/wuCRuVZHsRKBxXKv90VYT42TU3KymkLGUqQ3kL2xG7pkLBs2OSEjrqP:XnC/Yu41usK/XKv2CT416y5LGUh0L2x3
                                                                                                                                                                                                                          MD5:A8FE6E6164A0369FB6122BA8BC9AEB66
                                                                                                                                                                                                                          SHA1:B93E53A39C579BFBAF8D35B6A82DAA34A7C6C06F
                                                                                                                                                                                                                          SHA-256:8CF9B8C38BA58EBF36C1D9A6B510AE2015761A6486D9BFD42E7AC216D8D86BAF
                                                                                                                                                                                                                          SHA-512:EBA2CAB26A1AC9FE4A69CC6EE1623051D356D4F2BAAC1845257DCE728020A7AE98164B364BDDE38DC3E407E55397D8373F96358DFE3757313519415F8369A322
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:webcomponents.js (v1 spec polyfills)..================....[![Build Status](https://travis-ci.org/webcomponents/webcomponentsjs.svg?branch=master)](https://travis-ci.org/webcomponents/webcomponentsjs)....> **Note**. For polyfills that work with the older Custom Elements and Shadow DOM v0 specs, see the [v0 branch](https://github.com/webcomponents/webcomponentsjs/tree/v0).....A suite of polyfills supporting the [Web Components](http://webcomponents.org) specs:....- **Custom Elements v1**: allows authors to define their own custom tags ([spec](https://w3c.github.io/webcomponents/spec/custom/), [tutorial](https://developers.google.com/web/fundamentals/getting-started/primers/customelements))...- **HTML Imports**: a way to include and reuse HTML documents via other HTML documents ([spec](https://w3c.github.io/webcomponents/spec/imports/), [tutorial](https://www.html5rocks.com/en/tutorials/webcomponents/imports/))...- **Shadow DOM v1**: provides encapsulation by hiding DOM subtrees under sha
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):528
                                                                                                                                                                                                                          Entropy (8bit):4.687315717735533
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:3HWrv/We/LnLV/q1x4+wOmeE12leQkY/iNa+rzz0lr0mOXHolwwYqvY45Y/uNJHV:wJLLdJKmx2RkYIrP0lrd4mJywbprBhTL
                                                                                                                                                                                                                          MD5:990383B597489906863C1BEDEE664906
                                                                                                                                                                                                                          SHA1:C08BEFB2210081C54A27421CDDFDE5898F79382B
                                                                                                                                                                                                                          SHA-256:DF1D828A936085CBD414F4784C8D4DCC1250390D1C02CEFFE2792314C8D2FA5D
                                                                                                                                                                                                                          SHA-512:2DA0C68E8E0DE0130F2C1CA64A4B6D265960E897F9BBCCD53A01E475DF618C0E18935D5322064F794E6FB093A82ABA2BB9542D3733C48F8B1DA6A59881B56101
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "webcomponentsjs",.. "description": "Web components polyfill",.. "main": "webcomponents.js",.. "homepage": "http://webcomponents.org",.. "authors": [.. "The Polymer Authors".. ],.. "repository": {.. "type": "git",.. "url": "https://github.com/webcomponents/webcomponentsjs.git".. },.. "keywords": [.. "webcomponents",.. "web-components",.. "polyfill",.. "shim".. ],.. "license": "BSD-3-Clause",.. "ignore": [],.. "devDependencies": {.. "web-component-tester": "^v6.0.0".. }..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):565
                                                                                                                                                                                                                          Entropy (8bit):4.9903381455540945
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:U6lkACLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5f81ICG:3ZCLUez1JJli1Lzh4Je1lG
                                                                                                                                                                                                                          MD5:4A0C967BD49443431CB9CFAF5914A466
                                                                                                                                                                                                                          SHA1:CF3C45B6CA67BC3845A2329B2588A4CF3293BDDD
                                                                                                                                                                                                                          SHA-256:1C479D96C610D6B7A03953F1AC86B4BB358FBFBF7D462823574C9D1B93080A43
                                                                                                                                                                                                                          SHA-512:D4DA06A6170F0B79E78652FAFC8CD165F8221881610612D47A62769755AB2E365CA752BC4AB838F1C9835AF72233594DB827E7AB089E3E884EE28929FF1BF8A7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license @nocompile..Copyright (c) 2018 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/..(function(){%output%}).call(this);
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (378), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):953
                                                                                                                                                                                                                          Entropy (8bit):5.196349856816202
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3ZCLUez1JJli1Lzh4JejOlFjvWvKvWOp64ieS+M3N00forpNCp:3ZeU6vi514dFypT4wv/sp6
                                                                                                                                                                                                                          MD5:F04241A5D17D73ACA9DCA811AABA4E0A
                                                                                                                                                                                                                          SHA1:A1073578FB9B8952367661E35C406DDA85FF6B62
                                                                                                                                                                                                                          SHA-256:C7637EDE48588FD7919BF9332129DE91DEDA874650DD6D9854CCDD3118300987
                                                                                                                                                                                                                          SHA-512:A41C4D719FE5B16105886C1D5D11E2C283A4FD287D7C89C86CE4742634873C76953193F167E6411EBC607EFBF89F3A728B90DB50E48570A51BCEB0931AA8D90D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license @nocompile..Copyright (c) 2018 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/..(function () {..'use strict';....(function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.hasOwnProperty('polyfillWrapFlushCallback'))return;const a=HTMLElement;window.HTMLElement=function HTMLElement(){return Reflect.construct(a,[],this.constructor)},HTMLElement.prototype=a.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,a);})();....}());..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):672
                                                                                                                                                                                                                          Entropy (8bit):4.995505689494952
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:U6lpknCLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5fHvlDDRWWPi5ILDkNq:3rknCLUez1JJli1Lzh4Jx9DDRWWPjDk0
                                                                                                                                                                                                                          MD5:725D2B643413C56C15182962967F0D5B
                                                                                                                                                                                                                          SHA1:AAC257A594A1670B32E22F2C89FF5EF862B930DF
                                                                                                                                                                                                                          SHA-256:601C7CD5B976EBA2B9843DF2D0AF45FB3A3D1C52E046DEE81910260E9FBC965C
                                                                                                                                                                                                                          SHA-512:8CF9F8904F1C3675FB04AEC8DD44BF58BBAE52EAB5449ED5EC160F9E167FFBBE8F94F412DD9525436EDF774CA74F5DCD6DFDA259544525EA9B2A7307F53B3021
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/..'use strict';..../*.. * Polyfills loaded: Custom Elements ES5 Shim.. */....import '../node_modules/@webcomponents/custom-elements/src/native-shim.js';..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1308
                                                                                                                                                                                                                          Entropy (8bit):5.107871966681084
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3rknCLUez1JJli1Lzh4Jx9DDRW9Z0DkiNEk8q878AklhQK1o3mO:3rkneU6vi51479DEoDkiNEkL87fQOmO
                                                                                                                                                                                                                          MD5:FED0341649A3122B984766DB8B33161A
                                                                                                                                                                                                                          SHA1:5DEEA289397573EC20BD0AA846398B755D99D295
                                                                                                                                                                                                                          SHA-256:094A78A8814E34CBD86EFF057E432AEC0535CCA5F3697D785D1030122F15187C
                                                                                                                                                                                                                          SHA-512:5E5D4FA2C84D551E468217B1896E9729BA74FF3409D207FF96E1B7827B59593442E3BEEBFCB690682F982CCF46309E48DCA7657697A23A0D13E850093FEA379F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/..'use strict';..../*.. * Polyfills loaded: Custom Elements, Shady DOM/Shady CSS.. * Used in: Safari 9, Firefox, Edge.. */....import '../node_modules/@webcomponents/custom-elements/src/custom-elements.js';....let document = window.document;..// global for (1) existence means `WebComponentsReady` will file,..// (2) WebComponents.ready == true means event has fired...window.WebComponents = window.WebComponents || {};....function fire() {.. window.WebComponents.ready = true;.. w
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):876
                                                                                                                                                                                                                          Entropy (8bit):5.026014892386503
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3rknCLUez1JJli1Lzh4Jx9DtWRWWqyonDkiNEkVD:3rkneU6vi51479DtR62DkiNEkh
                                                                                                                                                                                                                          MD5:BF54578DD0C5F1D7FBBBEC125EE9007C
                                                                                                                                                                                                                          SHA1:E0F2647D9997C680AF57036F856748CB734D5F67
                                                                                                                                                                                                                          SHA-256:59BC6668353F264A4EC026EFB2092EAD2376D9D7D357273BF305CCA857893A8B
                                                                                                                                                                                                                          SHA-512:6C4D04B1F650177EE0B79B541D3EAE41827B9A6EA0040A03078C8119B3D20ECA7CD9B8B6493AED585F478A652F741FE9EFBD9B0BD7F5060332DA06B28430B5FD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/..'use strict';..../*.. * Polyfills loaded: HTML Imports, Custom Elements.. * Used in: Safari 10, Firefox once SD is shipped.. */....import '../node_modules/@webcomponents/html-imports/src/html-imports.js';..import '../node_modules/@webcomponents/custom-elements/src/custom-elements.js';....import '../src/post-polyfill.js';..import '../src/unresolved.js';..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):758
                                                                                                                                                                                                                          Entropy (8bit):5.023168584582868
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:U6lpknCLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5fHvlDmhGMl5IK+MepzK:3rknCLUez1JJli1Lzh4Jx9D4k1K
                                                                                                                                                                                                                          MD5:BE72288EC56AC56BAE66CD897E6D6685
                                                                                                                                                                                                                          SHA1:6D444B00297E701C4FBF821E07D6B6AF3D56AF1D
                                                                                                                                                                                                                          SHA-256:D1BA47230676D2E5DD77D1687DE547A04B3DE22C445CF76DA9D4180CB4636BAA
                                                                                                                                                                                                                          SHA-512:715AD8E38C3BE8CC85AE84B923FEB359F1A5A4C44D22603CA5E568A2E0B55C5AFBA64F74B3C1F1A688E3303339208C7FB71F321363A8448763BCDDF69D9ED904
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/..'use strict';..../*.. * Polyfills loaded: HTML Imports.. * Used in: Safari Tech Preview.. */....import '../node_modules/@webcomponents/html-imports/src/html-imports.js';....import '../src/post-polyfill.js';..import '../src/unresolved.js';
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1027
                                                                                                                                                                                                                          Entropy (8bit):5.046381455305042
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3rknCLUez1JJli1Lzh4Jx9DtWRW9ZMoJAnDkiNEkIJSDD:3rkneU6vi51479DtRITDkiNEkZ
                                                                                                                                                                                                                          MD5:841A53F414B486465092117E93643A01
                                                                                                                                                                                                                          SHA1:752C0619B5BC402E5842A90554FB5549CD194580
                                                                                                                                                                                                                          SHA-256:C9C7DD29256AFA00231F17786FBC1C3EE2B9685DCEEB3A827AE36BEB0AADFD2B
                                                                                                                                                                                                                          SHA-512:FB585D938E16132A179F5DA0950232E8DFF2DE8EB1C296954989770FA585F6FED20EAA1C7B7FF78ECA1880E0E307409A64CEC1748161EC85933A4A5EC078EE13
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/..'use strict';..../*.. * Polyfills loaded: HTML Imports, Custom Elements, Shady DOM/Shady CSS.. * Used in: Safari 9, Firefox, Edge.. */....import '../node_modules/@webcomponents/html-imports/src/html-imports.js';..import '../node_modules/@webcomponents/shadydom/src/shadydom.js';..import '../node_modules/@webcomponents/custom-elements/src/custom-elements.js';..import '../node_modules/@webcomponents/shadycss/entrypoints/scoping-shim.js';..import '../src/post-polyfill.js';..impor
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1254
                                                                                                                                                                                                                          Entropy (8bit):5.0012652707083465
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3rknCLUez1JJli1Lzh4Jx9DtWRW9ZIagwyt1omhmTouJAnDkiNEkIJSDK:3rkneU6vi51479DtRcavpGDkiNEkE
                                                                                                                                                                                                                          MD5:C27C5BC10CAD1F90BC9503082DE1A13F
                                                                                                                                                                                                                          SHA1:D834AC9EDA66E64DCD951AD3F895F52D6E5F8690
                                                                                                                                                                                                                          SHA-256:FBAAD9F48E8DA3C87FBFB3A8159A02BA1405744DA7F56B6D9AD0CB4014EDAF92
                                                                                                                                                                                                                          SHA-512:249C61F154B0A1080AE68438448FB50D5E44AE21A6B829603B3774E34CA97332BA7A94B5D53B712C26667235DB7312065C72A2F25FD283219B7C10740233103E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/..'use strict';..../*.. * Polyfills loaded: HTML Imports, Custom Elements, Shady DOM/Shady CSS, platform polyfills, template.. * Used in: IE 11.. */....import '../node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js';..import '../node_modules/@webcomponents/template/template.js';..import '../src/promise.js';..import '../node_modules/@webcomponents/html-imports/src/html-imports.js';..import '../src/pre-polyfill.js';..import '../node_modules/@webcomponents
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):941
                                                                                                                                                                                                                          Entropy (8bit):5.04189085070344
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3rNCLUez1JJli1Lzh4Jx9DtpZ/eWroJAJSDD:3rNeU6vi51479DtBr6
                                                                                                                                                                                                                          MD5:91E4F8E46670EBCD0044653FB9FA5DA5
                                                                                                                                                                                                                          SHA1:AB9FC167ADFFF1403D4767D31EDA55449CBEAEF0
                                                                                                                                                                                                                          SHA-256:BE9A561C5B39AEF3408FA013D66A3EB8B13FC378879A050A4AAFBA141CCF3ABE
                                                                                                                                                                                                                          SHA-512:89F03B50D932F4BD1172226D853C8B6D3F39E8E07ADA353C7FEE3E2C3C52C755F0C6555956E28C81F8F84EF77FF19D35A9B1E47016851C3305F7775AABE50504
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2018 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/..'use strict';..../*.. * Polyfills loaded: HTML Imports, Shady DOM/Shady CSS.. * Used in: Firefox with CustomElements enabled.. */....import '../node_modules/@webcomponents/html-imports/src/html-imports.js';..import '../node_modules/@webcomponents/shadydom/src/shadydom.js';..import '../node_modules/@webcomponents/shadycss/entrypoints/scoping-shim.js';..import '../src/post-polyfill.js';..import '../src/unresolved.js';..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1497
                                                                                                                                                                                                                          Entropy (8bit):5.114204829228167
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3rknCLUez1JJli1Lzh4Jx9DDRW9ZKAnDkiNEkIJWq878vblhpK1o3mO:3rkneU6vi51479DEZDkiNEki87SQOmO
                                                                                                                                                                                                                          MD5:2AAD4F67C083F76A979A53A01A08457F
                                                                                                                                                                                                                          SHA1:F9CACC18BE741783BBB2774AC6ECFCA5E428DF72
                                                                                                                                                                                                                          SHA-256:3359ED64C339CBC50432A563FB34BDCEA991E05058767119817618DBACE3F8AA
                                                                                                                                                                                                                          SHA-512:DA7EB270BB6296B79272EB40BDAFF389884CF75BE89A3C0CA310C3919032478B530D7DC9AA2933DB83797E96A4146109CA1AE611D702102666E5516ADD40386C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/..'use strict';..../*.. * Polyfills loaded: Custom Elements, Shady DOM/Shady CSS.. * Used in: Safari 9, Firefox, Edge.. */....import '../node_modules/@webcomponents/shadydom/src/shadydom.js';..import '../node_modules/@webcomponents/custom-elements/src/custom-elements.js';..import '../node_modules/@webcomponents/shadycss/entrypoints/scoping-shim.js';....let document = window.document;..// global for (1) existence means `WebComponentsReady` will file,..// (2) WebComponents.ready
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1373
                                                                                                                                                                                                                          Entropy (8bit):5.114346937645177
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3rknCLUez1JJli1Lzh4Jx9DDRW9ZKAJWq878AklhQK1o3mO:3rkneU6vi51479DER87fQOmO
                                                                                                                                                                                                                          MD5:2AAFDE6E3EA8E7EB0C0F594B67F846F5
                                                                                                                                                                                                                          SHA1:582B9475FFAFF34C7A664241CA6E686FB8AAC97F
                                                                                                                                                                                                                          SHA-256:F184EB40BCA29BAFFA6531F922F935EEB5685F7B01EEACFE53D57922ABDE134C
                                                                                                                                                                                                                          SHA-512:A993CE213E4CC7F58B1F7B871837635EFA2B23CDF346B25134E84CDA6416663CF461ECCE5F9FB46973348D0D71C2681C795D991E654FCC383E1041B049B0F992
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/..'use strict';..../*.. * Polyfills loaded: Custom Elements, Shady DOM/Shady CSS.. * Used in: Safari 9, Firefox, Edge.. */....import '../node_modules/@webcomponents/shadydom/src/shadydom.js';..import '../node_modules/@webcomponents/shadycss/entrypoints/scoping-shim.js';....let document = window.document;..// global for (1) existence means `WebComponentsReady` will file,..// (2) WebComponents.ready == true means event has fired...window.WebComponents = window.WebComponents || {}
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):648
                                                                                                                                                                                                                          Entropy (8bit):4.9426468898951486
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:U6dAfLgNJnMnCZmct5xT6k/B5oYq6OhPB5ZqkIULU647t5fNScX:3dAfLgNJnMnCZme3JJlqLz54JHZX
                                                                                                                                                                                                                          MD5:335CDEB191B64A343191D0A8C929F176
                                                                                                                                                                                                                          SHA1:333713DC927FBDDDDE2C950D962F1D1CC6C49ECD
                                                                                                                                                                                                                          SHA-256:160063BB8B203020456A2E30B2C94C47C43AC52F2D18B8A6088E16910D1C7A3C
                                                                                                                                                                                                                          SHA-512:4BC69D25864DD29312E06967B345291C99A5296623F5962C7B1B4D93451603FAF5D4C4A242C946D5BE2F1CA32BD36B9F3642FF611E3A3CFAF40E43BC2B77DCD1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * @externs.. * @fileoverview Symbols needed to compile webcomponents.. * @license.. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved... * This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. * The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. * The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. * Code distributed by Google as part of the polymer project is also.. * subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.. */..var ShadyDOM;..var WebComponents;..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5721
                                                                                                                                                                                                                          Entropy (8bit):5.0955257288635245
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3dpMnx4P5s93L8k0kR4GKd6ktvak6x5BVRb/F4K6paG+1i1kL4quEkLnVXphZ4sU:zMnusBL8k0kFS+XckLBkLV5h7cMe
                                                                                                                                                                                                                          MD5:5371419A19432055992A191A99BE4167
                                                                                                                                                                                                                          SHA1:0D85ECF4A2FA32A0CC2F5E3F603D3865790EF5AC
                                                                                                                                                                                                                          SHA-256:7E15D71203EF40CE72F1EA4D022AC2732FA1E8782E8DFA6246E440229892B7FA
                                                                                                                                                                                                                          SHA-512:4F199780C0A3F058BAA82F084060A7D033CE49D8FD00BE3D74745EA11EF9E99B4FF3C6D9EC936694459758764FB6B903092BC0B1E843883E1D7A300337D39B09
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * @license.. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved... * This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. * The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. * The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. * Code distributed by Google as part of the polymer project is also.. * subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.. */....'use strict';..../* eslint-env node */../* eslint-disable no-console */....const gulp = require('gulp');..const sourcemaps = require('gulp-sourcemaps');..const rename = require('gulp-rename');..const rollup = require('rollup-stream');..const source = require('vinyl-source-stream');..const del = require('del');..const runseq = require('run-sequence');..const closure = require('google-closure-compiler').gulp();..const babel = require('rollup-plugin-babel
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):529
                                                                                                                                                                                                                          Entropy (8bit):4.916408126739464
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:U6lkACLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5fF:3ZCLUez1JJli1Lzh4Jn
                                                                                                                                                                                                                          MD5:6386546E0F807E5FDFAEC6BF249F1ACE
                                                                                                                                                                                                                          SHA1:F75CA893EEECF80E6CB92E387710D797D133A0F4
                                                                                                                                                                                                                          SHA-256:BFDA209EF45D406F1DF9A50CD20CA8D64D255EB9BF95FCCA30A6EC44301E067F
                                                                                                                                                                                                                          SHA-512:39BB38C7D628C617E7D1D1A845ED2B8A967D41AC037258EF665ED87BA7541FF67931F117E13D6F2E97CB4336DC4662B02C07366E5631ECE17BDA93C9CC9C571F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license @nocompile..Copyright (c) 2018 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):406948
                                                                                                                                                                                                                          Entropy (8bit):5.063381727031614
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:dNAGZ1QkkLzb272YuhSUZuQic9SCOWYqEMKEh//XrQsqaTpUkAqVaV2Jc7ZhTRsg:deHQ0Y
                                                                                                                                                                                                                          MD5:D47498726DF2E66BC49D088B47DB47A7
                                                                                                                                                                                                                          SHA1:54F17C3950927DEA179AE247ED0ADE6B0BFB10AD
                                                                                                                                                                                                                          SHA-256:19365807DDF08F0CEDC6A4BE886A9B63A5B9F6260CE3247CA6E04D6034D2F5C1
                                                                                                                                                                                                                          SHA-512:C904A6187D733C23898157BDF50546CDEA4DA33297F46570974EFE462CD574D7FB2FDFD1777AA089A8C02EC87906D74FD8179FA8FC923B0FD0FE73F613107881
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{. "name": "@webcomponents/webcomponentsjs",. "version": "1.3.3",. "lockfileVersion": 1,. "requires": true,. "dependencies": {. "@babel/code-frame": {. "version": "7.0.0",. "resolved": "https://registry.npmjs.org/@babel/code-frame/-/code-frame-7.0.0.tgz",. "integrity": "sha512-OfC2uemaknXr87bdLUkWog7nYuliM9Ij5HUcajsVcMCpQrcLmtxRbVFTIqmcSkSeYRBFBRxs2FiUqFJDLdiebA==",. "dev": true,. "requires": {. "@babel/highlight": "^7.0.0". }. },. "@babel/core": {. "version": "7.2.2",. "resolved": "https://registry.npmjs.org/@babel/core/-/core-7.2.2.tgz",. "integrity": "sha512-59vB0RWt09cAct5EIe58+NzGP4TFSD3Bz//2/ELy3ZeTeKF6VTD1AXlH8BGGbCX0PuobZBsIzO7IAI9PH67eKw==",. "dev": true,. "requires": {. "@babel/code-frame": "^7.0.0",. "@babel/generator": "^7.2.2",. "@babel/helpers": "^7.2.0",. "@babel/parser": "^7.2.2",. "@babel/template": "^7.2.2",. "@babel/traverse": "^7.2.2",. "@babe
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1608
                                                                                                                                                                                                                          Entropy (8bit):4.839453810437783
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:nwe3NpNiEhn/yHarpRdDk/J9jjpGxsIPrF3Z7G8BWd:pj4unsKRFkNrAf7k
                                                                                                                                                                                                                          MD5:B3DC13DA230795431CFB959F30E421B5
                                                                                                                                                                                                                          SHA1:44377A69C4909EFD353664DCF6091F61C0197AB6
                                                                                                                                                                                                                          SHA-256:AA3220FDB5F608C1A83A3A1647DA65CD576A1365D059BBC761CA86DE66BED757
                                                                                                                                                                                                                          SHA-512:743FA0279841019F125E8FB11F25599C8DADFB7E0E1E5ECDC99D496086B0A904011336C72147FA010B3C78FBDC23CACD1231AA50237C78C403E22BE26E7EEAE6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "@webcomponents/webcomponentsjs",.. "version": "1.3.3",.. "description": "Web Components Polyfills",.. "main": "webcomponents-lite.js",.. "directories": {.. "test": "tests".. },.. "keywords": [.. "webcomponents",.. "web-components",.. "polyfill",.. "shim".. ],.. "repository": {.. "type": "git",.. "url": "https://github.com/webcomponents/webcomponentsjs.git".. },.. "author": "The Polymer Authors",.. "license": "BSD-3-Clause",.. "bugs": {.. "url": "https://github.com/webcomponents/webcomponentsjs/issues".. },.. "scripts": {.. "build": "gulp",.. "test": "wct".. },.. "homepage": "https://webcomponents.org/polyfills",.. "devDependencies": {.. "@webcomponents/custom-elements": "^1.2.1",.. "@webcomponents/html-imports": "^1.2.0",.. "@webcomponents/shadycss": "^1.9.0",.. "@webcomponents/shadydom": "^1.5.0",.. "@webcomponents/template": "^1.4.0",.. "@webcomponents/webcomponents-platform": "^1.0.0",.. "babel-preset-
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2262
                                                                                                                                                                                                                          Entropy (8bit):5.018816430049054
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3dpp3wK94vzmc78LVs3CKanKbPPqXQq6uYJ:3dppx4vzmQ8LVs3CKWKbPPqAqW
                                                                                                                                                                                                                          MD5:4DE945AAC436502151215E243F1F307C
                                                                                                                                                                                                                          SHA1:35A9CCD37E5741C07041DF33701C2288F2999440
                                                                                                                                                                                                                          SHA-256:05A468A396A83F344C3D60D9E96B1F52A094259BC8A81A4B49B612222C458410
                                                                                                                                                                                                                          SHA-512:B700C97D72BBE52642E7D1D819AAB19899115301DCA68604F7DA2E041038BB416E45C503F5AC2CF4383DDF46C96DC92978CA8FB89E6E44A192E15230F028D05B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * @license.. * Copyright (c) 2014 The Polymer Project Authors. All rights reserved... * This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. * The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. * The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. * Code distributed by Google as part of the polymer project is also.. * subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.. */....export {};....let customElements = window['customElements'];..let HTMLImports = window['HTMLImports'];..let Template = window['HTMLTemplateElement'];....// global for (1) existence means `WebComponentsReady` will file,..// (2) WebComponents.ready == true means event has fired...window.WebComponents = window.WebComponents || {};....if (customElements && customElements['polyfillWrapFlushCallback']) {.. // Here we ensure that the public `HTMLImports.when
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1938
                                                                                                                                                                                                                          Entropy (8bit):5.117408985780347
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3dpnpCZme3JJlqLz54JJ3acQloIsohuT92lZVTaokSMJB3oucxmG0yGPMPUw/nWW:3dpp3wK94vro2ETabS+xou6mMmo/WWJ
                                                                                                                                                                                                                          MD5:3B969B12913BC9E9ABA3CC126E51B623
                                                                                                                                                                                                                          SHA1:9F076D0BC9687D790F4D1118F36EB80C5AF04883
                                                                                                                                                                                                                          SHA-256:523E3947C51EEBCAF7213066A8B1CF3F3DA4399E89E1480CE543E48095E5E757
                                                                                                                                                                                                                          SHA-512:926D1D599C5F138ABB990B14810A5E232390E584C7722DBF92206AD896496CCD279774DA3622F942986FC72715C1FAF65663812AAF33BB89C7F67E1E6F578380
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * @license.. * Copyright (c) 2014 The Polymer Project Authors. All rights reserved... * This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. * The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. * The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. * Code distributed by Google as part of the polymer project is also.. * subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.. */....export {};....// Establish scope...window['WebComponents'] = window['WebComponents'] || {'flags':{}};....// loading script..let file = 'webcomponents-lite.js';..let script = document.querySelector('script[src*="' + file + '"]');..let flagMatcher = /wc-(.+)/;....// Flags. Convert url arguments to flags..let flags = {};..if (!flags['noOpts']) {.. // from url.. location.search.slice(1).split('&').forEach(function(option) {.. let parts = option.split(
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1855
                                                                                                                                                                                                                          Entropy (8bit):5.041495217323666
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3rknCLUez1JJli1Lzh4JC610k8obS37smHymCDYaA16VAguUydcSdMeQo:3rkneU6vi514XMEYCVAgupdc2/
                                                                                                                                                                                                                          MD5:D34486D4CF903037562448697C65ED0A
                                                                                                                                                                                                                          SHA1:FDB02BC80B95FA6D0D6393103AF425C3D074D481
                                                                                                                                                                                                                          SHA-256:6A3383CA4A3C4C7BBD8D202EFA12443EDDAEB9F4C70927150C6B2CA0B8D297C8
                                                                                                                                                                                                                          SHA-512:BEA97B92FE47ED52DFB3F6284642F91E5A82B7FC54FAFDCA8C728D79E8A9AB24A24B67CC11F787FA9D5CFC14EF5E5C44D2D15B8D1CC7D61E480DE65187B2B304
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..*/....import PromisePolyfill from '../node_modules/promise-polyfill/src/index.js';....if (!window.Promise) {.. window.Promise = PromisePolyfill;.. // save Promise API that is removed by closure compiler.. // catch and finally are safe, as they are stringified in the library source.. /* eslint-disable no-self-assign */.. PromisePolyfill.prototype['then'] = PromisePolyfill.prototype.then;.. PromisePolyfill['all'] = PromisePolyfill.all;.. PromisePolyfill['race'] = PromisePoly
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1407
                                                                                                                                                                                                                          Entropy (8bit):4.899359157255818
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:3dpnpCZme3JJlqLz54JJgfhjiVeivnV81dhwqe6MJeaMYu8Jc6NaH:3dpp3wK94vgftiVeivnV8Vw16Ff/H
                                                                                                                                                                                                                          MD5:BB652DE8ABCF7FE36EE2FF43919F6772
                                                                                                                                                                                                                          SHA1:E3D709061FE69CAD70E17E43E3A8A14CC66B891B
                                                                                                                                                                                                                          SHA-256:2DB0A1AB132CCF1D40CAE3AA402A6959FDCBD31995AB59CD80AFDC31F87D571E
                                                                                                                                                                                                                          SHA-512:984E24C9D365708844E68DB79CC3ED17A2F52BB3ECDB27C5E99F32DC810728035EED34CFF1826652DD789509BACF3DED881851D50954BE3546AB9E546F053AB5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * @license.. * Copyright (c) 2014 The Polymer Project Authors. All rights reserved... * This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. * The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. * The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. * Code distributed by Google as part of the polymer project is also.. * subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.. */....export {};....// It's desireable to provide a default stylesheet..// that's convenient for styling unresolved elements, but..// it's cumbersome to have to include this manually in every page...// It would make sense to put inside some HTMLImport but..// the HTMLImports polyfill does not allow loading of stylesheets..// that block rendering. Therefore this injection is tolerated here...//..// NOTE: position: relative fixes IE's failure to inherit opacit
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1600
                                                                                                                                                                                                                          Entropy (8bit):4.786734148942799
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:0hRCgeJJJlCLzJP4J6aLXVMbVMZEn9ReouXusPbm8GuOUR1MS:0hR5IyV40K+SZy9couXusjBMUROS
                                                                                                                                                                                                                          MD5:68A86D179BF9B02AE33141DF87073A43
                                                                                                                                                                                                                          SHA1:B2A6EFC9E9169D8C504B4D9200D63E4550D6E4AC
                                                                                                                                                                                                                          SHA-256:0B909598FE53005E35F8912AF5F6A1846C02643DD732E2176BECC3B3CAB82B0E
                                                                                                                                                                                                                          SHA-512:F7A2F15BA18052CB1AA33B3ADE768DCF7A7662A980C9A6EF60E947C6026ADD36F9B9071DA4FB252A787D877A8DB46E4C8AE34D049FA157C2A72FDD07101E3441
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. .. @license.. Copyright (c) 2014 The Polymer Project Authors. All rights reserved... This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. Code distributed by Google as part of the polymer project is also.. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>.. <head>.. <title></title>.. <meta charset="UTF-8">.. <script src="../webcomponents-loader.js"></script>.. <script src="../../web-component-tester/browser.js"></script>.. </head>.. <body>.. <script>.. test('import upgrade async', function(done) {.... function testImports() {.. // import upgraded.. assert.ok(a1);.. assert.isTrue(isA1Upgraded);.. // order expe
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1183
                                                                                                                                                                                                                          Entropy (8bit):4.951680979096051
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:0hRCgeJJJlCLzJP4J6aLXVMbVMpEn9wouPuYm9MS:0hR5IyV40K+Spy9wouPuYPS
                                                                                                                                                                                                                          MD5:553755E350F13D7E7AEE23C631734E61
                                                                                                                                                                                                                          SHA1:F274E7EEA02B10BE9118EFF6E124A1F8765ED9C4
                                                                                                                                                                                                                          SHA-256:97F686C5D2BB59AD5F300F8318ACC500ABD45DFDDC8F8B275B819E681C512E6E
                                                                                                                                                                                                                          SHA-512:428EEE6AF63FDD49F2B3D4A98620E643E2D3BAB3ED26F9284D70F15FAEEF3CD9032CB99EB4F2AFF1872E165AE33D064853F7B9C1E7A8950283957A322C750ED2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. .. @license.. Copyright (c) 2014 The Polymer Project Authors. All rights reserved... This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. Code distributed by Google as part of the polymer project is also.. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>.. <head>.. <title></title>.. <meta charset="UTF-8">.. <script src="../webcomponents-loader.js"></script>.. <script src="../../web-component-tester/browser.js"></script>.. <link rel="import" href="imports/a1-import.html">.. </head>.. <body>.. <script>.. test('import upgrade', function() {.. // import upgraded.. assert.ok(a1);.. assert.isTrue(isA1Upgraded);.. // order exp
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1504
                                                                                                                                                                                                                          Entropy (8bit):4.930276035240994
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:0RBCLUez1JJli1Lzh4J6aLXVMbVMZE9N9gCOwubPnuy6bbIU9tPXwmoGLw+zwLmp:0RBeU6vi5140K+SZ6N9gCHurIUU9FXwc
                                                                                                                                                                                                                          MD5:A30272EFD2DBFB3C8CC01500AF76DC77
                                                                                                                                                                                                                          SHA1:8544B828C58356630AE129806B84D9FFF5F08BA2
                                                                                                                                                                                                                          SHA-256:8DC4442A7433288748E81161BF7836A00DC4DE8318EFAF362E6AD0507F79FA52
                                                                                                                                                                                                                          SHA-512:26BF4E89F88968F482D1BC1E1D7EF0EAFA478C4BD7EF482E57AF88C2D80D4545999EB326664FD5EACC3EFDE1921AFF251F0C0F296665DCD8F64C0DC1DE3830D7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>.. <head>.. <title></title>.. <meta charset="UTF-8">.. <script src="../webcomponents-loader.js"></script>.. <script src="../../web-component-tester/browser.js"></script>.. </head>.. <body>.. <x-foo></x-foo>.. <script>.. test('ce-import', function(done) {.. var xfoo = document.querySelector('x-foo');.. assert.isUndefined(xfoo.isCreated);.... var link = document.createElement('link');.. link.rel = 'i
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1373
                                                                                                                                                                                                                          Entropy (8bit):4.988331331489621
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:0hRCgeJJJlCLzJP4J69RfdXVMDVMtR3Q1uMRDkHhhZPvWW3wKEklMK:0hR5IyV40rd+6tRA1u8AF2cwKEkeK
                                                                                                                                                                                                                          MD5:F091CCC7803DE85E567AE5C4B6580974
                                                                                                                                                                                                                          SHA1:AB551F1E98DE8FE294C0458E22B65307E43011B5
                                                                                                                                                                                                                          SHA-256:AAFF25C6D979CD47DD66184FA413814186AD61A06B521945E2D919D4A9E0B36F
                                                                                                                                                                                                                          SHA-512:36A73316C7B8C7BCFCCA23717EC8601510BAC91F0D15DC37670221BE2061E9621BAE02F2C380077F1609C99FE431B9F16CB8C9B49FE5045182EBBE8F129BFF55
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. .. @license.. Copyright (c) 2014 The Polymer Project Authors. All rights reserved... This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. Code distributed by Google as part of the polymer project is also.. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html lang="en">..<head>.. <meta charset="UTF-8">.. <title>Custom Element Upgrade Order</title>.. <script src="../webcomponents-loader.js"></script>.. <script src="../../web-component-tester/browser.js"></script>.. <link rel="import" href="imports/import-upgrade-order.html">..</head>..<body>.. <x-foo id="main"></x-foo>.. <script>.. suite('Custom Element upgrade', function() {.. test('upgrade order', function() {..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1875
                                                                                                                                                                                                                          Entropy (8bit):4.80918307494681
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:0RBeU6vi51402JP+S/7LLSa3jHncTSq7jRe4pR5LlAw+S:GBeI4Jp7Sa3Lc2aRBb5AwV
                                                                                                                                                                                                                          MD5:D0ACFCD4E7B99789FF0A4105144925DD
                                                                                                                                                                                                                          SHA1:C7F19AFC927BB1EBC08C8E3E6446A967A09157A2
                                                                                                                                                                                                                          SHA-256:460B851A350DBE6864FC91B7A9FC70967DD78A3C85B3900B43411CEA63DEA59C
                                                                                                                                                                                                                          SHA-512:AE90E00F5C82BF07F6DD3B53D14B8D7B3C7B65B6E196142A0CC487DD7180324501856F4B20AF671FA706D71B108AC5153E7BBC7AE69E3BD90762F23367B3DE1C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>.. <head>.. <title></title>.. <meta charset="UTF-8">.. <script>.. WCT = {.. waitFor: function(cb) {.. cb();.. }.. }.. </script>.. <script src="../webcomponents-loader.js"></script>.. <script src="../../web-component-tester/browser.js"></script>.. <link rel="import" href="imports/element-import-a.html">.. </head>.. <body>.. <x-test></x-test>.... <script>.. var created = 0;.. funct
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1401
                                                                                                                                                                                                                          Entropy (8bit):5.047529172716239
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:0RBCLUez1JJli1Lzh4J6aJfSMbVMZEnZizJNR1IC5dXzdXKThXKJG2XKlG21MS:0RBeU6vi5140Wf1SZyZizJtd51XS
                                                                                                                                                                                                                          MD5:A47B415ABF93591D30CB63AAAAE15871
                                                                                                                                                                                                                          SHA1:81D53B1069CD60416AEAADD8099B55093DAD5847
                                                                                                                                                                                                                          SHA-256:3C4D762D14A22C532D2169F8E6031C29B6A5093A5B23648EA018B51F65CC4DCF
                                                                                                                                                                                                                          SHA-512:B1E09E640606CD6FA7FEC82FD5258D7D91F77E5B737A7AA94CA075A07A3857A4F423D3236304C9ACB14B324EE31668D8FA0BF0EBAC8BEF765DD58AC55735D399
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>.. <head>.. <title></title>.. <meta charset="UTF-8">.. <script src="../webcomponents-lite.js?0.13513513" log="foo,boo" squid="never" spoo></script>.. <script src="../../web-component-tester/browser.js"></script>.. </head>.. <body>.. <script>.. suite('Development Loader Swizzeled', function() {.. test('loader swizzeled', function() {.. assert(window.WebComponents, 'Platform scope missing');.. assert.equal
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1375
                                                                                                                                                                                                                          Entropy (8bit):4.994363520576833
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:0RBCLUez1JJli1Lzh4J6aUSMbVMZEnKi4Jsx1IC5dXzdXKThXKJG2XKlG21MS:0RBeU6vi5140H1SZyKi4JsHd51XS
                                                                                                                                                                                                                          MD5:0DF8E4AC7AF5D35903F2CB1283D88C16
                                                                                                                                                                                                                          SHA1:9AD2CFA0110B83FFACF4D4A14D80D04E16C3593E
                                                                                                                                                                                                                          SHA-256:1FD8BE1CF0C912BBEC8E90AADCB51276D057BD63D9D1456127F6CB0C2281BFE9
                                                                                                                                                                                                                          SHA-512:1C74A80C24F4C7026BCEDAAA850A87767A82587086805941A0F75A4573C200912DA329905E4016ED1E7F3F407C0669CB73F10208518F5169B24EED2BF2F3299F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>.. <head>.. <title></title>.. <meta charset="UTF-8">.. <script src="../webcomponents-lite.js" log="foo,boo" squid="never" spoo></script>.. <script src="../../web-component-tester/browser.js"></script>.. </head>.. <body>.. <script>.. suite('Development Loader', function() {.. test('loader', function() {.. assert(window.WebComponents, 'WebComponents scope missing');.. assert.equal(WebComponents.flags.squid
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1298
                                                                                                                                                                                                                          Entropy (8bit):5.092593339101423
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:0RknCLUez1JJli1Lzh4J6vskwRKvWFJWKT2QnMnXVMDVMCYg5gDRwMzM:0RkneU6vi5140vsrRxaiKn+6CYg5gNI
                                                                                                                                                                                                                          MD5:CF47CF9E3C8558BE5F1B4CAA65C9CCCE
                                                                                                                                                                                                                          SHA1:B1EFD026DC1A537D7869A7A304513D8D3F4E3E1A
                                                                                                                                                                                                                          SHA-256:B02335BEAEC274C2A057523C81A9A9703B6A409866363BD933928B2FB015AC2A
                                                                                                                                                                                                                          SHA-512:6ED45EAF27415660880632C9FA4C61AA0CED82F233757A6EB7FE0C5E9E6A28D3FC93FE769DA399013D19D27FDD9E386B0CBE75025924DFF240FC540D9FD3A91D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>....<head>.. <title>Force polyfills</title>.. <meta charset="UTF-8">.. <script>.. window.ShadyDOM = {.. force: true.. };.. if (window.customElements) customElements.forcePolyfill = true;.. window.webComponentsReadyCount = 0;.. window.addEventListener('WebComponentsReady', function() {.. window.webComponentsReadyCount++;.. });.. </script>.. <script src="../webcomponents-loader.js"></script>.. <script src="../../web-com
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1064
                                                                                                                                                                                                                          Entropy (8bit):5.059441434083043
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:lRCgeJJJlCLzJP4JDopthbvlER8vWD1kSh3Ehe4vWUSOMv:lR5IyV4FBRr5PEoUSRv
                                                                                                                                                                                                                          MD5:9B01D6F4B965184C4ED87941FB31D934
                                                                                                                                                                                                                          SHA1:1A36A491FE4D6C42F85A64363A4A869B55AC644D
                                                                                                                                                                                                                          SHA-256:8F6E08266C48B06B67814629B7E034AD05C104F3B39447AEA9B76D531C404BBA
                                                                                                                                                                                                                          SHA-512:D987E16ECDCD346E927853D4FB356059B36AA06A2CF16D1A18FDB416997F1572A1260EC0BB7CDA0222BDF9B48C9952632FF40933C33E137215AC10CD68793BE9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: .. @license.. Copyright (c) 2014 The Polymer Project Authors. All rights reserved... This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. Code distributed by Google as part of the polymer project is also.. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<script>..(function() {.... window.a1DocsList = [];.... class A1 extends HTMLElement {.. connectedCallback() {.. a1DocsList.push(this.ownerDocument.baseURI.split('/').pop());.. this.isA1 = true;.. }.. }.. window.customElements.define('a-1', A1);...... class SpecialStyle extends HTMLStyleElement {.. connectedCallback() {.. window.styleAppliedToDocument = Boolean(this.__appliedElement);.. }.. }.. window.customEleme
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):611
                                                                                                                                                                                                                          Entropy (8bit):5.03414536916239
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:VBCLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5fex6:VBCLUez1JJli1Lzh4JH
                                                                                                                                                                                                                          MD5:2672523187E9C25F56B351A2FF0CFEE8
                                                                                                                                                                                                                          SHA1:9C2BA09E0000E66DC2AD3E57D8E5D5E144B6C5F3
                                                                                                                                                                                                                          SHA-256:B53810652FC81767C62219E488B8BD302D7FF5257D8921C45FB8A93675C38018
                                                                                                                                                                                                                          SHA-512:7EEE9B2EE9A859D5D50398AD162B35F72EEE9E71DF0C4B87ACEA326D85A0BCEB955E9701E07142A94699A8628D24AD869004D4812EAF946BD6D5F3F06BC6FB26
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="a1-define.html">..<link rel="import" href="a1-reference.html">..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):573
                                                                                                                                                                                                                          Entropy (8bit):5.028691155379466
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:VBCLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5ftrvD1Y:VBCLUez1JJli1Lzh4JfrL1Y
                                                                                                                                                                                                                          MD5:0F3F1B759B43570D2BE41F3B25DB4852
                                                                                                                                                                                                                          SHA1:A72E6E3CC7AFBD961FD9F68F9AEC2EE8080F3F5D
                                                                                                                                                                                                                          SHA-256:DCEA3BD77BF91D889B6299EBDB45C5636A98F8780E220E3A7CB23110936BCAC9
                                                                                                                                                                                                                          SHA-512:EA8CC0143BCB8F28AB6BA37F713CDB9C36179488AD9B0957B4971DCB7A0889924E9C691E51E5B79575269CB4DD7BE81547EE5797151EF173E8C061CC29C221D8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<a-1></a-1>....<style is="special-style"></style>..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):912
                                                                                                                                                                                                                          Entropy (8bit):5.0732180312636475
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:VBCLUez1JJli1Lzh4JLbuZrzQUDGRJreGKMv:VBeU6vi514lbu9QUDGRJDNv
                                                                                                                                                                                                                          MD5:BEE533333472C0C59E1C927005693234
                                                                                                                                                                                                                          SHA1:F940C8F01E33E5B89E7DB52F2DC0B72D55182386
                                                                                                                                                                                                                          SHA-256:FDFA554B8D60C19DCA908C0AB71443CF80975BAFC669AAFF26E6F7D8A3881792
                                                                                                                                                                                                                          SHA-512:BF01C3F16F7AAB36959DE3CD6A031C53BF889C5AB6EA5A97AFF86D6DFCC794BAF07D28471EA5D4FA4E47AD4C3945F67FDE14F6E66D850F72E748952200472AB4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="a1-instance.html">..<a-1></a-1>..<script>.. // can reference upgraded instance in previous import when this script runs.. var currentScript = document._currentScript || document.currentScript;.. var l = currentScript.ownerDocument.querySelector('link');.. var a1 = l.import.querySelector('a-1');.. window.a1 = a1;.. window.isA1Upgraded = a1.isA1;..</script>..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):637
                                                                                                                                                                                                                          Entropy (8bit):4.957310552963037
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:llPCgct5xd6k/B5oYC6OhPB5ZqRUrc647t5fEWAVMv:lRCgeJJJlCLzJP4JypVMv
                                                                                                                                                                                                                          MD5:72DD33AE5D24CC0087697F2D476655CB
                                                                                                                                                                                                                          SHA1:3AFD4FF7315518AA26A691AA5F9E197BC6158C24
                                                                                                                                                                                                                          SHA-256:FC1FE56007D71045A6180B4F6A423C252A7BC72816A33854C6B1AF8493662BA0
                                                                                                                                                                                                                          SHA-512:F6CC556B5184B86C60DC60005D99E9907D5FF3F350A8FAD60B1A1DBB921174C95DFA79755DEA40E8BC575AAA16A9FA1DB37B40CAC0932BEFF7E7CE3355F019C0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: .. @license.. Copyright (c) 2014 The Polymer Project Authors. All rights reserved... This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. Code distributed by Google as part of the polymer project is also.. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<link rel="import" href="csp-import-2.html">..<script src="csp-script-1.js"></script>..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):589
                                                                                                                                                                                                                          Entropy (8bit):4.910578476339656
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:llPCgct5xd6k/B5oYC6OhPB5ZqRUrc647t5fltNVb:lRCgeJJJlCLzJP4JlNVb
                                                                                                                                                                                                                          MD5:C29D03E98D19A826D4419DF402435820
                                                                                                                                                                                                                          SHA1:1BE303C08C6EE57511AF34F3308354F819268BFC
                                                                                                                                                                                                                          SHA-256:1935447E14D5960188238A158722D6DD01F669C57BA10A7E1188317541B1D640
                                                                                                                                                                                                                          SHA-512:C4CB080C766D330CB74F7B4345C5CEF7157C06A761D290E7F100DC65B6B66D2A31FFA740E1451D34C0B53715EB6AC8F46BC7F3605AE6D903C4A1F279A4813157
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: .. @license.. Copyright (c) 2014 The Polymer Project Authors. All rights reserved... This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. Code distributed by Google as part of the polymer project is also.. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<script src="csp-script-2.js"></script>
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):598
                                                                                                                                                                                                                          Entropy (8bit):4.95509939012142
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:U6dpnpCZmct5xT6k/B5oYq6OhPB5ZqkIULU647t5fo+:3dpnpCZme3JJlqLz54Ju+
                                                                                                                                                                                                                          MD5:1AF59A3FC0B02B1D231B2DC3F200DE3C
                                                                                                                                                                                                                          SHA1:A724122C4F5190D0587E9AFE8292E7D9A6062449
                                                                                                                                                                                                                          SHA-256:6E4EB4CE315F0417E497CA523A2E1C834C6BCB529F0DB62055D93EB8C977E8BA
                                                                                                                                                                                                                          SHA-512:FE001E4F38AC7AE85E4B90742D34A1CF23B8498F8DC69BC6AF3CB7E5BDE95337539F273161900BF22E457D4A80E868BDF1419B5E7D543D4C9D2D9AB93FDC1650
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * @license.. * Copyright (c) 2014 The Polymer Project Authors. All rights reserved... * This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. * The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. * The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. * Code distributed by Google as part of the polymer project is also.. * subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.. */....window.externalScriptParsed1 = new Date().getTime();..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):598
                                                                                                                                                                                                                          Entropy (8bit):4.95509939012142
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:U6dpnpCZmct5xT6k/B5oYq6OhPB5ZqkIULU647t5foZ:3dpnpCZme3JJlqLz54JuZ
                                                                                                                                                                                                                          MD5:D00F262669B8E37A9A4C4E8F71B136C0
                                                                                                                                                                                                                          SHA1:3B6F37A3CB96C0D35551ACDD169A7F2A0B042BEC
                                                                                                                                                                                                                          SHA-256:4BE3128E6111E43AC07AEAC319801DB28B97C2A5AA4CDB4B894806EC93201A2B
                                                                                                                                                                                                                          SHA-512:59F39EB9CF7801389AF80E0B813C6B659A80D47A91BC6908FBEF1314191BA4E9B593E7B7CEA74085917817F4452E1D0E91E85A0371EF15D63E4FDF7267FD0AE6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * @license.. * Copyright (c) 2014 The Polymer Project Authors. All rights reserved... * This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. * The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. * The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. * Code distributed by Google as part of the polymer project is also.. * subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.. */....window.externalScriptParsed2 = new Date().getTime();..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):685
                                                                                                                                                                                                                          Entropy (8bit):4.966829003102535
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:U6dpnpCZmct5xT6k/B5oYq6OhPB5ZqkIULU647t5fDeILeW0eDa:3dpnpCZme3JJlqLz54Jba
                                                                                                                                                                                                                          MD5:2ED351AAF849A0B68B34ECD46D45206C
                                                                                                                                                                                                                          SHA1:8CC1B37C27935D42729F2955E3B9FF51821EA69C
                                                                                                                                                                                                                          SHA-256:DBAB61D8A69CA9AB1EDDCEC1683DDB8768659C9C85FBF721AB8243808030A9FE
                                                                                                                                                                                                                          SHA-512:FD9838CDA61CDC185D0F88AE704037207B26DF4BFD146CE3ABD3BA620861F423381EE3770711395D984267105F609ECF0EAAF85DC2B647EB7A5C5A219AFB2BE5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * @license.. * Copyright (c) 2014 The Polymer Project Authors. All rights reserved... * This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. * The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. * The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. * Code distributed by Google as part of the polymer project is also.. * subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.. */....remoteCurrentScriptExecuted = window.remoteCurrentScriptExecuted || 0;..remoteCurrentScriptExecuted++;..assert.ok(document._currentScript);..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):591
                                                                                                                                                                                                                          Entropy (8bit):5.018167042874628
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:VBCLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5fceMjo:VBCLUez1JJli1Lzh4JGho
                                                                                                                                                                                                                          MD5:8C30184ACD1FDE8A4C542C852F81F060
                                                                                                                                                                                                                          SHA1:DD82F240ECA9489EE42B9B84915F56FDC534658C
                                                                                                                                                                                                                          SHA-256:7A89375B21473D51464C65D4B097336696F7347902248834B4F4512870AD2072
                                                                                                                                                                                                                          SHA-512:84B3B3520A926F85515ED29917319414392CE65DA46CCA72C776C3C09AD950CC7A27FE3BEA400B00F77D9F846054AAC3172CD24ACBC99D2AFC9DC32FB4D2D016
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<x-test></x-test>..<link rel="import" href="element-import-b.html">..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):591
                                                                                                                                                                                                                          Entropy (8bit):5.017438043107744
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:VBCLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5fceMj9:VBCLUez1JJli1Lzh4JGh9
                                                                                                                                                                                                                          MD5:C57CCED93F587E2FDB0A732FB5AF370C
                                                                                                                                                                                                                          SHA1:E1E67C1C2482454B8DB1FB0C955D9F462C626BCB
                                                                                                                                                                                                                          SHA-256:F5C1DF6A3E9CA71356DCC3D93D57766D3F5C11E36F8E39D775E2A8EA21C26251
                                                                                                                                                                                                                          SHA-512:888438C6970E890EA2E34BE072D830A8C9C7D2E7CBA7B6DC9E42E7F6F21EB0A0EF2D01F5494A33F60B867FB9EF61DA47EAC0226C1A5A0B47464F03BD8BF377A3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<x-test></x-test>..<link rel="import" href="element-import-a.html">..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):735
                                                                                                                                                                                                                          Entropy (8bit):5.1060526406908195
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:VBCLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5fBBWu4PLthvFGDPmylWYsdSOMv:VBCLUez1JJli1Lzh4Jku4hhIDPvWLSOu
                                                                                                                                                                                                                          MD5:562982D9812059670C775766705266FB
                                                                                                                                                                                                                          SHA1:BB9627A18BA086E108BF07A11B55C0C2D7422D43
                                                                                                                                                                                                                          SHA-256:6C5B2C3EBCF034F3F2E10DAA016185312662699EF8415DD4D0E3ED39B4D42048
                                                                                                                                                                                                                          SHA-512:C503FD24C8B34A6AACCE1E27A680A89FDA80CE9DF16C74FB1EF12A269DA10F442C2F8B2B3202ECD7BBA2EAFF851CF68553414E7A346BBD9EF6103305ABD542C9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<x-foo></x-foo>..<script>..(function() {.. class XFoo extends HTMLElement {.. connectedCallback() {.. this.isCreated = true;.. }.. }.. window.customElements.define('x-foo', XFoo);..})();..</script>..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):598
                                                                                                                                                                                                                          Entropy (8bit):4.891270751102773
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:llPCgct5xd6k/B5oYC6OhPB5ZqRUrc647t5fp4Reb:lRCgeJJJlCLzJP4JD4Reb
                                                                                                                                                                                                                          MD5:B6490FC20CFFD7F03BCB2E09445C75A4
                                                                                                                                                                                                                          SHA1:5980000475AF84D51FB496CAF182F02098AD83C0
                                                                                                                                                                                                                          SHA-256:12CEE0D135233F7077A34EF2A7B3B0F5FF36DE4671267AC678EE9E9246769070
                                                                                                                                                                                                                          SHA-512:EC6ECCC56CFA705C865ADFECB92DD14101EA670E41E35173F8054A7FACF185676C59B1677A2A3D0AD6EFB2D26CB86255B740CF07548734A4E093CC06B1B44E23
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: .. @license.. Copyright (c) 2014 The Polymer Project Authors. All rights reserved... This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. Code distributed by Google as part of the polymer project is also.. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<script>.. window.importTest = true;..</script>
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):551
                                                                                                                                                                                                                          Entropy (8bit):5.010011640163751
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:VBCLVmct5xP16k/B5oYi16OhPB5ZqnRUo647t5f0v:VBCLUez1JJli1Lzh4J4
                                                                                                                                                                                                                          MD5:2F8BA3BE17C9CDCB1482300D292B17A9
                                                                                                                                                                                                                          SHA1:5E1A02C8AC3EF248944DC4DB4381DAE437EFE3AB
                                                                                                                                                                                                                          SHA-256:0999CF89AE854EEFA3EC11DE24D27F86EADFD488D3E7B6D7930DDBAB040ADFD1
                                                                                                                                                                                                                          SHA-512:D9F6B86861E70D6F8187359D4D05708E43986D29E2212CFC3804CA1768D06B45D826B9C7B345E012B4F548F9E86C570F0CD3A92152C5B0BB17BCA6DB669AB869
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<x-foo id="import"></x-foo>..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):821
                                                                                                                                                                                                                          Entropy (8bit):5.019332322762421
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:llPCgct5xd6k/B5oYC6OhPB5ZqRUrc647t5fnwbdTLOpi+b4oGYMPRVMv:lRCgeJJJlCLzJP4J9mTKi+AYMJVMv
                                                                                                                                                                                                                          MD5:50CABAC28C352AAB0B10C179AA6DFD5E
                                                                                                                                                                                                                          SHA1:43513F402D5E7ABACA592FD060B01B1C7246AF79
                                                                                                                                                                                                                          SHA-256:5D90917E3E2B885624C1B53DC4467E6621001E01E2F19F4DAAAF095A374ACFCE
                                                                                                                                                                                                                          SHA-512:7EEFCA7D08157B933211F4B4F39E36532CF04CE429362E8A73F111BE86602997D2808A7020FAF542DAB4A8BA0A4AF3E3D4C33CC2E9FDE75855F6C2F20894CE98
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: .. @license.. Copyright (c) 2014 The Polymer Project Authors. All rights reserved... This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. Code distributed by Google as part of the polymer project is also.. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<div>me</div>..<script>.. var d = document._currentScript.ownerDocument.querySelector('div');.. assert.ok(document._currentScript);.. assert.equal(d.innerHTML, 'me', '_currentScript can locate element in import')..</script>..<script src="current-script.js"></script>..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):783
                                                                                                                                                                                                                          Entropy (8bit):5.02112612261213
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:llPCgct5xd6k/B5oYC6OhPB5ZqRUrc647t5flwbdTHb4oGYMG:lRCgeJJJlCLzJP4JrmTHAYMG
                                                                                                                                                                                                                          MD5:F97AF425D4CB6D9247E400C8F0E5F470
                                                                                                                                                                                                                          SHA1:846496079E5089B92A97AC5D8A06B6118DE44309
                                                                                                                                                                                                                          SHA-256:2D835A90BC92D434D3E0382A306C46E3631A633BD2FF6B5389D4A66ED6A80EC2
                                                                                                                                                                                                                          SHA-512:84E376B92AF200B9EEA24006C47ECFA8EA423802FB064FA8F44EF3D59C0A0013F225F9D15F633BD48D9BB1451882EB553C492D5451E79E6A5B1EBF6D00D2C132
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: .. @license.. Copyright (c) 2014 The Polymer Project Authors. All rights reserved... This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. Code distributed by Google as part of the polymer project is also.. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<div>me2</div>..<script>.. var d = document._currentScript.ownerDocument.querySelector('div');.. assert.equal(d.innerText, 'me2', '_currentScript can locate element in import')..</script>..<link rel="import" href="script-2.html">..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (496), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2592
                                                                                                                                                                                                                          Entropy (8bit):5.027323863698751
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:VkneU6vi514yxWYNGbOz62K81K7t7ng9LaQ2Dl8fvrRm0bSjv:VkneI4Yz62KTh7gi89bST
                                                                                                                                                                                                                          MD5:3E9695953FBD724AD181155E592975F9
                                                                                                                                                                                                                          SHA1:851DFD58A70163654EB1B78451DEA11C0CFC29F9
                                                                                                                                                                                                                          SHA-256:C939BF36E8D924069E7F2873AD4ED50EFC730203F1DC1AE48BA7E4BEBC04D0D8
                                                                                                                                                                                                                          SHA-512:72D5F8B37EF797AB37A5E5270C8BA1D9E8E8A58C215959F515BD38430DD081BFEF8E0E9C1A5F6C6F935FF30FA968777726659C8D2B92DE882A6E7C83E090D131
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<script>.. function _classCallCheck(instance, Constructor) { if (!(instance instanceof Constructor)) { throw new TypeError("Cannot call a class as a function"); } }.. function _possibleConstructorReturn(self, call) { if (!self) { throw new ReferenceError("this hasn't been initialised - super() hasn't been called"); } return call && (typeof call === "object" || typeof call === "function") ? call : self; }.. function _inherits(subClass, superClass) { if (typeof superClas
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1394
                                                                                                                                                                                                                          Entropy (8bit):4.994156338221083
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:VfCLUez1JJli1Lzh4JMDuA9Kt9wqaKHEvZhK9z4aRFNDFuuERRvWP0Mv:VfeU6vi514yVg9LaQxdR/Fcojv
                                                                                                                                                                                                                          MD5:E090B74309A41F91D63A6C73544EF5B2
                                                                                                                                                                                                                          SHA1:1FAEBC6276926AEA3182FCF2C08E3E4F8E696585
                                                                                                                                                                                                                          SHA-256:85ACB1F235B52580F9FB3D106C069B13CB2FB890F216088B8ADB5309BFB112B7
                                                                                                                                                                                                                          SHA-512:FF26CB9D10AEB41268F0181D7FBA86928E58FB2639A748E891BD9021A127892F9438C634174E4459B2C89D71CC1A1CDD0AD48D8831DE38DE21E897FD95C6F6F3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview: ..@license..Copyright (c) 2016 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->....<script>.. // Kick off shady CSS... var template = document.createElement('template');.. template.innerHTML =.. `.. <style>:host {color: blue;} .red-text {color: red;} </style>.. <p class="red-text">Shadow DOM</p>.. <slot id="slot"></slot>.. `;.. if (template) {.. if (window.ShadyCSS) {.. window.ShadyCSS.prepareTemplate(template, 'simple-element');.. }.. }.... class SimpleElement extends HTMLElement {.. constructor() {.. super
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2535
                                                                                                                                                                                                                          Entropy (8bit):4.817738863149321
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:0RkneU6vi5140mkLTP+SeP7PadFunJsGP9te5898eEhxReyWr1e4Hzzte0lVOeCW:GkneI4fkL7YPjBn6A/Ei8BxR05Bjlckp
                                                                                                                                                                                                                          MD5:0808FDD2D4AA5285794C5AC62B66719F
                                                                                                                                                                                                                          SHA1:58E76F81E12CBA2E3D9F358892DB8D4CB2570C33
                                                                                                                                                                                                                          SHA-256:F26EE03D21F76D3561896F3CF7694A8B0F9BAD909525016B2041554C0121E15E
                                                                                                                                                                                                                          SHA-512:83087CD15E4658CCD5081B6129DC69CCDC15E09FEC2037ABC212D50AFBB090F1C3961CE819164EE39AB9886BD55062F5CDFFD595B90AFB6DE8608626A1F30DBC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>.. <head>.. <title>Integration Test</title>.. <script src="../custom-elements-es5-adapter.js"></script>.. <script src="../webcomponents-loader.js"></script>.. <script src="../../web-component-tester/browser.js"></script>.. <link rel="import" href="imports/simple-element-es5.html">.. </head>.. <body>.... Don't break this into multiple lines or you'll have to count text nodes -->.. <simple-element id="basic"><span>Light DOM<
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2464
                                                                                                                                                                                                                          Entropy (8bit):4.805086076279599
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:0RfeU6vi51401+SeB7PavyFunJsGP9te5898eEhxReyWr1e4Hzzte0lVOeC6Rey5:GfeI40YBjS7n6A/Ei8BxR05BjlckRr
                                                                                                                                                                                                                          MD5:B06D0914F4F11D6097FA0CB22106DDC3
                                                                                                                                                                                                                          SHA1:DDE951AEA562DBEA4E014BE0F5E25C385110D2DB
                                                                                                                                                                                                                          SHA-256:F8C6A2874469B3754F62388EE355F79E38C49AB2DC31A715582CF961FA99B299
                                                                                                                                                                                                                          SHA-512:F97983FFBB4E2D1ED6AD554FF24C3238C5222D2293786BF6B6B939B9298FCF16C05951C44B50F544C1ACAAFFF0E0FD8D820F05EB7D6C9ED1F5A67BD29FF4D208
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2016 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>.. <head>.. <title>Integration Test</title>.. <script src="../webcomponents-loader.js"></script>.. <script src="../../web-component-tester/browser.js"></script>.. <link rel="import" href="imports/simple-element.html">.. </head>.. <body>.... Don't break this into multiple lines or you'll have to count text nodes -->.. <simple-element id="basic"><span>Light DOM</span></simple-element>.... <script>.. suite('integration',
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2070
                                                                                                                                                                                                                          Entropy (8bit):4.945559364532801
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:0RBeU6vi51402QdACP+Svl2QAOSt5gdzLQR3bblS:GBeI4Q7p7wRno
                                                                                                                                                                                                                          MD5:9DBDA063C1A39F5A3938F766A4ACAC22
                                                                                                                                                                                                                          SHA1:5D1C6453470B9370E4B6CB4ADD708980A928BEFB
                                                                                                                                                                                                                          SHA-256:2647A8F39F8D8BF23028A0C62F0CC0D2103FB0AA9433EC88414EF37B8EA8843F
                                                                                                                                                                                                                          SHA-512:76103C5E6E04B5052386A7C76014AF2C696A30D55797319E3E06166C8A7ABDD5E18BAF47F3F4A5E04BBD890F5A5CAA1679C362A5517300A8E4FF71614948B6D3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2014 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>.. <head>.. <title></title>.. <meta charset="UTF-8">.. <script>.. window.addEventListener('HTMLImportsLoaded', function() {.. window.importsOk = true;.. });.. window.webComponentsReadyCount = 0;.. document.addEventListener('WebComponentsReady', function() {.. window.webComponentsReadyCount++;.. });.. </script>.. <script src="../webcomponents-loader.js"></script>.. <script src="../../web-compone
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1734
                                                                                                                                                                                                                          Entropy (8bit):4.776524053986584
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:0RkneU6vi5140/P+SZy2PKJ7veRVLLVLyR+gCMtH:GkneI4mzVVRhu+e
                                                                                                                                                                                                                          MD5:25EBC9822848791A40E528EED3035C2F
                                                                                                                                                                                                                          SHA1:EA26A037401A5875544565530B12D47D45906FBC
                                                                                                                                                                                                                          SHA-256:ECF787197B20729875FC841C5C4DE1AF0A5BA0BF5C92D402429A1A50F3B16C3F
                                                                                                                                                                                                                          SHA-512:A61451EA83B2EB5A0D756BEE05CD6FA216DE298A80B4C7EC3909B9F3751C44A4A09317513CF4BD212F5553809210A96F67F7BD354852F4EE848063A2BF55F5E9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2017 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>.. <head>.. <title>Test Promise Polyfill</title>.. <script>window.Promise = null;</script>.. <script src="../webcomponents-loader.js"></script>.. <script src="../../web-component-tester/browser.js"></script>.. </head>.. <body>.. <script>.. suite('Promise', () => {.. test('Promise exists', () => {.. assert(window.Promise);.. });.. test('resolve', () => {.. return Promise.resolve('hi!');..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1290
                                                                                                                                                                                                                          Entropy (8bit):4.961712808279733
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:0hRCgeJJJlCLzJP4J0sQfaVM8833BKLXfhFjz0RwMv:0hR5IyV4qdF883xKLX5B0Rnv
                                                                                                                                                                                                                          MD5:0A5211920055994472D80DF96E8D4987
                                                                                                                                                                                                                          SHA1:D75FFE528AAB368942F261F7868977A02FB21D77
                                                                                                                                                                                                                          SHA-256:CDF8A75CF349F5B24A9481C007C1226D24496DC395BC45AFF7C2F986763B8A9A
                                                                                                                                                                                                                          SHA-512:E4C9001D4C24E1635551BAB290222C3FDA3BA2C55919BA7985AF9DC32711AB3721EF00B8F2CCAFE364266CDF017BC40D48321273DA38020A0CF1EBFC3CE8D9A6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. .. @license.. Copyright (c) 2014 The Polymer Project Authors. All rights reserved... This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. Code distributed by Google as part of the polymer project is also.. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<title>All WebComponents Tests</title>..<meta charset="utf-8">.... WebComponents -->..<script src="../../web-component-tester/browser.js"></script>....<script>.. WCT.loadSuites([.. 'template-and-CE.html',.. // 'template-and-imports.html',.. 'integration.html',.. 'integration-es5.html',.. 'load.html',.. 'force-polyfills.html',.. 'dev-loader.html',.. 'dev-loader-swizzled.html',.. // 'smoke.html',..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1892
                                                                                                                                                                                                                          Entropy (8bit):4.848360185501843
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:0hRCgeJJJlCLzJP4J6aLXVMbVMZEo9LhhgvWkUTyhzhvW3oOwBougROb+S6YuVMS:0hR5IyV40K+SZJ9LDXw43oHBAROCSXS
                                                                                                                                                                                                                          MD5:3A70E80BED17970A83E13AF122CC731D
                                                                                                                                                                                                                          SHA1:3D10ACC405E3CDAB23CCF939C806A301653A27D7
                                                                                                                                                                                                                          SHA-256:D5592462ADA2D24FA89C2C83F2EDE199329BC91792AAD1C5B1C2D99329F77C13
                                                                                                                                                                                                                          SHA-512:8CEBB3BEEE6D42884083213FC531AEAD2762777446EDBB67F76CA33F3BFA8B2542CCE8CFFC836EEBA365758085400AC7F5DF1268D44DD251EF0CFD3BF5DCE859
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. .. @license.. Copyright (c) 2014 The Polymer Project Authors. All rights reserved... This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. Code distributed by Google as part of the polymer project is also.. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>.. <head>.. <title></title>.. <meta charset="UTF-8">.. <script src="../webcomponents-loader.js"></script>.. <script src="../../web-component-tester/browser.js"></script>.. </head>.. <body>.. <x-foo>plain</x-foo>.... <script>.. test('smoke', function(done) {.. class XFoo extends HTMLElement {.. connectedCallback() {.. this.textContent = 'x-foo!';.. }.. }..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6857
                                                                                                                                                                                                                          Entropy (8bit):4.489281943273263
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:GueI4jDzGkqbyvBp4AsABx+pZgMBxlpZg7HL0uHI0uHI/asvGpZg7HL0uHI0uHI5:GueDuyvBp4NqmZ/5Z0nQBHZ0nQq
                                                                                                                                                                                                                          MD5:570F1BF8BF8CB0DC1C19761E1C33701A
                                                                                                                                                                                                                          SHA1:DE8514110C1F024B3B86CB6ED9931AA09900094B
                                                                                                                                                                                                                          SHA-256:E9F3E1E3682AE009AEAA16F20917A7FEA674031ABEB1420C005D329E1F28AE9C
                                                                                                                                                                                                                          SHA-512:0E192E783A0946F90C645BFE0A29EBC9A1DA37D3F33915893633E85EAEF558099088B7D525F6111D6239D54AEDB8B6453F5169D2D836FF92061FFECA1CC0F3BA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2015 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>.. <head>.. <title>Template with HTMLImports Test</title>.. <script src="../webcomponents-loader.js"></script>.. <script src="../../web-component-tester/browser.js"></script>.. </head>.. <body>..<body>.... <template>.. <x-child></x-child>.. </template>.... <template id="before"></template>.. <x-after></x-after>.... <script>.. var created = [];.. var attached = [];.. var childCreated = false;.. var fo
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2051
                                                                                                                                                                                                                          Entropy (8bit):4.871342223719389
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:0RueU6vi5140eD+SZTwzYIAffFMFGonLF9eCdpMVUtSS:GueI4jDz8z7AfFMFDnftX
                                                                                                                                                                                                                          MD5:A7CD213A939107F647E8457625F04025
                                                                                                                                                                                                                          SHA1:D1C7BEDFC6B59226C6468A4136632CB51FDA1B8B
                                                                                                                                                                                                                          SHA-256:AE90EECE372C05F02C8CEFD3E06384073651765C33ED6ECEED756C8DDF6372F9
                                                                                                                                                                                                                          SHA-512:C7D6A15B731913FD3E6C53B99112E264EF4A43B18D12D5DF4D1999089B9DB37C6642E5EBA426D8751C71B5F3933F67BE39F65D396DC26DA7C9910C94DC778016
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>.. ..@license..Copyright (c) 2015 The Polymer Project Authors. All rights reserved...This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt..The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt..The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt..Code distributed by Google as part of the polymer project is also..subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt..-->..<html>.. <head>.. <title>Template with HTMLImports Test</title>.. <script src="../webcomponents-loader.js"></script>.. <script src="../../web-component-tester/browser.js"></script>.. </head>.. <body>.. <template id="one">.. <link rel="import" href="imports/script-1.html">.. </template>.... <template id="two">.. <link rel="import" href="imports/csp-import-1.html">.. </template>.... <script>.. suite('basic', function(
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):342
                                                                                                                                                                                                                          Entropy (8bit):4.00247367111275
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:3HB9MAUyhdNgWdefRardNk9TN5hdNWN4zwUfF6msYP8LeAoJFVr:xPUyOlf8w97rBwEyeXJ/
                                                                                                                                                                                                                          MD5:56CA377E4A3DE9824003ED3E1C95DB96
                                                                                                                                                                                                                          SHA1:85625BA78DA6BC83FAA7252F773033B251AB2FDD
                                                                                                                                                                                                                          SHA-256:53A2673C37895611DB13FB16A520A32F49DC0F4A308A5B8C65CCD5ACE3F23CA5
                                                                                                                                                                                                                          SHA-512:4B4ABA51E50B3E116EBDC2BAAB602A5C23BC259B58EC48512FDF38BC8233FD53C3E8E3E618CE2E58C39E1D4A2E5A6C8F3E3AE4B86C2493BFBCA467BACE5A2314
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "suites": ["tests/runner.html"],.. "clientOptions": {.. "environmentImports": [].. },.. "plugins": {.. "local": {.. "browserOptions": {.. "chrome": [.. "headless",.. "disable-gpu",.. "no-sandbox".. ],.. "firefox": [.. "-headless".. ].. }.. }.. }..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1189)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):17243
                                                                                                                                                                                                                          Entropy (8bit):5.287824712923545
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:fLLM4pwlZZKIvwmd9JW6pkYtzG86oW8FkuUD3:fLdel6I4K9286v8FkuUD3
                                                                                                                                                                                                                          MD5:79018F7FE2788095460A82DAD1D0E2D9
                                                                                                                                                                                                                          SHA1:62B152C4158CE62AD1C8BA303ECD504D6AFBB310
                                                                                                                                                                                                                          SHA-256:DD18D8122C80E0B7224E06B711D1C54A09192D37C1CBE8EA408136D1504590E9
                                                                                                                                                                                                                          SHA-512:33E389D3A20F4EA4AF7277AF5F0895F0D306591A9EE3EED1B49FE2E7157CF2A40DDA48210D630C3C213FDFEEF05B76BB31F87ECD105E6DD7224296430C7632BE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.@license @nocompile.Copyright (c) 2018 The Polymer Project Authors. All rights reserved..This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.Code distributed by Google as part of the polymer project is also.subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(function(){'use strict';var aa=new Set("annotation-xml color-profile font-face font-face-src font-face-uri font-face-format font-face-name missing-glyph".split(" "));function g(b){var a=aa.has(b);b=/^[a-z][.0-9_a-z]*-[\-.0-9_a-z]*$/.test(b);return!a&&b}function l(b){var a=b.isConnected;if(void 0!==a)return a;for(;b&&!(b.__CE_isImportDocument||b instanceof Document);)b=b.parentNode||(window.ShadowRoot&&b instanceof ShadowRoot?b.host:void 0);return!(!b||!(b.__CE_isImportDocu
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):106523
                                                                                                                                                                                                                          Entropy (8bit):5.167424181852733
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:l3QLrh+RTNU9CHCEOPwmbDPoO5jByu/qytxgMynra5tQuauWApTdZEYPOVBGXbVr:YEEeheJLUISt7e3GQ
                                                                                                                                                                                                                          MD5:DD94E79C4CA96A6F573BE6607C5CA031
                                                                                                                                                                                                                          SHA1:6457006BDC70DB8517AA87288D990278FD4D9076
                                                                                                                                                                                                                          SHA-256:10837A1984866A33F3B60297EF4AF47271ACC3BA154029CFA521E2E7B56EE45B
                                                                                                                                                                                                                          SHA-512:AB8F873B6E9E0E5DDEC246AE2E473029E73E1A3A6B93F0244661BF99BC5F4294C6988A34E1C3D90F529DFCF9139E3A8C2F313C58941F4157A6F18F3E6EFC7C71
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{"version":3,"sources":["node_modules/@webcomponents/custom-elements/src/Utilities.js","node_modules/@webcomponents/custom-elements/src/CustomElementInternals.js","node_modules/@webcomponents/custom-elements/src/CustomElementState.js","node_modules/@webcomponents/custom-elements/src/DocumentConstructionObserver.js","node_modules/@webcomponents/custom-elements/src/CustomElementRegistry.js","node_modules/@webcomponents/custom-elements/src/Deferred.js","node_modules/@webcomponents/custom-elements/src/Patch/Native.js","node_modules/@webcomponents/custom-elements/src/AlreadyConstructedMarker.js","node_modules/@webcomponents/custom-elements/src/Patch/HTMLElement.js","node_modules/@webcomponents/custom-elements/src/custom-elements.js","node_modules/@webcomponents/custom-elements/src/Patch/Interface/ParentNode.js","node_modules/@webcomponents/custom-elements/src/Patch/Document.js","node_modules/@webcomponents/custom-elements/src/Patch/Node.js","node_modules/@webcomponents/custom-elements/src/P
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1189)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):26267
                                                                                                                                                                                                                          Entropy (8bit):5.305837529122552
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:jXQH+Fhs5fv0WUY8l2zHBXaVfT8HDAS1ae666QUGeBE:Ueb+v0TQBVoe6tQUGeBE
                                                                                                                                                                                                                          MD5:CEB979B7D4C089B9DAA38EEC743A3915
                                                                                                                                                                                                                          SHA1:4D8DCB8D2EE624ADF1C8D6EF404784E4E2392EE1
                                                                                                                                                                                                                          SHA-256:18887211FC0E2D2279F152296EF4462ED0E1252E15FE0E01FFD83C852AF66054
                                                                                                                                                                                                                          SHA-512:0788755C009B134BA39BB3545005FFE2320DEFE5EAB852E5D81C859683425B41DC2726A3EF224FAE6CEC14D551D324B239752C1454C1856BD7F0DB964A29DD7F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.@license @nocompile.Copyright (c) 2018 The Polymer Project Authors. All rights reserved..This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.Code distributed by Google as part of the polymer project is also.subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(function(){/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt. Code distributed by Google as part of the polymer project is also. subject to an additional IP rights grant found a
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):156482
                                                                                                                                                                                                                          Entropy (8bit):5.176897780219
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:C3QLrh+RTNU9CHCEObBvabMPoOfjaju/qLtxgMynva5tQjauWAptdZEYPOVBGXbH:vT+hLrMtBOcLR80XeheJLUISt7e3f
                                                                                                                                                                                                                          MD5:D36CD4CDEB143DAB2FFB8B0B31E65DBC
                                                                                                                                                                                                                          SHA1:130793FCCB8E9F801F4D528013E212EEBF1D0EBE
                                                                                                                                                                                                                          SHA-256:457B2A65A53983DEAFFAA74625D4C14DD6FBD9504ED983C8EAE29ABFF3D71D13
                                                                                                                                                                                                                          SHA-512:28638451C03C246BB623A05F2DB5648B0E173CC8751B9D77CA92B68333F63A50259E495695AA0BB22CABDEA9B96487839A168AE9C835E70830ECA79174FAFDD9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{"version":3,"sources":["node_modules/@webcomponents/html-imports/src/html-imports.js","node_modules/@webcomponents/custom-elements/src/Utilities.js","node_modules/@webcomponents/custom-elements/src/CustomElementInternals.js","node_modules/@webcomponents/custom-elements/src/CustomElementState.js","node_modules/@webcomponents/custom-elements/src/DocumentConstructionObserver.js","node_modules/@webcomponents/custom-elements/src/CustomElementRegistry.js","node_modules/@webcomponents/custom-elements/src/Deferred.js","node_modules/@webcomponents/custom-elements/src/Patch/Native.js","node_modules/@webcomponents/custom-elements/src/AlreadyConstructedMarker.js","node_modules/@webcomponents/custom-elements/src/Patch/HTMLElement.js","node_modules/@webcomponents/custom-elements/src/custom-elements.js","node_modules/@webcomponents/custom-elements/src/Patch/Interface/ParentNode.js","node_modules/@webcomponents/custom-elements/src/Patch/Document.js","node_modules/@webcomponents/custom-elements/src/Pa
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1571)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):90691
                                                                                                                                                                                                                          Entropy (8bit):5.393556247710888
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:zUQkNLVdqBu81XcxU3DlacVkx6a0yvUD25zEW4qq:zNKVdq5etY25gP
                                                                                                                                                                                                                          MD5:4CC6FE042AF14BDED21AF71CCB137F45
                                                                                                                                                                                                                          SHA1:90356F5731E70D79D4EAD4F5C1A5181D1A9998D0
                                                                                                                                                                                                                          SHA-256:CC35893428E005B46C5AA10C886B4CEA2BE12EC83CA3A17400CC17140A273678
                                                                                                                                                                                                                          SHA-512:7F9CCE0C66A72BE622A1D7778D16BC63281C3D174C8A9492604D4CED2EA45C7D462138EA7619B222A7F6E49C1A9C1ACE804F337EB57EFC9D716C03715AF7099A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.@license @nocompile.Copyright (c) 2018 The Polymer Project Authors. All rights reserved..This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.Code distributed by Google as part of the polymer project is also.subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(function(){/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt. Code distributed by Google as part of the polymer project is also. subject to an additional IP rights grant found a
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):575027
                                                                                                                                                                                                                          Entropy (8bit):5.249529797233548
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:CaRC4hHPyOS/tMcLR8xNfHlpDL+CLCYlU3UIT3KgvHdrMM8nUMKHsYhdEAceH5w:CaE9/tMc09pDLnLK3H+UldDw
                                                                                                                                                                                                                          MD5:66E37BD27D2A8E535C5421D6E53EA52A
                                                                                                                                                                                                                          SHA1:D31356CD6B3BA29F7945EF3E4103EAEDC53150A1
                                                                                                                                                                                                                          SHA-256:F97AC8A9C9E5F9CAAEC1F741D5BD11C60F385DD2B7A60ECB507F19E8FF89735D
                                                                                                                                                                                                                          SHA-512:A2177AC60CEB27666F5BF40DA2820B9B14105D1DC9E1EB6971F73F82E8EE83F750D421065DBE57911418C765F00A2AC781C531EF38A532853E9F37A03222C007
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{"version":3,"sources":["node_modules/@webcomponents/html-imports/src/html-imports.js"," [synthetic:util/global] "," [synthetic:util/defineproperty] "," [synthetic:es6/symbol] "," [synthetic:es6/util/makeiterator] "," [synthetic:es6/util/arrayfromiterator] ","node_modules/@webcomponents/shadydom/src/shady-data.js","node_modules/@webcomponents/shadydom/src/utils.js","node_modules/@webcomponents/shadydom/src/flush.js","node_modules/@webcomponents/shadydom/src/observe-changes.js","node_modules/@webcomponents/shadydom/src/innerHTML.js","node_modules/@webcomponents/shadydom/src/patch-native.js","node_modules/@webcomponents/shadydom/src/patch-instances.js","node_modules/@webcomponents/shadydom/src/patch-events.js","node_modules/@webcomponents/shadydom/src/array-splice.js","node_modules/@webcomponents/shadydom/src/link-nodes.js","node_modules/@webcomponents/shadydom/src/style-scoping.js","node_modules/@webcomponents/shadydom/src/patches/Node.js","node_modules/@webcomponents/shadydom/src/attac
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1564)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):75736
                                                                                                                                                                                                                          Entropy (8bit):5.411332891263083
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:Ki/gDa3dp8ye2AvFijuSXtCxQVyoz/CK75naw1ra6txNooaeNS+4sXiE4i3+Hczq:KigDIWeqslaw1dgpeNS44F1h+4evU
                                                                                                                                                                                                                          MD5:8631268C8FB731636DDF410293155F89
                                                                                                                                                                                                                          SHA1:5B1FC90351C1048392DF82186148D9FC219B09E6
                                                                                                                                                                                                                          SHA-256:16A3D0C0520D958AD17E2064483D0BD69A2E4991B6EC556EA7B3EFD0EDD0D29D
                                                                                                                                                                                                                          SHA-512:195BB133094CAAC91FB1A889A037096A26BE520811BAE01F83E647932EE43BC5E6A5ABB2A3310FE67EBBB8672BB53F1872240C052B50FD401B454C65A1D74BAC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.@license @nocompile.Copyright (c) 2018 The Polymer Project Authors. All rights reserved..This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.Code distributed by Google as part of the polymer project is also.subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(function(){/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt. Code distributed by Google as part of the polymer project is also. subject to an additional IP rights grant found a
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):469916
                                                                                                                                                                                                                          Entropy (8bit):5.264027416531043
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:vzYC4hHXy/4xt90LtMcLR8xNfHlpDL+CLCYlUOgvHdrMM8nUMKHsYhdEAceH5w:vzZG90LtMc09pDLnL6+UldDw
                                                                                                                                                                                                                          MD5:E08729BD38EF55533007A8115812704A
                                                                                                                                                                                                                          SHA1:3473E48C005D8273D5175FAA510656716E84F163
                                                                                                                                                                                                                          SHA-256:4892B9B12021393AAC8F96C7B23AA604E09CF321F25D5043E36FE7BB3E34DF79
                                                                                                                                                                                                                          SHA-512:3588CE55DC4D56FB79B5AD638FDF301C3C1C22D25FBFEFE0F2F1D8E44E85D092ED368785DBB15612EC132AE09E8BAF79760AEC6E6427101EBC7BA19A52B971C6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{"version":3,"sources":["node_modules/@webcomponents/html-imports/src/html-imports.js"," [synthetic:util/global] "," [synthetic:util/defineproperty] "," [synthetic:es6/symbol] "," [synthetic:es6/util/makeiterator] "," [synthetic:es6/util/arrayfromiterator] ","node_modules/@webcomponents/shadydom/src/shady-data.js","node_modules/@webcomponents/shadydom/src/utils.js","node_modules/@webcomponents/shadydom/src/flush.js","node_modules/@webcomponents/shadydom/src/observe-changes.js","node_modules/@webcomponents/shadydom/src/innerHTML.js","node_modules/@webcomponents/shadydom/src/patch-native.js","node_modules/@webcomponents/shadydom/src/patch-instances.js","node_modules/@webcomponents/shadydom/src/patch-events.js","node_modules/@webcomponents/shadydom/src/array-splice.js","node_modules/@webcomponents/shadydom/src/link-nodes.js","node_modules/@webcomponents/shadydom/src/style-scoping.js","node_modules/@webcomponents/shadydom/src/patches/Node.js","node_modules/@webcomponents/shadydom/src/attac
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (608)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10912
                                                                                                                                                                                                                          Entropy (8bit):5.331825751431907
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:F04f448ZqFz3ZF3YttLUwaG4aBBgeiROrnjqJnUeESSoRs61N+i2pJHTyNHqwcbI:Ffv0tUwaG4Tgjs+7TyNHNcXlHnEnt
                                                                                                                                                                                                                          MD5:2E02D950C1C199919A375ACFD1FBC108
                                                                                                                                                                                                                          SHA1:7D0CE1F899C4D8FF2147820E15430A185D82A199
                                                                                                                                                                                                                          SHA-256:5F65A0F11DFB663A620DDE743CAB6C8434307B9AEDEA52C0F4C3F9BA52E5D706
                                                                                                                                                                                                                          SHA-512:80F033999A24ADF2F40EA49B8517B5A8E214EF8D004B92123FFB7096A61F9950E05002AD1FD61AC7430915EC81729052393423CD654061B22EC989B9752FE506
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.@license @nocompile.Copyright (c) 2018 The Polymer Project Authors. All rights reserved..This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.Code distributed by Google as part of the polymer project is also.subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(function(){/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt. Code distributed by Google as part of the polymer project is also. subject to an additional IP rights grant found a
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):52366
                                                                                                                                                                                                                          Entropy (8bit):5.155416137153098
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:Y5P92VjYzowPLvhctescbcLR8aTUdvPvGumDV6BiDNP:YvktBOcLR80x
                                                                                                                                                                                                                          MD5:7D82B5E03C8A06089483816976DE09AD
                                                                                                                                                                                                                          SHA1:1C341CB3B985A19D1028A15BB59C7CFE1EEA6403
                                                                                                                                                                                                                          SHA-256:7E94A7E2931D35AABD466663901D8EFE84A2886031AA8E9F292C56CB21FC6B11
                                                                                                                                                                                                                          SHA-512:A8B341B1F4A7E949E78DF6255F0A8883701D4EFA136226192DDAED4543242C5E24B228A4AB83DD20287B341D83A9133716222771DB93B7AC17564F0755D6E546
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{"version":3,"sources":["node_modules/@webcomponents/html-imports/src/html-imports.js","src/post-polyfill.js","src/unresolved.js"],"names":["scope","newCustomEvent","type","params","window","CustomEvent","event","document","createEvent","initCustomEvent","bubbles","cancelable","detail","importForElement","element","useNative","ownerDocument","doc","parentNode","closest","importSelector","isImportLink","whenImportsReady","callback","imports","QSA","rootImportSelector","pending","length","forEach","imp","whenElementLoaded","whenDocumentReady","stateChanged","readyState","body","removeEventListener","addEventListener","whenReady","localName","src","firstChild","onLoadingDone","isIE","node","nodeType","Node","ELEMENT_NODE","rel","constructor","Importer","documents","inflight","dynamicImportsMO","MutationObserver","m","handleMutations","observe","head","childList","subtree","loadImports","replaceScripts","fragment","template","content","scriptsSelector","script","clone","createElement","att
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1571)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):103111
                                                                                                                                                                                                                          Entropy (8bit):5.390025707382434
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:0g/0yLhg9jbGRIs1myR1RNnxCY9xU9u5F43WO1:rsBjCroug
                                                                                                                                                                                                                          MD5:E6A9F166ED6B16C555BD020782780DB5
                                                                                                                                                                                                                          SHA1:5FFB80EEDB665CE2DD49DC6EEB18D00BD03494A2
                                                                                                                                                                                                                          SHA-256:49F641EC39110562CDE65C9DC40E35D486D46E7A6D8903DC8C594D1463D5EC6A
                                                                                                                                                                                                                          SHA-512:EDCA5AEE223163D173D43E39E065108BC5A9FD728063597CE47E6141C0DD7523FB6AE754F8A2D47DADD67486C4D6C6553B983FB69DFAF61596BBEFB2F8B35E22
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.@license @nocompile.Copyright (c) 2018 The Polymer Project Authors. All rights reserved..This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.Code distributed by Google as part of the polymer project is also.subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(function(){/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt. Code distributed by Google as part of the polymer project is also. subject to an additional IP rights grant found a
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):636500
                                                                                                                                                                                                                          Entropy (8bit):5.245737267533963
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:gu3w7y+jZyq/LaKPbhNLJKXsJftMcLR87NfHlpDL+CLCYlU3UIT3KgvHdrMM8nUg:gu3gHt9fKXsJftMca9pDLnLK3H+UldDw
                                                                                                                                                                                                                          MD5:C0879D946B66DA3EDA7307DF49AEDB0C
                                                                                                                                                                                                                          SHA1:251C516D3B7B50A2D499121DA403678831DE2AE8
                                                                                                                                                                                                                          SHA-256:C2B474D0B29A4C6CE146E01EB65C8F2CC08FA63FD9EB7FC2F03C49C622424020
                                                                                                                                                                                                                          SHA-512:3178DBE08A77E9DE78DD9FD7565EB771685A24712838EF281746AE470E5E11D01967693A8019FC3741E78EBBBE23139776D2A2E1AFE99FD9A0E85683CB664B1C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{"version":3,"sources":["node_modules/@webcomponents/webcomponents-platform/webcomponents-platform.js"," [synthetic:util/global] "," [synthetic:util/defineproperty] "," [synthetic:es6/symbol] "," [synthetic:es6/util/makeiterator] "," [synthetic:es6/util/arrayfromiterator] ","node_modules/@webcomponents/template/template.js","node_modules/promise-polyfill/src/index.js","node_modules/promise-polyfill/src/finally.js","src/promise.js","node_modules/@webcomponents/html-imports/src/html-imports.js","src/pre-polyfill.js","node_modules/@webcomponents/shadydom/src/shady-data.js","node_modules/@webcomponents/shadydom/src/utils.js","node_modules/@webcomponents/shadydom/src/flush.js","node_modules/@webcomponents/shadydom/src/observe-changes.js","node_modules/@webcomponents/shadydom/src/innerHTML.js","node_modules/@webcomponents/shadydom/src/patch-native.js","node_modules/@webcomponents/shadydom/src/patch-instances.js","node_modules/@webcomponents/shadydom/src/patch-events.js","node_modules/@webcom
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3756
                                                                                                                                                                                                                          Entropy (8bit):4.900358038078008
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:3dpMn3wK94J8QeBtUL6BJuL1BQL7csGbW8X7FuQynIknlMoFbLW+uLqPpN+LNiyT:3dpMnx4J8QeB+B1vmdCi/Jva
                                                                                                                                                                                                                          MD5:A99819BEE38AF1355A742E3636DAD208
                                                                                                                                                                                                                          SHA1:F935F856E0DADE94C11E86EC11507972D4401981
                                                                                                                                                                                                                          SHA-256:9966107195110D14FAE1C838D5721EC36090AF7B3646568BAAF3076C12B0174D
                                                                                                                                                                                                                          SHA-512:5DAD867A926C6CE2882FF8091DD3234D416973E0CF55DC54F4DF9F6DD3D7572E05B98D625D58FB41630AF2CB0BD5A232FF3F86BF6323A9EDB4F6539BBC1EF895
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.. * @license.. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved... * This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.. * The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.. * The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.. * Code distributed by Google as part of the polymer project is also.. * subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.. */....(function() {.. 'use strict';.. // global for (1) existence means `WebComponentsReady` will fire,.. // (2) WebComponents.ready == true means event has fired... window.WebComponents = window.WebComponents || {};.. var name = 'webcomponents-loader.js';.. // Feature detect which polyfill needs to be imported... var polyfills = [];.. if (!('import' in document.createElement('link'))) {.. polyfills.push('hi');.. }.. if (!('attachShadow' in Elem
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1564)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):81642
                                                                                                                                                                                                                          Entropy (8bit):5.39731922567921
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:lUady7lw1xvir34hWRR6f3Cc6Odao6eUDaGyX7B4Pm:xdy6Tx3Cc6OIaGyLKm
                                                                                                                                                                                                                          MD5:0AE8EE0BF172CA9BCBC04F1BFEA15FE4
                                                                                                                                                                                                                          SHA1:62A4D3CD4AC4B39C3DE7797899ABDAFC2379E3AE
                                                                                                                                                                                                                          SHA-256:B3D746AD164B334EDC21FFEFCF4DD6B9A56FAB9E89F382C3A104980DBE1EAC70
                                                                                                                                                                                                                          SHA-512:6E95E2050CFB906B09CB34373897EB60F0C393B3EE59C4EE61F895ACD32B7C4D239CFE6FB916F58B9483AD496A444FB388690C67C6C65404876142D783FCE7FA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.@license @nocompile.Copyright (c) 2018 The Polymer Project Authors. All rights reserved..This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.Code distributed by Google as part of the polymer project is also.subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(function(){/*..Copyright (c) 2016 The Polymer Project Authors. All rights reserved..This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.Code distributed by Google as part of the polymer project is also.subject to an additional IP rights grant found at http
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):524666
                                                                                                                                                                                                                          Entropy (8bit):5.261542450520829
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:j1m2d6mpq9rAcONfHlpDL+CLCYlU3UIT3KgvHdrMM8nUMKHsYhdEAceH5J:j5zl9pDLnLK3H+UldDJ
                                                                                                                                                                                                                          MD5:B4A6067159427DC569FEA36AEEFE2597
                                                                                                                                                                                                                          SHA1:19938AB34FD0CBC6582709E16B95EB7ACE14161C
                                                                                                                                                                                                                          SHA-256:EBC066811F448FEC88FE396A97EED06471C5A1BC65B597D44BE9914B40B35BEF
                                                                                                                                                                                                                          SHA-512:B547E5EC9B66FF0C77BFF21C5DA3EDFFED66ACF0E27624FC6628777507FDE1C3B9630CCFD6F46C6FEA53EB9DC9D2BEDCACEC6EB006656E7AA07A72B1473C9A61
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{"version":3,"sources":["node_modules/@webcomponents/shadydom/src/shady-data.js"," [synthetic:util/global] "," [synthetic:util/defineproperty] "," [synthetic:es6/symbol] "," [synthetic:es6/util/makeiterator] "," [synthetic:es6/util/arrayfromiterator] ","node_modules/@webcomponents/shadydom/src/utils.js","node_modules/@webcomponents/shadydom/src/flush.js","node_modules/@webcomponents/shadydom/src/observe-changes.js","node_modules/@webcomponents/shadydom/src/innerHTML.js","node_modules/@webcomponents/shadydom/src/patch-native.js","node_modules/@webcomponents/shadydom/src/patch-instances.js","node_modules/@webcomponents/shadydom/src/patch-events.js","node_modules/@webcomponents/shadydom/src/array-splice.js","node_modules/@webcomponents/shadydom/src/link-nodes.js","node_modules/@webcomponents/shadydom/src/style-scoping.js","node_modules/@webcomponents/shadydom/src/patches/Node.js","node_modules/@webcomponents/shadydom/src/attach-shadow.js"," [synthetic:es6/util/arrayfromiterable] ","node_m
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1564)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):65644
                                                                                                                                                                                                                          Entropy (8bit):5.416733144994273
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:LwOqfooWC56l28ahgxC3cVH3G/Ms7tnwG1rrjiBq1M0e3I4/6gLWthmdPg6BZbuY:DqoZuhwG1b20e3/LWStYh4R
                                                                                                                                                                                                                          MD5:221EF1C37F786B0F26F5E94E53276D20
                                                                                                                                                                                                                          SHA1:A77535E03519E7ED1C7CAB79EF182668C746527C
                                                                                                                                                                                                                          SHA-256:00F06C5FC14A5C79C9747F3EB37824C46246B1D678DD0A66799A8318C14BA1AB
                                                                                                                                                                                                                          SHA-512:637639D8C65E512182DA71564423FF2CB0AC8DB4AA458E81C576F77B44B9C2F069AD922D8A5B9C451D83939980C753C0F09BF570909D32DD315D9CED0D2EE773
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:/**.@license @nocompile.Copyright (c) 2018 The Polymer Project Authors. All rights reserved..This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.Code distributed by Google as part of the polymer project is also.subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(function(){/*..Copyright (c) 2016 The Polymer Project Authors. All rights reserved..This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.Code distributed by Google as part of the polymer project is also.subject to an additional IP rights grant found at http
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):419561
                                                                                                                                                                                                                          Entropy (8bit):5.2728923189251296
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:agqQdkZTheiAGNfHlpDL+CLCYlUOgvHdrMM8nUMKHsYhdEAceH5w:aSjw9pDLnL6+UldDw
                                                                                                                                                                                                                          MD5:1D4782DFF3F0BB29913FFD5E886F96D0
                                                                                                                                                                                                                          SHA1:4630A0A4318108AB341E5E80BED52D747EBCFA51
                                                                                                                                                                                                                          SHA-256:EA2C4BFF9DEEC5993896F53C72F20D8E73E402FD0532FB2EA394127475357E1B
                                                                                                                                                                                                                          SHA-512:8C8090BFF6654D666438EBB2A023197B2BF46C3B558659700C5EEBC5B8B568115263DDA07BBC1F6C8A225ED36B11915AE3381C9EF1D6386CAC41BE01BAC91880
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{"version":3,"sources":["node_modules/@webcomponents/shadydom/src/shady-data.js"," [synthetic:util/global] "," [synthetic:util/defineproperty] "," [synthetic:es6/symbol] "," [synthetic:es6/util/makeiterator] "," [synthetic:es6/util/arrayfromiterator] ","node_modules/@webcomponents/shadydom/src/utils.js","node_modules/@webcomponents/shadydom/src/flush.js","node_modules/@webcomponents/shadydom/src/observe-changes.js","node_modules/@webcomponents/shadydom/src/innerHTML.js","node_modules/@webcomponents/shadydom/src/patch-native.js","node_modules/@webcomponents/shadydom/src/patch-instances.js","node_modules/@webcomponents/shadydom/src/patch-events.js","node_modules/@webcomponents/shadydom/src/array-splice.js","node_modules/@webcomponents/shadydom/src/link-nodes.js","node_modules/@webcomponents/shadydom/src/style-scoping.js","node_modules/@webcomponents/shadydom/src/patches/Node.js","node_modules/@webcomponents/shadydom/src/attach-shadow.js"," [synthetic:es6/util/arrayfromiterable] ","node_m
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:MS Windows icon resource - 8 icons, -128x-128, 32 bits/pixel, 96x96, 32 bits/pixel
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):148443
                                                                                                                                                                                                                          Entropy (8bit):4.118522688217409
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:NMR7ppppuiPS/MuuHVMIn3XPzXzLxHwtJpp9XJPeGD2br:Jda3
                                                                                                                                                                                                                          MD5:F456C33C8C51E20D39AE2AC07552CF83
                                                                                                                                                                                                                          SHA1:4C12267ABDAB0FACCA3362871D064893E38EF99C
                                                                                                                                                                                                                          SHA-256:8A25F531B91761562C946EDB1065F5C600E8C9F11904A6FB705AEC3423D6ECFF
                                                                                                                                                                                                                          SHA-512:7BD53203EF07A4EDB6D5298B99DBFCA8A68E9850AE283D119FB3F23A9D93955A4176895B1331E88726E4D12F17F44873063382A8BCFC7C52E77410AF94F86327
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:............ .(.......``.... .........@@.... .(B..V...00.... ..%..~... .... .....&......... ............... .h...V......... .. ...#..(............. ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1184
                                                                                                                                                                                                                          Entropy (8bit):4.7616059556974655
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:0WIzQYysm7ZnwXVMZVMSVMO8ENVM7M9wMXVMx27rSVMa27g78YE97a788BFExQt7:0WKysm7Zw+gdT7cw5c7rdh7g78Yq7a7X
                                                                                                                                                                                                                          MD5:9CCE918F25F1373FAE694FC2EE9E80D0
                                                                                                                                                                                                                          SHA1:90A57ECD71E465C7DA01B996C55135B1175B425A
                                                                                                                                                                                                                          SHA-256:A5465A8E44833BB28D3F65985E6E4647158F0A9A3495DB1C8D17168158DCCDC2
                                                                                                                                                                                                                          SHA-512:51222969AC240D2B45681CCF6A66E4F35DA80EBA9A520363B33D87393BDFD4AF625FDBA0308531DD9731105CA6A791813203810C032565445C75597B3F22203F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<!doctype html>..<html lang="en">.. <head>.. <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, minimum-scale=1, initial-scale=1, user-scalable=yes">.... <title>monitoring</title>.. <meta name="description" content="monitoring description">.... See https://goo.gl/OOhYW5 -->.. <link rel="manifest" href="/manifest.json">.... <script src="bower_components/webcomponentsjs/webcomponents-loader.js"></script>.... <script src="bower_components/moment/moment.js"></script>.. <script src="bower_components/moment/locale/de-ch.js"></script>.. <script src="bower_components/moment/min/moment-with-locales.min.js"></script>.. <script src="bower_components/moment-duration-format/lib/moment-duration-format.js"></script>.... <script src="/src/monitoring-app/Utils.js"></script>.... <link rel="import" href="/src/monitoring-app/monitoring-app.html">.. </head>.. <body>.. <monitoring-app></monitoring-app>.. </body>.... <style>..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):110
                                                                                                                                                                                                                          Entropy (8bit):4.271792727291453
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:3H9ifFXLfX5oFqvw/XLfX5oF2+R6c4ySWVK9oBPLASFvn:3HWN/5oFqv6/5oF21sSSwSVn
                                                                                                                                                                                                                          MD5:D3B438B139533EE4DD76C12604F12D69
                                                                                                                                                                                                                          SHA1:7E095830EEF88A9CEF18195753BEC62311C5CEF7
                                                                                                                                                                                                                          SHA-256:00C5EF47E2E8BA7FC7CEF0B87AAC359393DF9A7621C5583982B7F68A52C17AB8
                                                                                                                                                                                                                          SHA-512:9C5D1D45076001E995C777F7B00260C2FCB7F341FC1C635664B1B775A3F051CDD18C96B6E1AA2F34C56B446ED4B670C5AA7C1B69FF9B515D88D764B34437E580
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "name": "monitoring",.. "short_name": "monitoring",.. "start_url": "/",.. "display": "standalone"..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):66
                                                                                                                                                                                                                          Entropy (8bit):3.6806639176456657
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:3HClN3dN3xu+G/K7roNDn:3HCHtNBuVC7roND
                                                                                                                                                                                                                          MD5:AA9FB5ED708864A3E95482A1060462A5
                                                                                                                                                                                                                          SHA1:555C26354EE218ED2E8F31F76BAA510063239618
                                                                                                                                                                                                                          SHA-256:34633F175C358B3477D9F04D7566B1EF885DBBC8CBD21C3681CFCE85448D2FEA
                                                                                                                                                                                                                          SHA-512:FBDC9672B0B2C9ADEFF8EEDD2141E20F1866A2D6D1D1B3EA7F37A5B961BD3D77480FC915AC90BD9B2D00AAA34AA4CA4B01D7726EACF0E3EA12F57C12BD1CACAB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "lint": {.. "rules": [.. "polymer-2".. ].. }..}..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):609
                                                                                                                                                                                                                          Entropy (8bit):4.0621352648875355
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:AiRM/eD0/P8NAp86FTufJSFTf+FTYCZF0Im6s+EAUEoW+TuFTs9tE:5RM/eD0/P8iJTQITCTz75m6VcE3+qFT9
                                                                                                                                                                                                                          MD5:8428BBC4E3590AA9EDC0EBC9046A461A
                                                                                                                                                                                                                          SHA1:9E0E1BA69712F51D07C1BB5A66B203E8350D6701
                                                                                                                                                                                                                          SHA-256:86DCD3BC3A59575C67B8238FF4202DB0FEB2419CC9C7860C12F0420724B9E967
                                                                                                                                                                                                                          SHA-512:F93D02F55309D820038A81B6DCCA3917A4378273EBAAB769EB331FDCEE9F64397AFCCC3FFCBF7EFCB110ED195BC40B026230D7B0312BF32FD66A04AD42737EAA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:function getColor(state) {.. return priorityToColor(getPriority(state));..}....function priorityToColor(priority) {.. switch (priority) {.. case 0:.. return "#19c300";.. case 1:.. return "#ffde00";.. case 2:.. return "#f01d00";.. case 3:.. return "#c00400";.. }..}....function getPriority(state) {.. switch (state.toLowerCase()) {.. case 'ok':.. return 0;.. case 'warning':.. return 1;.. case 'error':.. return 2;.. case 'offline':.. return 3;.. }..}
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4458
                                                                                                                                                                                                                          Entropy (8bit):3.8773039311041
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:jznH2PY2oqRsg8MeNRDZVAAcpRxqAiXeaPzq2eq/KIVQk:jzHGuq58sh+7q2eq/Pb
                                                                                                                                                                                                                          MD5:97805F129D47946E6E8439BA98EC4D66
                                                                                                                                                                                                                          SHA1:56A6AEB044F5EEA6D65326F31B2254F389E49C3E
                                                                                                                                                                                                                          SHA-256:700959AEC2DBB76AE0707F9F90C079535E74888479CC22868CF3355373DD6635
                                                                                                                                                                                                                          SHA-512:3690E00E2E1E9B020446ADC46CFFAB8844D0923A8F7E762E5E3EE6FB87B8348D51D08E86AD1F37D2C39F7739898EFA4DA26F27CC82ABA2BAA6C967D48C2035D7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<link rel="import" href="../../../../bower_components/polymer/polymer-element.html">....<dom-module id="shell-header">.. <template>.. <style>.. :host {.. display: block;.. height: 50px;.. width: 100%;.. background-color: darkslategray;.. }.... #shell-header #shell-header-content {.. display: flex;.. flex-direction: row;.. color: white;.. padding: 10px;.. font-size: 25px;.. font-family: 'Segoe UI', 'arial';.. }.... #shell-header-container {.. flex: 1;.. }.... #shell-header-container #server {.. position: relative;.. transition: top ease-out 1s;.. height: 50px;.. top: 50px;.. font-size: large;.. color: white;.. line-height: 40px;..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5961
                                                                                                                                                                                                                          Entropy (8bit):3.85272684086981
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:r/c2KDzpQQJKlb+vAKE5lpWNhs+eKEhyqEhy/EhysEhyfEhyYhR:IDzpFJKtL9KEh3EhqEh9EhAEhjhR
                                                                                                                                                                                                                          MD5:03779030928F0CF4DA1FE4D3DE551269
                                                                                                                                                                                                                          SHA1:9E1FEF33E2BFDF82F6693C2181DB6D761DA91D4C
                                                                                                                                                                                                                          SHA-256:A186BDD9A3C2869079762A003A5D66EB0E1C7CB38CDEB09F1D2D4FCCE9E858C1
                                                                                                                                                                                                                          SHA-512:E593307C89BC63ADC76E2BA074AED46C1236447D8D832A40734734B36FF20F4CF4E651394C5305E48B828DB76B02106793B86B18D3AF5B059BE95770D1DAA00A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<link rel="import" href="../../../../bower_components/polymer/polymer-element.html">..<link rel="import" href="moni-listitem.html">....<dom-module id="moni-errorlist">.. <template>.. <style>.. :host {.. position: absolute;.... width: 300px;.... top: 50px;.. right: 0px;.. bottom: 0px;.... display: block;.. }.... #error-list {.. width: 300px;.. height: 100%;.. background-color: darkslategray;.. }.... #error-list:hover {.. overflow-y: auto;.. }.... #error-list #container {.. margin: 0px 5px;.. display: flex;.. flex-direction: column;.. }.... #error-list #container #cont-header {.. position: absolute;.. top: -31px;.. z-index: -1; /* Puts the i
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3603
                                                                                                                                                                                                                          Entropy (8bit):3.735585136712587
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:yfRulwd0yz36HcEgPv3z19EDPcp5NIeUxiQfkk:P6SI36H+Pr1KD0VImav
                                                                                                                                                                                                                          MD5:D3C0AD3B6F64CE221DACF7015B89CC4A
                                                                                                                                                                                                                          SHA1:E84AADCA4D6BB70940BD1C16350F28191AF38E6E
                                                                                                                                                                                                                          SHA-256:7A2A2C8A320F31EEA9762079AFE088511E613E1C2C72328E7532D221F171BA9F
                                                                                                                                                                                                                          SHA-512:D98A65881F1BECCC67360CA71EFAA10D00EA4405F18F34EC57208DEE412C0C9B0D4192F2763F6BD0402535BBBA0A87AC743EEB3FB30251700BC04EFD913AF805
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<link rel="import" href="../../../bower_components/polymer/polymer-element.html">..<link rel="import" href="../../../bower_components/polymer/polymer.html">..<link rel="import" href="moni-fancyitemview.html">..<link rel="import" href="moni-errorlist.html">....<dom-module id="moni-errorview">.. <template>.. <style>.. :host {.. background-color: dimgray;.. }.... #errorview {.. top: 50px;.. right: 300px;.. bottom: 0;.. left: 0;.... background-color: white;.. }.... #errorview #fancycontainer {.. top: 50px;.. bottom: 0px;.. left: 0px;.. right: 300px;.. position: absolute;.. display: flex;.. flex-direction: column;.. }...... </style>.... <div id="errorview">.. <div id="fancycontainer">..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2596
                                                                                                                                                                                                                          Entropy (8bit):4.1288007747677895
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:Fv0PMEYhvrLeRLJ+bPEREeogTeN5xw5FAmzj1A83f/Zvkhbp5yi1JjPJDvWjMk:lLhzqRLAe5KjxYAcpvcJDJSok
                                                                                                                                                                                                                          MD5:483EB8AFEA95125C7EF717415AF18962
                                                                                                                                                                                                                          SHA1:4059F0E093473AA6F1C47D0821C42F4E21B6ADA7
                                                                                                                                                                                                                          SHA-256:ADBE97655175DD3A5FD66D743A59F516B1C041F32005636BAC36F75A47DE0F05
                                                                                                                                                                                                                          SHA-512:76FBE0725B65D279893FE8904515BD503A2FFCB6CAC1AAC84BAAE0CD0EC08C7E0A6AE77D07BDA4BEF93B5FE08863F1B52DAAE1ED40A59699AC9C349B311AD998
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<link rel="import" href="../../../../bower_components/polymer/polymer-element.html">....<dom-module id="moni-fancyitem">.. <template>.. <style>.. :host {.. display: block;.. position: absolute;.. z-index: 5;.. }.... .fancyitem {.. display: flex;.. position: absolute;.. background-color: rgba(211, 211, 211, 0.87);.. padding: 5px 10px 5px 5px;.. flex-direction: row;.. }.... .fancyitem .icon-container {.. height: 35px;.. width: 35px;.. display: block;.. }.... .fancyitem .info-container {.. margin-top: -3px;.. margin-left: 5px;.. display: block;.. flex: 1;.. }.... .fancyitem .icon-container .icon {.. width: 35px;.. height: 35px;..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):11448
                                                                                                                                                                                                                          Entropy (8bit):3.824739510762192
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:8EpE8Rs/v5erqNL4WueGWzyBPjvM//Nr6HOr:ROvQrqNLXueGUyJvM/ROOr
                                                                                                                                                                                                                          MD5:ED72288317051EC7D3EBBF4424D47BFE
                                                                                                                                                                                                                          SHA1:BE0A8061F410B682B0DAF57CD23543EBB00D048A
                                                                                                                                                                                                                          SHA-256:EA006A6D47BB9D88A243B8C5A73B08F584861393EFBA7E61D94DAB8DD6D5FD7F
                                                                                                                                                                                                                          SHA-512:ED27D7E26B3C7E67D581D3A33F6558FF06D525C8034B34D18D81041451B86E6741BEAB96EDA90381D5619C59ACFBA49A49CDA2025D7FD86947CCF589584C1ED7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<link rel="import" href="../../../bower_components/polymer/polymer-element.html">..<link rel="import" href="../../../bower_components/iron-resizable-behavior/iron-resizable-behavior.html">..<link rel="import" href="moni-fancyitem.html">....<dom-module id="moni-fancyitemview">.. <template>.. <style>.. :host {.. position: absolute;.. display: block;.. top: 0;.. bottom: 0;.. left: 0;.. right: 0;.. }.... #monifancyitemviewcontainer {.. position: absolute;.. display: block;.. top: 0;.. bottom: 0;.. left: 0;.. right: 0;.. }.... #monifancyitemviewcontainer #state-color-areas {.. position: absolute;.. display: flex;.. top: 0;.. bottom: 0;.. left: 0;.. right: 0;..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6884
                                                                                                                                                                                                                          Entropy (8bit):4.065355457657651
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:dLOTvgXCilm8O/CmoJVAo3kzxbPSITYhPt/bZnUD:QqcPqJVAo3kzNc/bZnUD
                                                                                                                                                                                                                          MD5:A9F41DC82C88F6C80EAF9211A6973D2E
                                                                                                                                                                                                                          SHA1:B8D204B9DCE3C1CA5C57C5A675FA854A862481D5
                                                                                                                                                                                                                          SHA-256:CFC0DE9E39300EC37B5E0604BDF86DB6D3CCD718DF8F8E2F38E26429C37F976A
                                                                                                                                                                                                                          SHA-512:C348382617DC39ECF203625E8FE60BD8FF44D265421D7E18E5567502D1E7521DAC3D82FAA00444CAFBA1E067DA2C28FD75A2A7BF3806404511C8A89BC857024E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<link rel="import" href="../../../bower_components/polymer/polymer-element.html">..<link rel="import" href="../../../bower_components/iron-resizable-behavior/iron-resizable-behavior.html">..<link rel="import" href="moni-fancyitem.html">....<dom-module id="moni-listitem">.. <template>.. <style>.. :host {.. display: block;.. cursor: pointer;.. }.... .item:hover {.. background-color: rgba(211, 211, 211, 0.33);.. }.... .item {.. color: white;.. background-color: rgba(211, 211, 211, 0.13);.. font-family: "Segoe UI", "arial";.. margin: 2px 0px 2px 0px;.. border-left: 5px solid;.. }.... .item:first-child {.. margin-top: 0;.. }.... .item .info {.. margin-left: 3px;.. padding-top: 5px;.. padding-right: 5px;..
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6449
                                                                                                                                                                                                                          Entropy (8bit):4.015893907389223
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:0g8FKnfd/ZoXhoRpWXhfhDNYiEOWiH9tpSSwxCmaltQSeyyIUkeFK4P:fFh6ho8hQiXhdtWx4eFjP
                                                                                                                                                                                                                          MD5:8E62920D8B0414D001BE9D3627A9C3EC
                                                                                                                                                                                                                          SHA1:D7BCA268771ECCF54D63672A91751EFFF62828C2
                                                                                                                                                                                                                          SHA-256:F4E81E5CAC7F050795F508EBA75808F01A20B92168891D61B10595F71123F30E
                                                                                                                                                                                                                          SHA-512:336166D5DC3427591A6B2CCEC6CB545E5595326DC5F1083F66F9AB2F1DAE7CD8C467FBE9928C80C17DFD7CC21E473BBB8EA66A15EEF1ECBC7C6FACEDFC71DE69
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<link rel="import" href="../../bower_components/polymer/polymer-element.html">..<link rel="import" href="../../bower_components/iron-ajax/iron-ajax.html"/>..<link rel="import" href="components/layout/shell-header.html">..<link rel="import" href="components/moni-errorview.html">....<dom-module id="monitoring-app">.. <template>.. <style>.. @font-face {.. font-family: "OpenSansRegular";.. }.... @font-face {.. font-family: "OpenSansLight";.. }.... :host {.. position: fixed;.. width: 100%;.. height: 100%;.. margin: 0;.. padding: 0;.. font-family: 'Segoe UI', 'arial' !important;.. }.. </style>.... <shell-header info="{{_appInfo}}" config="{{_appConfig}}"></shell-header>.... <moni-errorview info="{{_appInfo}}" config="{{_appConfig}}" response="{{_lastResponse}}"></moni-errorview>
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):562
                                                                                                                                                                                                                          Entropy (8bit):4.881151698313966
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:NY0MICMv+udM7DEHW3WBR1KaOF3Aa27ghbKR27gSt27ghlc:u0MICMWoM7YHPBR1KaOFwa27gsR27gS+
                                                                                                                                                                                                                          MD5:F8DA8D88B20938BDF8C7C9B256F66898
                                                                                                                                                                                                                          SHA1:E7E80E209DBDEF35D1AA369E77CC64B7B31A2578
                                                                                                                                                                                                                          SHA-256:E059EB86A7FD34D09A4AB7582B8D096610E5E51142FD15DFE340AA1CD4086B48
                                                                                                                                                                                                                          SHA-512:5D294157637FFE8780CAB79CA82EE39444D7D957ACAAF3CEC0C38F602C979AF3C64A321A49CB0DA2F90FFC866280CD61754C9B09C98643478DC9433ADBBE4C78
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:{.. "updateCycle": 5000,.. "header": {.. "clockFormatTime": "HH:mm",.. "clockFormatDay": "DD.MM.YYYY",.. "offline": "The monitoring service is offline...".. },.. "rightBar": {.. "lastRequestFormat": "DD.MM. - HH:mm",.. "requestDurationFormatInS": "S",.. "requestDurationFormatInMs": "s".. },.. "iconConfig": {.. "NetworkService": "/src/monitoring-app/resources/images/network.png",.. "Server": "/src/monitoring-app/resources/images/server.png",.. "NetworkDevice": "/src/monitoring-app/resources/images/network_device.png".. }..}
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6099
                                                                                                                                                                                                                          Entropy (8bit):7.904770995604547
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:2SziUUUUUUY4mV13X9KpOF2OmDkZfu1N/uWxQpKCnETINOHIntEGAt9pPaJwiqSO:2Sz4IJXkgFhIbuWynETINOSEhrYJKS5I
                                                                                                                                                                                                                          MD5:96505A041E3ACF52F4F061519DFD0C1A
                                                                                                                                                                                                                          SHA1:077CD01CB939DF06FD714281AC27C879A97F96C0
                                                                                                                                                                                                                          SHA-256:7CD7CC2A5149006EB6D0C73CE6D09B11DEB8A91028570C38DC34BDB368674738
                                                                                                                                                                                                                          SHA-512:62D1DC2665DE7305BE1C8B3FCD6258C069249FC7D9AEA4A9B74F1D27FEE0B52CA8E3627FB1E39BFA2A37F5D77A6F12D30C8A859158CD59769BCFF63208584771
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:.PNG........IHDR..............>a.....bKGD.......C......pHYs.................tIME........_......iTXtComment.....Created with GIMPd.e....7IDATx..y...}.=...v..:..v%t.......cc..66.8.....q.p.8vR9*T*.m..*.J9.'q9...lC...@..!$$$..I.V.V{hW{....y.o....kvv....z.x...|..k)..b.)..b.)..b.)..b.)..b.)..b.)..b.)..b*5.J..H.+)%)))!..-........<I.$U.9...X.....H.t.=.....@9.9..]...J....!..Ez]..L....1..F...H....$]/.S..X.E...8..Q..$..8.dl_..Q.B.%=/...$fot.G.A...Kzr....=..j..OIz[.YI.....l...\ X#.[............]..%.H..u.........JI.&.g..uy........i^..G%.......;...a@..e|:.>2...b....H.0..x.m.~y:.1o.._..#.%I.%......pm...$..t..-|..1..EI.4p..`..."..G...|.^......%.....b...O%.%.\..`*......'....0&G...I..._...C..:..d.0..q.~D.-I.y.>..2Y.....aI.(3.t.$..NIU...J.$g8..`...{n....{8`a.f.}..W.S.z$]..T..9..J..L....H.{$Z\......u..dj.<'d...]......),U....{.@.L.../..h.X.L.D.N.pn......B.......k........NK:%.]I'.|.....'..2.x....m2S....wH.../D..`.....,.)..@&._.i..T;*].6..N..\...Y......c...q&J?.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:PNG image data, 2400 x 2400, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):25700
                                                                                                                                                                                                                          Entropy (8bit):6.000807561138643
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:RI/dznkcYzWh4VBuXVJGvquK9k7zp2aiJeMmWSX:RncYz04VBuXVQvi4zVpWSX
                                                                                                                                                                                                                          MD5:909C3CBCD11F6354903589FBB31773B3
                                                                                                                                                                                                                          SHA1:1674954A9CDF2AD2757F64D2BE16C2568869332D
                                                                                                                                                                                                                          SHA-256:C1E19847AAB67DB2C502201A08470939454C719F354790825F3962FE9124DEDB
                                                                                                                                                                                                                          SHA-512:344ED37D101BE61A45293F19D23CA0BD195A0B23FAC5D3A1997AF249B57B13567F386241457341F89418935D78CA7F52E63658612169210EEFFF8B5FC3F94F76
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......D......sBIT..U.F.....pHYs..|...|..>H.i....tEXtSoftware.www.inkscape.org..<...c.IDAT....[.Y.......].5..(u..V:......o..Q.....,.C@!..AC.1:..c......`..4..F...i...w.........Z..M.k.. .!.z....}.y...................................................................................................................................................................................................................................................................................p)..\.'.O<.............*..V.g........o...p!...bZe.]..`...qs8..\.!.E.V.g...X..z......`.p..U......d..7..).....oZe.]..`i..qs8..,..`.U......h..7..).....mZe.]..`...qs8..,..`..U......l..7..).b...kZe.]..`..qs8..,..`..U.......v=n..S.E..,..>.........x..@C...V.g....$...9.O..g..8.*......f..7..).....fZe.]....m...p<.X.!..L.....\..z......2.X.i.}v...K.].....`1...1......p..qs8..,..`!.U.....H..qs8..,..`..U......U...9.O..`....*........z......7...i.}v...~..z.....37...i.}v...~..z......6...i.}v...~s...9.O.fl.0c
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1069 x 1028, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):37958
                                                                                                                                                                                                                          Entropy (8bit):7.603016864721638
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:uhujc2pppv12qg8h7Kp2EGfD9HqTAqYByZ:uuc2ppV1BhupFsD9g71Z
                                                                                                                                                                                                                          MD5:3F1DD0BECD8621C32BC0183FA91E397E
                                                                                                                                                                                                                          SHA1:9A127DB8EEADC68369539F51DDCE4057AE4D86F5
                                                                                                                                                                                                                          SHA-256:DB4E1FC3D00827B2AC6CEC6B63B1BC0B85A1C0789E0D684F34B09A6E4B10BC6D
                                                                                                                                                                                                                          SHA-512:C80CE4CC7D74CEA36DAE3E4DE766FA1A47E1CC6A7F6FDD20C7373A5C9D873C1E26A521B4CDC75ECB21938A01F39914647DACF54E18B2894941339DFE576A0F2A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:.PNG........IHDR...-.........^/......sBIT....|.d.....pHYs..fv..fv..Q......tEXtSoftware.www.inkscape.org..<....XtEXtCopyright.CC0 Public Domain Dedication http://creativecommons.org/publicdomain/zero/1.0/..... .IDATx...yxU......30.!.(.*V.C.........==....V..u........{...4..;a.!.FdHT.d*...8!. ....H..u...p"2..d..~]W/.+k..$...{.J...)S....".).Z.........J.A"2XDr..^....SD......@..Z.....1....#"..jUJ5'..J...a.SJ...}..w_...@.Qv...........-....\`...Z..Dd......0`XZ.=J..Z..al......v...Di..'.......L)u..\a...Z...s..,ioo7.....U,.3.......>.Mk.:::>.o".P.H...O&.H...q....k.....<....'.......}..*.$...9.0..'.Tz...0..x<I.s.-..]..u.=?..tj........2M.G.z...}...!YYY...9...v.O..8.......>.u.N..x<=..._..Zo4..M....&.;.......n.......PJ]......^.H$T8.6b.....F4.U...d2...L&U$.1,.RG..*...D".DD...L&..H,.3:..b...U2.4D>.D...H$...*...........r.NY..-=>.q...N.'.q..I...?]L.<aa..x,.0......q......ZH..\vv.....ri..i.|T(y..c.eee.....X'zO.I).Wk.O..j..+.&M....k...XS.Lq;.......|KD<.9.......fss........
                                                                                                                                                                                                                          Process:C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exe
                                                                                                                                                                                                                          File Type:CSV text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1751
                                                                                                                                                                                                                          Entropy (8bit):5.362014500263786
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:MxHKQg8mHDp684YHKGSI6oPIHTQ06tHTHhAHKKkt1qHGIs0HKD:iqzCYqGSI6oPIzQ06tzHeqKktwmj0qD
                                                                                                                                                                                                                          MD5:A26402CD455CADD9322E885C50D2E9FF
                                                                                                                                                                                                                          SHA1:F08FC812388A9AF3B99A58E67820761F34A1AF93
                                                                                                                                                                                                                          SHA-256:D94F51783FD70F5BA6DD6F949578FE7A6A7FAE6D2D39A905B614A7428518169E
                                                                                                                                                                                                                          SHA-512:387C4CC92494F23FAB7B742AA60DEEC333C1DF9EE3DB126AB3619D130AC57A38A05A35B048107F41E201D8B163D135016C2E72EE9FA4CA4D2E3BD9F8508E0476
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.ServiceProcess, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Serv759bfb78#\e2ca4e2ddffdc0d0bda3f2ca65249790\System.ServiceProcess.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration.Install, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Confe64a9051#\434f871c532673e1359654ad68a1c225\System.Configuration.Install.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\a
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 690 x 40 x 24, image size 82880, resolution 2835 x 2835 px/m, cbSize 82934, bits offset 54
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):82934
                                                                                                                                                                                                                          Entropy (8bit):0.1874722110209551
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:KznfslFlWulXX/:KglfpB
                                                                                                                                                                                                                          MD5:F45A2171FE48F976BE9D88BAF471B036
                                                                                                                                                                                                                          SHA1:B0D022225F753ECBF9900EAE9F1B2F7561193A8E
                                                                                                                                                                                                                          SHA-256:35A71E374308111D667316FEC5C46496AA58F435C2D8C6A58DD7A09C73DD6E78
                                                                                                                                                                                                                          SHA-512:A992874F04AEA5E72FC5DF7D780CC2A068228632B26CC6DDA45D18C3D050B4A6165EFDD2CC9AE4A93D0D43679D28904D42E23C82EE067C3B1CBDC487947EB4B8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:BM.C......6...(.......(............C....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 690 x 59 x 24, image size 122248, resolution 2835 x 2835 px/m, cbSize 122302, bits offset 54
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):122302
                                                                                                                                                                                                                          Entropy (8bit):6.658333890476721
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:97wFsiyLujfdIEsLLTLLTLL+LLXKzLLTLL+LL+LLzLLTLLTLL+LLzLLXLbos/LL7:9EFfjfdIEP
                                                                                                                                                                                                                          MD5:28D3E64F426A9AD82039BEAEB9E4DFAF
                                                                                                                                                                                                                          SHA1:B09671303541E0734F8F3C473AEDB324D4FDBD3A
                                                                                                                                                                                                                          SHA-256:5E94CD117426C1F74346A0A76E5F99BE7E591CCC5D53F13437DE3280436C0B12
                                                                                                                                                                                                                          SHA-512:C1AB339D4F4098B36776B936729B136608FE63209595D8BA0B463D5372106DE1204018F27A202D466D914252DB8985225AAE324221DB1F5075010D52376D757D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:BM........6...(.......;.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):14848
                                                                                                                                                                                                                          Entropy (8bit):5.560334865276154
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:W4n3T5aK+dHCMR1aQR9RuZl3WWmU7WYZsw1JpVGnrjAK72dwF7dBOne:3n3T5KdHCMRD/R1cOnrjA+BO
                                                                                                                                                                                                                          MD5:8D5A5529462A9BA1AC068EE0502578C7
                                                                                                                                                                                                                          SHA1:875E651E302CE0BFC8893F341CF19171FEE25EA5
                                                                                                                                                                                                                          SHA-256:E625DCD0188594B1289891B64DEBDDEB5159ACA182B83A12675427B320BF7790
                                                                                                                                                                                                                          SHA-512:101DA2C33F47BD85B8934318E0F0B72F820AFC928A2A21E2C7823875E3A0E830F7C67F42B4C2F30596EAA073617790C89700C0D95B7949EC617E52800B61D462
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L.p|.q./.q./.q./.q./Bq./.~C/.q./\R./.q./\R//.q./.w./.q./.Q./.q./Rich.q./........................PE..L.....oZ...........!.........<.......).......0............................................@......................... 8..p...<1.......p..........................D....................................................0..<............................text...K........................... ..`.rdata.......0....... ..............@..@.data... (...@.......*..............@....rsrc........p.......2..............@..@.reloc..B............4..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 171 x 383 x 24, image size 197628, resolution 2835 x 2835 px/m, cbSize 197682, bits offset 54
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):197682
                                                                                                                                                                                                                          Entropy (8bit):7.812869498550919
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:s4lx082MBu40GbXUFNvmIJVXCy07+oAsHmNYMssVzMOkA+NLK2C02:s4lZNWNhXyynsHUl8G302
                                                                                                                                                                                                                          MD5:F3ACB275AA0F9CE06CC23089E4761452
                                                                                                                                                                                                                          SHA1:36DB2091AF7864195F8B0D63D97B927DD2FBAAF5
                                                                                                                                                                                                                          SHA-256:502F579464F7C64C819F4DD30A384A4375DE424E216432D88F4F305169A159A4
                                                                                                                                                                                                                          SHA-512:4EE103F52DD35ED3D8242A9727CAE1C0BCC9A088994E9F7F2247DCD9ECB498EA67FD5FB2D879B641514D43B3AB4890DD87F91005D96523E514F7E59C97EABF06
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:BM2.......6...(.............................................................................q..x#...................................'..6(.+ .(..!..2$.#....................,$.+..9+.#.. ..#..'..9+.- .!..(.."......../&.L@->2.nf]...................................................................................................CFDZ]Xdfb^ca_b_fec...................................................JHA.........$................................................................^K:I3$fO@.tc.|ijTCqYDlU@nVAiQ:kR<rZEkR<_H1.u`s^L.yf.hW.r`iTCB4*'........-..?+.`D0bG3.cNfM<.......................................6.$...KHA....................................2&.2&.*....."..0$...................KE@F>/G8&-!...."..#..2&.8*.$..$..&........) .=1.PD/J?/............................................................................................wytOPKhifuxu...............................................................JG?.........&..................................................................fO?.lX.
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 519 x 382 x 24, image size 595920, resolution 2835 x 2835 px/m, cbSize 595974, bits offset 54
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):595974
                                                                                                                                                                                                                          Entropy (8bit):0.047028819880417676
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:9M8L88FpJbkfuD2ZFLCkvdVEAx3ERicveKDn/:OUpI42ZFLC2dVEhicveKDn/
                                                                                                                                                                                                                          MD5:7FA124FCD68EBD4925BC248FBBFE968E
                                                                                                                                                                                                                          SHA1:9C11DCD2CC91D4A40231F46677FC8CECC338F65A
                                                                                                                                                                                                                          SHA-256:6223AE95430201EE175D6205584D86959E80599D7BAFDC7DF3BF0AA2561127CF
                                                                                                                                                                                                                          SHA-512:5AE2D94A95CD3F1D27BD2EE08A98C8E2DE394536BF2D6476B29E8DFA7D77C9B5061F9468315881A86B5583C0A7629875F1996761856205F735EB5CC806CFC450
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:BM........6...(.......~.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):62976
                                                                                                                                                                                                                          Entropy (8bit):6.324320451317714
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:i/qXv1si+Xsp9MNptZ8KMT6+nMA4fx+kmA:Bv1EXZnLMT5M3x+km
                                                                                                                                                                                                                          MD5:D63975CE28F801F236C4ACA5AF726961
                                                                                                                                                                                                                          SHA1:3D93AD9816D3B3DBA1E63DFCBFA3BD05F787A8C9
                                                                                                                                                                                                                          SHA-256:E0C580BBE48A483075C21277C6E0F23F3CBD6CE3EB2CCD3BF48CF68F05628F43
                                                                                                                                                                                                                          SHA-512:8357E1955560BF0C42A8F4091550C87C19B4939BF1E6A53A54173D1C163B133B9C517014AF6F7614EDDC0C9BBF93B3B987C4977B024B10B05B3DC4EB20141810
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................4......`.............@..........................0..................................................R.... ..............................................................................................................CODE....x........................... ..`DATA....@...........................@...BSS.....y................................idata..R...........................@....edata..............................@..P.reloc..............................@..P.rsrc........ ......................@..P.............0......................@..P................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):11776
                                                                                                                                                                                                                          Entropy (8bit):5.832316471889005
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:4PtkiQJr7jHYT87RfwXQ6YSYtOuVDi7IsFW14Ll8CO:H78TQIgGCDp14LGC
                                                                                                                                                                                                                          MD5:B0C77267F13B2F87C084FD86EF51CCFC
                                                                                                                                                                                                                          SHA1:F7543F9E9B4F04386DFBF33C38CBED1BF205AFB3
                                                                                                                                                                                                                          SHA-256:A0CAC4CF4852895619BC7743EBEB89F9E4927CCDB9E66B1BCD92A4136D0F9C77
                                                                                                                                                                                                                          SHA-512:F2B57A2EEA00F52A3C7080F4B5F2BB85A7A9B9F16D12DA8F8FF673824556C62A0F742B72BE0FD82A2612A4B6DBD7E0FDC27065212DA703C2F7E28D199696F66E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ir*.-.D.-.D.-.D...J.*.D.-.E.>.D.....*.D.y0t.).D.N1n.,.D..3@.,.D.Rich-.D.........PE..L.....oZ...........!..... ...........(.......0...............................`............@..........................2.......0..P............................P.......................................................0..X............................text...O........ .................. ..`.rdata..c....0.......$..............@..@.data...h....@.......(..............@....reloc..|....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File Type:Generic INItialization configuration [Field 1]
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):535
                                                                                                                                                                                                                          Entropy (8bit):5.34188622934357
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:lOuf9VTwpI+5GssM0RjpI+5rzl8s33zzrFS4AoSNVax8:1TwO+tWjO+dz1TzJWoS+G
                                                                                                                                                                                                                          MD5:D8DC208E0201334E1A88D6C76D662DDB
                                                                                                                                                                                                                          SHA1:2E1803F427239C91C1B0668668865884C13DCF27
                                                                                                                                                                                                                          SHA-256:5F72498940A09BBCA3AE19D6D5366E05B1E77F5EA8144DE7932EAB3F55AF77BC
                                                                                                                                                                                                                          SHA-512:59FA3D98BE44D5A450E9E1EF18AC1BDD4648A7E0DCFFFFB3663F7B8E110757A4F67BBF20232ECFBCAAFCFC9462C1701183B57F1E21729F002C296C54F439783C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:[Settings]..Rect=1044..NumFields=3..RTL=0..NextButtonText=&Finish..CancelEnabled=..State=0....[Field 1]..Type=Label..Left=20..Right=-15..Top=45..Bottom=76..HWND=787176..Text=Completing PQForceAgent-CPA Setup....[Field 2]..Type=Label..Left=20..Right=-15..Top=76..Bottom=-15..HWND=197844..Text=PQForceAgent-CPA has been installed on your computer.\r\n\r\nClick Finish to close Setup.....[Field 3]..Type=Link..Text=PQForce Support..Left=22..Right=-15..Top=-14..Bottom=-5..State=https://www.pqforce.com/how-to-start/support/..HWND=197842..
                                                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                          Entropy (8bit):7.984167893676928
                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                          File name:ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          File size:5'695'740 bytes
                                                                                                                                                                                                                          MD5:258d5f751308fd4fe7e9993b557e861a
                                                                                                                                                                                                                          SHA1:9f2dad0703864f29648d0f540b7e29712a178efa
                                                                                                                                                                                                                          SHA256:ea0cec77aaf87880cdf131f7e5879fe2b97fc1c2227645d620fb1741b0a244f3
                                                                                                                                                                                                                          SHA512:5ab4dced33abc5c0925b7551abb1d58a3bb6a27f23a1cdc8f251f04eb162f90e498a702fbaebfeb890022814ac89b1198af947b46c5517e9b5993473308fb23a
                                                                                                                                                                                                                          SSDEEP:98304:L2DYGpBJ/oHbKqTPNWewb+aDjmAk+4XmPRLdAObW5yChKn0QCdFF:6dpBJ/o7KuNWewrjHU2nnUK78F
                                                                                                                                                                                                                          TLSH:814623C3E230465AC1194EB0219CDA0F2A9B5D0A7DF03A39DE8637953477AD3DB37A64
                                                                                                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(...F...F...F.*.....F...G.v.F.*.....F...v...F...@...F.Rich..F.........................PE..L...9.oZ.................d...|.....
                                                                                                                                                                                                                          Icon Hash:45cc9294e4c69960
                                                                                                                                                                                                                          Entrypoint:0x40320c
                                                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                          Time Stamp:0x5A6FED39 [Tue Jan 30 03:57:45 2018 UTC]
                                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                                          OS Version Major:4
                                                                                                                                                                                                                          OS Version Minor:0
                                                                                                                                                                                                                          File Version Major:4
                                                                                                                                                                                                                          File Version Minor:0
                                                                                                                                                                                                                          Subsystem Version Major:4
                                                                                                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                                                                                                          Import Hash:3abe302b6d9a1256e6a915429af4ffd2
                                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                                          sub esp, 00000184h
                                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                          push edi
                                                                                                                                                                                                                          xor ebx, ebx
                                                                                                                                                                                                                          push 00008001h
                                                                                                                                                                                                                          mov dword ptr [esp+18h], ebx
                                                                                                                                                                                                                          mov dword ptr [esp+10h], 0040A198h
                                                                                                                                                                                                                          mov dword ptr [esp+20h], ebx
                                                                                                                                                                                                                          mov byte ptr [esp+14h], 00000020h
                                                                                                                                                                                                                          call dword ptr [004080A0h]
                                                                                                                                                                                                                          call dword ptr [0040809Ch]
                                                                                                                                                                                                                          and eax, BFFFFFFFh
                                                                                                                                                                                                                          cmp ax, 00000006h
                                                                                                                                                                                                                          mov dword ptr [0042F40Ch], eax
                                                                                                                                                                                                                          je 00007FD7190900F3h
                                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                                          call 00007FD7190931CAh
                                                                                                                                                                                                                          cmp eax, ebx
                                                                                                                                                                                                                          je 00007FD7190900E9h
                                                                                                                                                                                                                          push 00000C00h
                                                                                                                                                                                                                          call eax
                                                                                                                                                                                                                          mov esi, 00408298h
                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                          call 00007FD719093146h
                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                          call dword ptr [00408098h]
                                                                                                                                                                                                                          lea esi, dword ptr [esi+eax+01h]
                                                                                                                                                                                                                          cmp byte ptr [esi], bl
                                                                                                                                                                                                                          jne 00007FD7190900CDh
                                                                                                                                                                                                                          push 0000000Ah
                                                                                                                                                                                                                          call 00007FD71909319Eh
                                                                                                                                                                                                                          push 00000008h
                                                                                                                                                                                                                          call 00007FD719093197h
                                                                                                                                                                                                                          push 00000006h
                                                                                                                                                                                                                          mov dword ptr [0042F404h], eax
                                                                                                                                                                                                                          call 00007FD71909318Bh
                                                                                                                                                                                                                          cmp eax, ebx
                                                                                                                                                                                                                          je 00007FD7190900F1h
                                                                                                                                                                                                                          push 0000001Eh
                                                                                                                                                                                                                          call eax
                                                                                                                                                                                                                          test eax, eax
                                                                                                                                                                                                                          je 00007FD7190900E9h
                                                                                                                                                                                                                          or byte ptr [0042F40Fh], 00000040h
                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                          call dword ptr [00408044h]
                                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                                          call dword ptr [00408288h]
                                                                                                                                                                                                                          mov dword ptr [0042F4D8h], eax
                                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                                          lea eax, dword ptr [esp+38h]
                                                                                                                                                                                                                          push 00000160h
                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                                          push 00429830h
                                                                                                                                                                                                                          call dword ptr [00408178h]
                                                                                                                                                                                                                          push 0040A188h
                                                                                                                                                                                                                          Programming Language:
                                                                                                                                                                                                                          • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x85340xa0.rdata
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x3a0000x247f0.rsrc
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x80000x298.rdata
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                          .text0x10000x628f0x640094777a1c66c6303b9367f07906450c26False0.670078125data6.442195364271234IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                          .rdata0x80000x13540x14005143a41b917c20afc11d259fd85b6ffcFalse0.4599609375data5.236269898436511IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                          .data0xa0000x255180x60012c02de2bdc517e2722ceeb84aff8b34False0.455078125data4.04938010159809IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                          .ndata0x300000xa0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                          .rsrc0x3a0000x247f00x248005b4e12f25f30424099ee22f5427e66c5False0.10808406464041095data3.7921151349936255IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                          RT_ICON0x3a3400x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.0395421743759612
                                                                                                                                                                                                                          RT_ICON0x4ab680x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.06495690561278117
                                                                                                                                                                                                                          RT_ICON0x540100x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.07817666509211148
                                                                                                                                                                                                                          RT_ICON0x582380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.12831950207468878
                                                                                                                                                                                                                          RT_ICON0x5a7e00x16cbPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9653813196229649
                                                                                                                                                                                                                          RT_ICON0x5beb00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.1953564727954972
                                                                                                                                                                                                                          RT_ICON0x5cf580x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.26762295081967213
                                                                                                                                                                                                                          RT_ICON0x5d8e00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.3625886524822695
                                                                                                                                                                                                                          RT_DIALOG0x5dd480x120dataEnglishUnited States0.5208333333333334
                                                                                                                                                                                                                          RT_DIALOG0x5de680x21cdataEnglishUnited States0.4185185185185185
                                                                                                                                                                                                                          RT_DIALOG0x5e0880xf8dataEnglishUnited States0.6411290322580645
                                                                                                                                                                                                                          RT_DIALOG0x5e1800xc4dataEnglishUnited States0.5663265306122449
                                                                                                                                                                                                                          RT_DIALOG0x5e2480xfadataEnglishUnited States0.4
                                                                                                                                                                                                                          RT_GROUP_ICON0x5e3480x76dataEnglishUnited States0.7542372881355932
                                                                                                                                                                                                                          RT_MANIFEST0x5e3c00x42eXML 1.0 document, ASCII text, with very long lines (1070), with no line terminatorsEnglishUnited States0.5130841121495328
                                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                                          KERNEL32.dllGetTempPathA, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, SetEnvironmentVariableA, Sleep, GetTickCount, GetCommandLineA, lstrlenA, GetVersion, SetErrorMode, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GetWindowsDirectoryA, SetCurrentDirectoryA, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, ReadFile, WriteFile, lstrcpyA, MoveFileExA, lstrcatA, GetSystemDirectoryA, GetProcAddress, GetExitCodeProcess, WaitForSingleObject, CompareFileTime, SetFileAttributesA, GetFileAttributesA, GetShortPathNameA, MoveFileA, GetFullPathNameA, SetFileTime, SearchPathA, CloseHandle, lstrcmpiA, CreateThread, GlobalLock, lstrcmpA, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, GetPrivateProfileStringA, FindClose, MultiByteToWideChar, FreeLibrary, MulDiv, WritePrivateProfileStringA, LoadLibraryExA, GetModuleHandleA, GlobalAlloc, GlobalFree, ExpandEnvironmentStringsA
                                                                                                                                                                                                                          USER32.dllScreenToClient, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, PostQuitMessage, GetWindowRect, EnableMenuItem, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndDialog, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, GetDC, CreateDialogParamA, SetTimer, GetDlgItem, SetWindowLongA, SetForegroundWindow, LoadImageA, IsWindow, SendMessageTimeoutA, FindWindowExA, OpenClipboard, TrackPopupMenu, AppendMenuA, EndPaint, DestroyWindow, wsprintfA, ShowWindow, SetWindowTextA
                                                                                                                                                                                                                          GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                                                                                                                          SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExA, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, SHFileOperationA
                                                                                                                                                                                                                          ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExA, RegOpenKeyExA, SetFileSecurityA, OpenProcessToken, LookupPrivilegeValueA, RegEnumValueA, RegDeleteKeyA, RegDeleteValueA, RegCloseKey, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                                                                                                                                                                                                                          COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                                                                                                                          ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                          EnglishUnited States
                                                                                                                                                                                                                          No network behavior found

                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                          Start time:09:00:17
                                                                                                                                                                                                                          Start date:18/10/2024
                                                                                                                                                                                                                          Path:C:\Users\user\Desktop\ZOj46Y8Mb1.exe
                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\ZOj46Y8Mb1.exe"
                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                          File size:5'695'740 bytes
                                                                                                                                                                                                                          MD5 hash:258D5F751308FD4FE7E9993B557E861A
                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                          Programmed in:Borland Delphi
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                          Target ID:8
                                                                                                                                                                                                                          Start time:09:00:35
                                                                                                                                                                                                                          Start date:18/10/2024
                                                                                                                                                                                                                          Path:C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exe
                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                          Commandline:"C:\Program Files\PQForceAgent-CPA\PQForceAgentService.exe " /install /servicename "PQForceAgent-CPA" /displayname "PQForceAgent-CPA" /startmode manual
                                                                                                                                                                                                                          Imagebase:0x17e33070000
                                                                                                                                                                                                                          File size:156'672 bytes
                                                                                                                                                                                                                          MD5 hash:F9488AB05F2F39D983D0229B7C3A4FE9
                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                          Reset < >

                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                            Execution Coverage:33.3%
                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                            Signature Coverage:21.1%
                                                                                                                                                                                                                            Total number of Nodes:1282
                                                                                                                                                                                                                            Total number of Limit Nodes:43
                                                                                                                                                                                                                            execution_graph 2799 402340 2806 402acb 2799->2806 2802 402acb 17 API calls 2803 40235a 2802->2803 2804 402acb 17 API calls 2803->2804 2805 402364 GetPrivateProfileStringA 2804->2805 2807 402ad7 2806->2807 2812 405fc2 2807->2812 2810 402351 2810->2802 2824 405fcf 2812->2824 2813 402af8 2813->2810 2829 40620a 2813->2829 2814 4061f1 2814->2813 2845 405fa0 lstrcpynA 2814->2845 2816 4061cb lstrlenA 2816->2824 2819 405fc2 10 API calls 2819->2816 2821 4060e7 GetSystemDirectoryA 2821->2824 2822 4060fa GetWindowsDirectoryA 2822->2824 2823 40620a 5 API calls 2823->2824 2824->2814 2824->2816 2824->2819 2824->2821 2824->2822 2824->2823 2825 40612e SHGetSpecialFolderLocation 2824->2825 2826 405fc2 10 API calls 2824->2826 2827 406174 lstrcatA 2824->2827 2838 405e87 2824->2838 2843 405efe wsprintfA 2824->2843 2844 405fa0 lstrcpynA 2824->2844 2825->2824 2828 406146 SHGetPathFromIDListA CoTaskMemFree 2825->2828 2826->2824 2827->2824 2828->2824 2835 406216 2829->2835 2830 40627e 2831 406282 CharPrevA 2830->2831 2833 40629d 2830->2833 2831->2830 2832 406273 CharNextA 2832->2830 2832->2835 2833->2810 2835->2830 2835->2832 2836 406261 CharNextA 2835->2836 2837 40626e CharNextA 2835->2837 2850 405963 2835->2850 2836->2835 2837->2832 2846 405e26 2838->2846 2841 405eea 2841->2824 2842 405ebb RegQueryValueExA RegCloseKey 2842->2841 2843->2824 2844->2824 2845->2813 2847 405e35 2846->2847 2848 405e39 2847->2848 2849 405e3e RegOpenKeyExA 2847->2849 2848->2841 2848->2842 2849->2848 2851 405969 2850->2851 2852 40597c 2851->2852 2853 40596f CharNextA 2851->2853 2852->2835 2853->2851 2854 401d41 GetDlgItem GetClientRect 2855 402acb 17 API calls 2854->2855 2856 401d71 LoadImageA SendMessageA 2855->2856 2857 402957 2856->2857 2858 401d8f DeleteObject 2856->2858 2858->2857 3796 404a44 GetDlgItem GetDlgItem 3797 404a96 7 API calls 3796->3797 3811 404cae 3796->3811 3798 404b39 DeleteObject 3797->3798 3799 404b2c SendMessageA 3797->3799 3800 404b42 3798->3800 3799->3798 3802 404b79 3800->3802 3804 405fc2 17 API calls 3800->3804 3801 404d92 3803 404e3e 3801->3803 3807 404ca1 3801->3807 3813 404deb SendMessageA 3801->3813 3805 40403f 18 API calls 3802->3805 3808 404e50 3803->3808 3809 404e48 SendMessageA 3803->3809 3810 404b5b SendMessageA SendMessageA 3804->3810 3806 404b8d 3805->3806 3812 40403f 18 API calls 3806->3812 3814 4040a6 8 API calls 3807->3814 3820 404e62 ImageList_Destroy 3808->3820 3821 404e69 3808->3821 3825 404e79 3808->3825 3809->3808 3810->3800 3811->3801 3828 404d1f 3811->3828 3849 404992 SendMessageA 3811->3849 3829 404b9b 3812->3829 3813->3807 3818 404e00 SendMessageA 3813->3818 3819 405034 3814->3819 3815 404d84 SendMessageA 3815->3801 3817 404fe8 3817->3807 3826 404ffa ShowWindow GetDlgItem ShowWindow 3817->3826 3824 404e13 3818->3824 3820->3821 3822 404e72 GlobalFree 3821->3822 3821->3825 3822->3825 3823 404c6f GetWindowLongA SetWindowLongA 3827 404c88 3823->3827 3834 404e24 SendMessageA 3824->3834 3825->3817 3841 404eb4 3825->3841 3854 404a12 3825->3854 3826->3807 3830 404ca6 3827->3830 3831 404c8e ShowWindow 3827->3831 3828->3801 3828->3815 3829->3823 3833 404bea SendMessageA 3829->3833 3835 404c69 3829->3835 3838 404c26 SendMessageA 3829->3838 3839 404c37 SendMessageA 3829->3839 3848 404074 SendMessageA 3830->3848 3847 404074 SendMessageA 3831->3847 3833->3829 3834->3803 3835->3823 3835->3827 3836 404ef8 3842 404fbe InvalidateRect 3836->3842 3846 404f6c SendMessageA SendMessageA 3836->3846 3838->3829 3839->3829 3841->3836 3843 404ee2 SendMessageA 3841->3843 3842->3817 3844 404fd4 3842->3844 3843->3836 3845 40494d 20 API calls 3844->3845 3845->3817 3846->3836 3847->3807 3848->3811 3850 4049f1 SendMessageA 3849->3850 3851 4049b5 GetMessagePos ScreenToClient SendMessageA 3849->3851 3853 4049e9 3850->3853 3852 4049ee 3851->3852 3851->3853 3852->3850 3853->3828 3863 405fa0 lstrcpynA 3854->3863 3856 404a25 3864 405efe wsprintfA 3856->3864 3858 404a2f 3859 40140b 2 API calls 3858->3859 3860 404a38 3859->3860 3865 405fa0 lstrcpynA 3860->3865 3862 404a3f 3862->3841 3863->3856 3864->3858 3865->3862 2973 401746 2974 402acb 17 API calls 2973->2974 2975 40174d 2974->2975 2979 405b68 2975->2979 2977 401754 2978 405b68 2 API calls 2977->2978 2978->2977 2980 405b73 GetTickCount GetTempFileNameA 2979->2980 2981 405ba0 2980->2981 2982 405ba4 2980->2982 2981->2980 2981->2982 2982->2977 3866 401947 3867 402acb 17 API calls 3866->3867 3868 40194e lstrlenA 3867->3868 3869 40257d 3868->3869 2995 4014ca 2996 4050c7 24 API calls 2995->2996 2997 4014d1 2996->2997 3870 4025ca 3871 402aa9 17 API calls 3870->3871 3877 4025d4 3871->3877 3872 402642 3873 405bb1 ReadFile 3873->3877 3874 402644 3879 405efe wsprintfA 3874->3879 3876 402654 3876->3872 3878 40266a SetFilePointer 3876->3878 3877->3872 3877->3873 3877->3874 3877->3876 3878->3872 3879->3872 3880 40224b 3881 402acb 17 API calls 3880->3881 3882 402251 3881->3882 3883 402acb 17 API calls 3882->3883 3884 40225a 3883->3884 3885 402acb 17 API calls 3884->3885 3886 402263 3885->3886 3887 4062a3 2 API calls 3886->3887 3888 40226c 3887->3888 3889 402270 3888->3889 3890 40227d lstrlenA lstrlenA 3888->3890 3891 4050c7 24 API calls 3889->3891 3892 4050c7 24 API calls 3890->3892 3893 402278 3891->3893 3894 4022b9 SHFileOperationA 3892->3894 3894->3889 3894->3893 3895 4028cb 3896 402aa9 17 API calls 3895->3896 3897 4028d1 3896->3897 3898 402906 3897->3898 3899 40271c 3897->3899 3901 4028e3 3897->3901 3898->3899 3900 405fc2 17 API calls 3898->3900 3900->3899 3901->3899 3903 405efe wsprintfA 3901->3903 3903->3899 3904 4022cd 3905 4022d4 3904->3905 3908 4022e7 3904->3908 3906 405fc2 17 API calls 3905->3906 3907 4022e1 3906->3907 3909 4056bc MessageBoxIndirectA 3907->3909 3909->3908 3371 4044d1 3372 4044fd 3371->3372 3373 40450e 3371->3373 3451 4056a0 GetDlgItemTextA 3372->3451 3375 40451a GetDlgItem 3373->3375 3381 404586 3373->3381 3378 40452e 3375->3378 3376 40465d 3434 404807 3376->3434 3438 4056a0 GetDlgItemTextA 3376->3438 3377 404508 3379 40620a 5 API calls 3377->3379 3380 404542 SetWindowTextA 3378->3380 3383 4059d1 4 API calls 3378->3383 3379->3373 3386 40403f 18 API calls 3380->3386 3381->3376 3384 405fc2 17 API calls 3381->3384 3381->3434 3388 404538 3383->3388 3389 4045ed SHBrowseForFolderA 3384->3389 3385 40468d 3390 405a26 18 API calls 3385->3390 3391 40455e 3386->3391 3387 4040a6 8 API calls 3392 40481b 3387->3392 3388->3380 3396 405938 3 API calls 3388->3396 3389->3376 3393 404605 CoTaskMemFree 3389->3393 3394 404693 3390->3394 3395 40403f 18 API calls 3391->3395 3397 405938 3 API calls 3393->3397 3439 405fa0 lstrcpynA 3394->3439 3398 40456c 3395->3398 3396->3380 3399 404612 3397->3399 3437 404074 SendMessageA 3398->3437 3402 404649 SetDlgItemTextA 3399->3402 3407 405fc2 17 API calls 3399->3407 3402->3376 3403 4046aa 3405 406338 5 API calls 3403->3405 3404 404572 3406 406338 5 API calls 3404->3406 3416 4046b1 3405->3416 3408 404579 3406->3408 3409 404631 lstrcmpiA 3407->3409 3411 404581 SHAutoComplete 3408->3411 3408->3434 3409->3402 3413 404642 lstrcatA 3409->3413 3410 4046ed 3452 405fa0 lstrcpynA 3410->3452 3411->3381 3413->3402 3414 4046c0 GetDiskFreeSpaceExA 3414->3416 3423 404745 3414->3423 3415 4046f4 3417 4059d1 4 API calls 3415->3417 3416->3410 3416->3414 3418 40597f 2 API calls 3416->3418 3419 4046fa 3417->3419 3418->3416 3420 404700 3419->3420 3421 404703 GetDiskFreeSpaceA 3419->3421 3420->3421 3422 40471e MulDiv 3421->3422 3421->3423 3422->3423 3424 4047b6 3423->3424 3440 40494d 3423->3440 3426 4047d9 3424->3426 3427 40140b 2 API calls 3424->3427 3453 404061 KiUserCallbackDispatcher 3426->3453 3427->3426 3430 4047b8 SetDlgItemTextA 3430->3424 3431 4047a8 3443 404888 3431->3443 3432 4047f5 3432->3434 3435 404802 3432->3435 3434->3387 3454 40442a 3435->3454 3437->3404 3438->3385 3439->3403 3441 404888 20 API calls 3440->3441 3442 4047a3 3441->3442 3442->3430 3442->3431 3444 40489e 3443->3444 3445 405fc2 17 API calls 3444->3445 3446 404902 3445->3446 3447 405fc2 17 API calls 3446->3447 3448 40490d 3447->3448 3449 405fc2 17 API calls 3448->3449 3450 404923 lstrlenA wsprintfA SetDlgItemTextA 3449->3450 3450->3424 3451->3377 3452->3415 3453->3432 3455 404438 3454->3455 3456 40443d SendMessageA 3454->3456 3455->3456 3456->3434 3910 4020d1 3911 402acb 17 API calls 3910->3911 3912 4020d8 3911->3912 3913 402acb 17 API calls 3912->3913 3914 4020e2 3913->3914 3915 402acb 17 API calls 3914->3915 3916 4020ec 3915->3916 3917 402acb 17 API calls 3916->3917 3918 4020f6 3917->3918 3919 402acb 17 API calls 3918->3919 3921 402100 3919->3921 3920 402142 CoCreateInstance 3923 402161 3920->3923 3927 40220c 3920->3927 3921->3920 3922 402acb 17 API calls 3921->3922 3922->3920 3926 4021ec MultiByteToWideChar 3923->3926 3923->3927 3924 401423 24 API calls 3925 402242 3924->3925 3926->3927 3927->3924 3927->3925 3457 4026d4 3458 4026da 3457->3458 3459 4026de FindNextFileA 3458->3459 3461 4026f0 3458->3461 3460 40272f 3459->3460 3459->3461 3463 405fa0 lstrcpynA 3460->3463 3463->3461 3464 4023d6 3465 402acb 17 API calls 3464->3465 3466 4023e8 3465->3466 3467 402acb 17 API calls 3466->3467 3468 4023f2 3467->3468 3481 402b5b 3468->3481 3471 402427 3474 402433 3471->3474 3477 402aa9 17 API calls 3471->3477 3472 402acb 17 API calls 3476 402420 lstrlenA 3472->3476 3473 40271c 3475 402452 RegSetValueExA 3474->3475 3478 402f9c 31 API calls 3474->3478 3479 402468 RegCloseKey 3475->3479 3476->3471 3477->3474 3478->3475 3479->3473 3482 402b76 3481->3482 3485 405e54 3482->3485 3486 405e63 3485->3486 3487 402402 3486->3487 3488 405e6e RegCreateKeyExA 3486->3488 3487->3471 3487->3472 3487->3473 3488->3487 3928 4014d6 3929 402aa9 17 API calls 3928->3929 3930 4014dc Sleep 3929->3930 3932 402957 3930->3932 3489 401759 3490 402acb 17 API calls 3489->3490 3491 401760 3490->3491 3492 401786 3491->3492 3493 40177e 3491->3493 3529 405fa0 lstrcpynA 3492->3529 3528 405fa0 lstrcpynA 3493->3528 3496 401784 3499 40620a 5 API calls 3496->3499 3497 401791 3498 405938 3 API calls 3497->3498 3500 401797 lstrcatA 3498->3500 3502 4017a3 3499->3502 3500->3496 3501 4062a3 2 API calls 3501->3502 3502->3501 3505 4017ba CompareFileTime 3502->3505 3506 40187e 3502->3506 3513 405fc2 17 API calls 3502->3513 3517 405fa0 lstrcpynA 3502->3517 3523 4056bc MessageBoxIndirectA 3502->3523 3526 401855 3502->3526 3527 405b39 GetFileAttributesA CreateFileA 3502->3527 3530 405b14 GetFileAttributesA 3502->3530 3505->3502 3507 4050c7 24 API calls 3506->3507 3508 401888 3507->3508 3510 402f9c 31 API calls 3508->3510 3509 4050c7 24 API calls 3516 40186a 3509->3516 3511 40189b 3510->3511 3512 4018af SetFileTime 3511->3512 3514 4018c1 CloseHandle 3511->3514 3512->3514 3513->3502 3515 4018d2 3514->3515 3514->3516 3518 4018d7 3515->3518 3519 4018ea 3515->3519 3517->3502 3520 405fc2 17 API calls 3518->3520 3521 405fc2 17 API calls 3519->3521 3524 4018df lstrcatA 3520->3524 3522 4018f2 3521->3522 3525 4056bc MessageBoxIndirectA 3522->3525 3523->3502 3524->3522 3525->3516 3526->3509 3526->3516 3527->3502 3528->3496 3529->3497 3531 405b33 3530->3531 3532 405b26 SetFileAttributesA 3530->3532 3531->3502 3532->3531 3933 401959 3934 402aa9 17 API calls 3933->3934 3935 401960 3934->3935 3936 402aa9 17 API calls 3935->3936 3937 40196d 3936->3937 3938 402acb 17 API calls 3937->3938 3939 401984 lstrlenA 3938->3939 3941 401994 3939->3941 3940 4019d4 3941->3940 3945 405fa0 lstrcpynA 3941->3945 3943 4019c4 3943->3940 3944 4019c9 lstrlenA 3943->3944 3944->3940 3945->3943 3946 401659 3947 402acb 17 API calls 3946->3947 3948 40165f 3947->3948 3949 4062a3 2 API calls 3948->3949 3950 401665 3949->3950 3951 401cda 3952 402aa9 17 API calls 3951->3952 3953 401ce0 IsWindow 3952->3953 3954 401a0e 3953->3954 3955 401a5e 3956 402aa9 17 API calls 3955->3956 3957 401a67 3956->3957 3958 402aa9 17 API calls 3957->3958 3959 401a0e 3958->3959 3960 402561 3961 402acb 17 API calls 3960->3961 3962 402568 3961->3962 3965 405b39 GetFileAttributesA CreateFileA 3962->3965 3964 402574 3965->3964 3966 401f61 3967 402acb 17 API calls 3966->3967 3968 401f68 3967->3968 3969 406338 5 API calls 3968->3969 3970 401f77 3969->3970 3971 401ff7 3970->3971 3972 401f8f GlobalAlloc 3970->3972 3972->3971 3973 401fa3 3972->3973 3974 406338 5 API calls 3973->3974 3975 401faa 3974->3975 3976 406338 5 API calls 3975->3976 3977 401fb4 3976->3977 3977->3971 3981 405efe wsprintfA 3977->3981 3979 401feb 3982 405efe wsprintfA 3979->3982 3981->3979 3982->3971 3533 401b63 3534 401b70 3533->3534 3535 401bb4 3533->3535 3536 4022d4 3534->3536 3542 401b87 3534->3542 3537 401bb8 3535->3537 3538 401bdd GlobalAlloc 3535->3538 3539 405fc2 17 API calls 3536->3539 3549 4022e7 3537->3549 3553 405fa0 lstrcpynA 3537->3553 3540 405fc2 17 API calls 3538->3540 3541 4022e1 3539->3541 3544 401bf8 3540->3544 3547 4056bc MessageBoxIndirectA 3541->3547 3554 405fa0 lstrcpynA 3542->3554 3544->3549 3546 401bca GlobalFree 3546->3549 3547->3549 3548 401b96 3555 405fa0 lstrcpynA 3548->3555 3551 401ba5 3556 405fa0 lstrcpynA 3551->3556 3553->3546 3554->3548 3555->3551 3556->3549 3983 401563 3984 4028ff 3983->3984 3987 405efe wsprintfA 3984->3987 3986 402904 3987->3986 3988 4024e5 3989 402b0b 17 API calls 3988->3989 3990 4024ef 3989->3990 3991 402aa9 17 API calls 3990->3991 3992 4024f8 3991->3992 3993 402513 RegEnumKeyA 3992->3993 3994 40251f RegEnumValueA 3992->3994 3996 40271c 3992->3996 3995 402534 RegCloseKey 3993->3995 3994->3995 3995->3996 3998 40166a 3999 402acb 17 API calls 3998->3999 4000 401671 3999->4000 4001 402acb 17 API calls 4000->4001 4002 40167a 4001->4002 4003 402acb 17 API calls 4002->4003 4004 401683 MoveFileA 4003->4004 4005 401696 4004->4005 4006 40168f 4004->4006 4008 4062a3 2 API calls 4005->4008 4010 402242 4005->4010 4007 401423 24 API calls 4006->4007 4007->4010 4009 4016a5 4008->4009 4009->4010 4011 405d7f 36 API calls 4009->4011 4011->4006 3557 403b6b 3558 403b83 3557->3558 3559 403cbe 3557->3559 3558->3559 3560 403b8f 3558->3560 3561 403d0f 3559->3561 3562 403ccf GetDlgItem GetDlgItem 3559->3562 3563 403b9a SetWindowPos 3560->3563 3564 403bad 3560->3564 3566 403d69 3561->3566 3571 401389 2 API calls 3561->3571 3565 40403f 18 API calls 3562->3565 3563->3564 3568 403bb2 ShowWindow 3564->3568 3569 403bca 3564->3569 3570 403cf9 SetClassLongA 3565->3570 3567 40408b SendMessageA 3566->3567 3572 403cb9 3566->3572 3596 403d7b 3567->3596 3568->3569 3573 403bd2 DestroyWindow 3569->3573 3574 403bec 3569->3574 3575 40140b 2 API calls 3570->3575 3576 403d41 3571->3576 3577 403fc8 3573->3577 3578 403bf1 SetWindowLongA 3574->3578 3579 403c02 3574->3579 3575->3561 3576->3566 3580 403d45 SendMessageA 3576->3580 3577->3572 3588 403ff9 ShowWindow 3577->3588 3578->3572 3583 403c79 3579->3583 3584 403c0e GetDlgItem 3579->3584 3580->3572 3581 40140b 2 API calls 3581->3596 3582 403fca DestroyWindow KiUserCallbackDispatcher 3582->3577 3587 4040a6 8 API calls 3583->3587 3585 403c21 SendMessageA IsWindowEnabled 3584->3585 3586 403c3e 3584->3586 3585->3572 3585->3586 3590 403c4b 3586->3590 3591 403c92 SendMessageA 3586->3591 3592 403c5e 3586->3592 3600 403c43 3586->3600 3587->3572 3588->3572 3589 405fc2 17 API calls 3589->3596 3590->3591 3590->3600 3591->3583 3594 403c66 3592->3594 3595 403c7b 3592->3595 3593 404018 SendMessageA 3593->3583 3599 40140b 2 API calls 3594->3599 3597 40140b 2 API calls 3595->3597 3596->3572 3596->3581 3596->3582 3596->3589 3598 40403f 18 API calls 3596->3598 3601 40403f 18 API calls 3596->3601 3617 403f0a DestroyWindow 3596->3617 3597->3600 3598->3596 3599->3600 3600->3583 3600->3593 3602 403df6 GetDlgItem 3601->3602 3603 403e13 ShowWindow KiUserCallbackDispatcher 3602->3603 3604 403e0b 3602->3604 3626 404061 KiUserCallbackDispatcher 3603->3626 3604->3603 3606 403e3d KiUserCallbackDispatcher 3611 403e51 3606->3611 3607 403e56 GetSystemMenu EnableMenuItem SendMessageA 3608 403e86 SendMessageA 3607->3608 3607->3611 3608->3611 3610 403b4c 18 API calls 3610->3611 3611->3607 3611->3610 3627 404074 SendMessageA 3611->3627 3628 405fa0 lstrcpynA 3611->3628 3613 403eb5 lstrlenA 3614 405fc2 17 API calls 3613->3614 3615 403ec6 SetWindowTextA 3614->3615 3616 401389 2 API calls 3615->3616 3616->3596 3617->3577 3618 403f24 CreateDialogParamA 3617->3618 3618->3577 3619 403f57 3618->3619 3620 40403f 18 API calls 3619->3620 3621 403f62 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3620->3621 3622 401389 2 API calls 3621->3622 3623 403fa8 3622->3623 3623->3572 3624 403fb0 ShowWindow 3623->3624 3625 40408b SendMessageA 3624->3625 3625->3577 3626->3606 3627->3611 3628->3613 4012 4019ed 4013 402acb 17 API calls 4012->4013 4014 4019f4 4013->4014 4015 402acb 17 API calls 4014->4015 4016 4019fd 4015->4016 4017 401a04 lstrcmpiA 4016->4017 4018 401a16 lstrcmpA 4016->4018 4019 401a0a 4017->4019 4018->4019 4020 40156f 4021 401586 4020->4021 4022 40157f ShowWindow 4020->4022 4023 401594 ShowWindow 4021->4023 4024 402957 4021->4024 4022->4021 4023->4024 3698 402473 3709 402b0b 3698->3709 3701 402acb 17 API calls 3702 402486 3701->3702 3703 402490 RegQueryValueExA 3702->3703 3708 40271c 3702->3708 3704 4024b0 3703->3704 3705 4024b6 RegCloseKey 3703->3705 3704->3705 3714 405efe wsprintfA 3704->3714 3705->3708 3710 402acb 17 API calls 3709->3710 3711 402b22 3710->3711 3712 405e26 RegOpenKeyExA 3711->3712 3713 40247d 3712->3713 3713->3701 3714->3705 3715 4036f4 3716 40370c 3715->3716 3717 4036fe CloseHandle 3715->3717 3722 403739 3716->3722 3717->3716 3720 405768 67 API calls 3721 40371d 3720->3721 3723 403747 3722->3723 3724 403711 3723->3724 3725 40374c FreeLibrary GlobalFree 3723->3725 3724->3720 3725->3724 3725->3725 4025 4014f4 SetForegroundWindow 4026 402957 4025->4026 4027 404175 lstrcpynA lstrlenA 4028 401cfb 4029 402aa9 17 API calls 4028->4029 4030 401d02 4029->4030 4031 402aa9 17 API calls 4030->4031 4032 401d0e GetDlgItem 4031->4032 4033 40257d 4032->4033 3746 4022fc 3747 402304 3746->3747 3748 40230a 3746->3748 3750 402acb 17 API calls 3747->3750 3749 40231a 3748->3749 3751 402acb 17 API calls 3748->3751 3752 402328 3749->3752 3753 402acb 17 API calls 3749->3753 3750->3748 3751->3749 3754 402acb 17 API calls 3752->3754 3753->3752 3755 402331 WritePrivateProfileStringA 3754->3755 4034 402c7c 4035 402ca4 4034->4035 4036 402c8b SetTimer 4034->4036 4037 402cf9 4035->4037 4038 402cbe MulDiv wsprintfA SetWindowTextA SetDlgItemTextA 4035->4038 4036->4035 4038->4037 4039 4018fd 4040 401934 4039->4040 4041 402acb 17 API calls 4040->4041 4042 401939 4041->4042 4043 405768 67 API calls 4042->4043 4044 401942 4043->4044 3786 4026fe 3787 402acb 17 API calls 3786->3787 3788 402705 FindFirstFileA 3787->3788 3789 402728 3788->3789 3793 402718 3788->3793 3791 40272f 3789->3791 3794 405efe wsprintfA 3789->3794 3795 405fa0 lstrcpynA 3791->3795 3794->3791 3795->3793 4045 401000 4046 401037 BeginPaint GetClientRect 4045->4046 4047 40100c DefWindowProcA 4045->4047 4049 4010f3 4046->4049 4050 401179 4047->4050 4051 401073 CreateBrushIndirect FillRect DeleteObject 4049->4051 4052 4010fc 4049->4052 4051->4049 4053 401102 CreateFontIndirectA 4052->4053 4054 401167 EndPaint 4052->4054 4053->4054 4055 401112 6 API calls 4053->4055 4054->4050 4055->4054 4056 401900 4057 402acb 17 API calls 4056->4057 4058 401907 4057->4058 4059 4056bc MessageBoxIndirectA 4058->4059 4060 401910 4059->4060 4061 402381 4062 4023b3 4061->4062 4063 402388 4061->4063 4065 402acb 17 API calls 4062->4065 4064 402b0b 17 API calls 4063->4064 4066 40238f 4064->4066 4067 4023ba 4065->4067 4069 402acb 17 API calls 4066->4069 4071 4023c7 4066->4071 4072 402b89 4067->4072 4070 4023a0 RegDeleteValueA RegCloseKey 4069->4070 4070->4071 4073 402b95 4072->4073 4074 402b9c 4072->4074 4073->4071 4074->4073 4076 402bcd 4074->4076 4077 405e26 RegOpenKeyExA 4076->4077 4079 402bfb 4077->4079 4078 402c21 RegEnumKeyA 4078->4079 4080 402c38 RegCloseKey 4078->4080 4079->4078 4079->4080 4082 402c59 RegCloseKey 4079->4082 4083 402bcd 6 API calls 4079->4083 4086 402c4c 4079->4086 4081 406338 5 API calls 4080->4081 4084 402c48 4081->4084 4082->4086 4083->4079 4085 402c69 RegDeleteKeyA 4084->4085 4084->4086 4085->4086 4086->4073 4087 401502 4088 40151d 4087->4088 4089 40150a 4087->4089 4090 402aa9 17 API calls 4089->4090 4090->4088 2859 402003 2860 402015 2859->2860 2861 4020c3 2859->2861 2862 402acb 17 API calls 2860->2862 2863 401423 24 API calls 2861->2863 2864 40201c 2862->2864 2870 402242 2863->2870 2865 402acb 17 API calls 2864->2865 2866 402025 2865->2866 2867 40203a LoadLibraryExA 2866->2867 2868 40202d GetModuleHandleA 2866->2868 2867->2861 2869 40204a GetProcAddress 2867->2869 2868->2867 2868->2869 2871 402096 2869->2871 2872 402059 2869->2872 2880 4050c7 2871->2880 2875 402069 2872->2875 2877 401423 2872->2877 2875->2870 2876 4020b7 FreeLibrary 2875->2876 2876->2870 2878 4050c7 24 API calls 2877->2878 2879 401431 2878->2879 2879->2875 2881 4050e2 2880->2881 2890 405185 2880->2890 2882 4050ff lstrlenA 2881->2882 2883 405fc2 17 API calls 2881->2883 2884 405128 2882->2884 2885 40510d lstrlenA 2882->2885 2883->2882 2887 40513b 2884->2887 2888 40512e SetWindowTextA 2884->2888 2886 40511f lstrcatA 2885->2886 2885->2890 2886->2884 2889 405141 SendMessageA SendMessageA SendMessageA 2887->2889 2887->2890 2888->2887 2889->2890 2890->2875 4091 402583 4092 402588 4091->4092 4093 40259c 4091->4093 4094 402aa9 17 API calls 4092->4094 4095 402acb 17 API calls 4093->4095 4096 402591 4094->4096 4097 4025a3 lstrlenA 4095->4097 4098 4025c5 4096->4098 4099 405be0 WriteFile 4096->4099 4097->4096 4099->4098 2891 405205 2892 4053b0 2891->2892 2893 405227 GetDlgItem GetDlgItem GetDlgItem 2891->2893 2894 4053e0 2892->2894 2895 4053b8 GetDlgItem CreateThread CloseHandle 2892->2895 2936 404074 SendMessageA 2893->2936 2898 40540e 2894->2898 2899 4053f6 ShowWindow ShowWindow 2894->2899 2900 40542f 2894->2900 2895->2894 2959 405199 OleInitialize 2895->2959 2897 405297 2902 40529e GetClientRect GetSystemMetrics SendMessageA SendMessageA 2897->2902 2901 405469 2898->2901 2904 405442 ShowWindow 2898->2904 2905 40541e 2898->2905 2941 404074 SendMessageA 2899->2941 2945 4040a6 2900->2945 2901->2900 2909 405476 SendMessageA 2901->2909 2907 4052f0 SendMessageA SendMessageA 2902->2907 2908 40530c 2902->2908 2911 405462 2904->2911 2912 405454 2904->2912 2942 404018 2905->2942 2907->2908 2914 405311 SendMessageA 2908->2914 2915 40531f 2908->2915 2916 40543b 2909->2916 2917 40548f CreatePopupMenu 2909->2917 2913 404018 SendMessageA 2911->2913 2918 4050c7 24 API calls 2912->2918 2913->2901 2914->2915 2937 40403f 2915->2937 2919 405fc2 17 API calls 2917->2919 2918->2911 2921 40549f AppendMenuA 2919->2921 2923 4054d0 TrackPopupMenu 2921->2923 2924 4054bd GetWindowRect 2921->2924 2922 40532f 2925 405338 ShowWindow 2922->2925 2926 40536c GetDlgItem SendMessageA 2922->2926 2923->2916 2927 4054ec 2923->2927 2924->2923 2928 40535b 2925->2928 2929 40534e ShowWindow 2925->2929 2926->2916 2930 405393 SendMessageA SendMessageA 2926->2930 2931 40550b SendMessageA 2927->2931 2940 404074 SendMessageA 2928->2940 2929->2928 2930->2916 2931->2931 2932 405528 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 2931->2932 2934 40554a SendMessageA 2932->2934 2934->2934 2935 40556c GlobalUnlock SetClipboardData CloseClipboard 2934->2935 2935->2916 2936->2897 2938 405fc2 17 API calls 2937->2938 2939 40404a SetDlgItemTextA 2938->2939 2939->2922 2940->2926 2941->2898 2943 404025 SendMessageA 2942->2943 2944 40401f 2942->2944 2943->2900 2944->2943 2946 404169 2945->2946 2947 4040be GetWindowLongA 2945->2947 2946->2916 2947->2946 2948 4040d3 2947->2948 2948->2946 2949 404100 GetSysColor 2948->2949 2950 404103 2948->2950 2949->2950 2951 404113 SetBkMode 2950->2951 2952 404109 SetTextColor 2950->2952 2953 404131 2951->2953 2954 40412b GetSysColor 2951->2954 2952->2951 2955 404142 2953->2955 2956 404138 SetBkColor 2953->2956 2954->2953 2955->2946 2957 404155 DeleteObject 2955->2957 2958 40415c CreateBrushIndirect 2955->2958 2956->2955 2957->2958 2958->2946 2966 40408b 2959->2966 2961 4051bc 2965 4051e3 2961->2965 2969 401389 2961->2969 2962 40408b SendMessageA 2963 4051f5 CoUninitialize 2962->2963 2965->2962 2967 4040a3 2966->2967 2968 404094 SendMessageA 2966->2968 2967->2961 2968->2967 2971 401390 2969->2971 2970 4013fe 2970->2961 2971->2970 2972 4013cb MulDiv SendMessageA 2971->2972 2972->2971 2983 402688 2984 402904 2983->2984 2985 40268f 2983->2985 2991 402aa9 2985->2991 2987 402696 2988 4026a5 SetFilePointer 2987->2988 2988->2984 2989 4026b5 2988->2989 2994 405efe wsprintfA 2989->2994 2992 405fc2 17 API calls 2991->2992 2993 402abe 2992->2993 2993->2987 2994->2984 2998 401c0a 2999 402aa9 17 API calls 2998->2999 3000 401c11 2999->3000 3001 402aa9 17 API calls 3000->3001 3002 401c1e 3001->3002 3003 401c33 3002->3003 3004 402acb 17 API calls 3002->3004 3005 402acb 17 API calls 3003->3005 3009 401c43 3003->3009 3004->3003 3005->3009 3006 401c9a 3008 402acb 17 API calls 3006->3008 3007 401c4e 3010 402aa9 17 API calls 3007->3010 3011 401c9f 3008->3011 3009->3006 3009->3007 3012 401c53 3010->3012 3014 402acb 17 API calls 3011->3014 3013 402aa9 17 API calls 3012->3013 3015 401c5f 3013->3015 3016 401ca8 FindWindowExA 3014->3016 3017 401c8a SendMessageA 3015->3017 3018 401c6c SendMessageTimeoutA 3015->3018 3019 401cc6 3016->3019 3017->3019 3018->3019 4100 40448a 4101 4044c0 4100->4101 4102 40449a 4100->4102 4103 4040a6 8 API calls 4101->4103 4104 40403f 18 API calls 4102->4104 4105 4044cc 4103->4105 4106 4044a7 SetDlgItemTextA 4104->4106 4106->4101 3020 40320c SetErrorMode GetVersion 3021 40324d 3020->3021 3022 403253 3020->3022 3023 406338 5 API calls 3021->3023 3109 4062ca GetSystemDirectoryA 3022->3109 3023->3022 3025 403269 lstrlenA 3025->3022 3026 403278 3025->3026 3112 406338 GetModuleHandleA 3026->3112 3029 406338 5 API calls 3030 403286 3029->3030 3031 406338 5 API calls 3030->3031 3032 403292 #17 OleInitialize SHGetFileInfoA 3031->3032 3118 405fa0 lstrcpynA 3032->3118 3035 4032de GetCommandLineA 3119 405fa0 lstrcpynA 3035->3119 3037 4032f0 3038 405963 CharNextA 3037->3038 3039 403319 CharNextA 3038->3039 3045 403329 3039->3045 3040 4033f3 3041 403406 GetTempPathA 3040->3041 3120 4031db 3041->3120 3043 40341e 3046 403422 GetWindowsDirectoryA lstrcatA 3043->3046 3047 403478 DeleteFileA 3043->3047 3044 405963 CharNextA 3044->3045 3045->3040 3045->3044 3050 4033f5 3045->3050 3049 4031db 12 API calls 3046->3049 3130 402d63 GetTickCount GetModuleFileNameA 3047->3130 3052 40343e 3049->3052 3225 405fa0 lstrcpynA 3050->3225 3051 40348c 3053 403526 ExitProcess CoUninitialize 3051->3053 3057 403512 3051->3057 3062 405963 CharNextA 3051->3062 3052->3047 3055 403442 GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 3052->3055 3058 40365a 3053->3058 3059 40353c 3053->3059 3056 4031db 12 API calls 3055->3056 3060 403470 3056->3060 3158 4037ce 3057->3158 3064 403662 GetCurrentProcess OpenProcessToken 3058->3064 3065 4036dc ExitProcess 3058->3065 3242 4056bc 3059->3242 3060->3047 3060->3053 3067 4034a7 3062->3067 3070 4036ad 3064->3070 3071 40367d LookupPrivilegeValueA AdjustTokenPrivileges 3064->3071 3066 403522 3066->3053 3074 403552 3067->3074 3075 4034ed 3067->3075 3072 406338 5 API calls 3070->3072 3071->3070 3073 4036b4 3072->3073 3076 4036c9 ExitWindowsEx 3073->3076 3079 4036d5 3073->3079 3214 405627 3074->3214 3226 405a26 3075->3226 3076->3065 3076->3079 3255 40140b 3079->3255 3083 403573 lstrcatA lstrcmpiA 3083->3053 3086 40358f 3083->3086 3084 403568 lstrcatA 3084->3083 3088 403594 3086->3088 3089 40359b 3086->3089 3087 403507 3241 405fa0 lstrcpynA 3087->3241 3246 40558d CreateDirectoryA 3088->3246 3251 40560a CreateDirectoryA 3089->3251 3094 4035a0 SetCurrentDirectoryA 3095 4035ba 3094->3095 3096 4035af 3094->3096 3217 405fa0 lstrcpynA 3095->3217 3254 405fa0 lstrcpynA 3096->3254 3099 405fc2 17 API calls 3100 4035f9 DeleteFileA 3099->3100 3101 403606 CopyFileA 3100->3101 3106 4035c8 3100->3106 3101->3106 3102 40364e 3104 405d7f 36 API calls 3102->3104 3104->3066 3105 405fc2 17 API calls 3105->3106 3106->3099 3106->3102 3106->3105 3108 40363a CloseHandle 3106->3108 3218 405d7f MoveFileExA 3106->3218 3222 40563f CreateProcessA 3106->3222 3108->3106 3110 4062ec wsprintfA LoadLibraryExA 3109->3110 3110->3025 3113 406354 3112->3113 3114 40635e GetProcAddress 3112->3114 3115 4062ca 3 API calls 3113->3115 3116 40327f 3114->3116 3117 40635a 3115->3117 3116->3029 3117->3114 3117->3116 3118->3035 3119->3037 3121 40620a 5 API calls 3120->3121 3123 4031e7 3121->3123 3122 4031f1 3122->3043 3123->3122 3258 405938 lstrlenA CharPrevA 3123->3258 3126 40560a 2 API calls 3127 4031ff 3126->3127 3128 405b68 2 API calls 3127->3128 3129 40320a 3128->3129 3129->3043 3261 405b39 GetFileAttributesA CreateFileA 3130->3261 3132 402da3 3151 402db3 3132->3151 3262 405fa0 lstrcpynA 3132->3262 3134 402dc9 3263 40597f lstrlenA 3134->3263 3138 402dda GetFileSize 3139 402ed6 3138->3139 3153 402df1 3138->3153 3268 402cff 3139->3268 3141 402edf 3143 402f0f GlobalAlloc 3141->3143 3141->3151 3303 4031c4 SetFilePointer 3141->3303 3279 4031c4 SetFilePointer 3143->3279 3145 402f42 3148 402cff 6 API calls 3145->3148 3147 402f2a 3280 402f9c 3147->3280 3148->3151 3149 402ef8 3152 4031ae ReadFile 3149->3152 3151->3051 3154 402f03 3152->3154 3153->3139 3153->3145 3153->3151 3155 402cff 6 API calls 3153->3155 3300 4031ae 3153->3300 3154->3143 3154->3151 3155->3153 3156 402f36 3156->3151 3156->3156 3157 402f73 SetFilePointer 3156->3157 3157->3151 3159 406338 5 API calls 3158->3159 3160 4037e2 3159->3160 3161 4037e8 3160->3161 3162 4037fa 3160->3162 3321 405efe wsprintfA 3161->3321 3163 405e87 3 API calls 3162->3163 3164 403825 3163->3164 3166 403843 lstrcatA 3164->3166 3168 405e87 3 API calls 3164->3168 3167 4037f8 3166->3167 3313 403a93 3167->3313 3168->3166 3171 405a26 18 API calls 3172 403875 3171->3172 3173 4038fe 3172->3173 3175 405e87 3 API calls 3172->3175 3174 405a26 18 API calls 3173->3174 3176 403904 3174->3176 3177 4038a1 3175->3177 3178 403914 LoadImageA 3176->3178 3179 405fc2 17 API calls 3176->3179 3177->3173 3182 4038bd lstrlenA 3177->3182 3185 405963 CharNextA 3177->3185 3180 4039ba 3178->3180 3181 40393b RegisterClassA 3178->3181 3179->3178 3184 40140b 2 API calls 3180->3184 3183 403971 SystemParametersInfoA CreateWindowExA 3181->3183 3213 4039c4 3181->3213 3186 4038f1 3182->3186 3187 4038cb lstrcmpiA 3182->3187 3183->3180 3188 4039c0 3184->3188 3189 4038bb 3185->3189 3191 405938 3 API calls 3186->3191 3187->3186 3190 4038db GetFileAttributesA 3187->3190 3193 403a93 18 API calls 3188->3193 3188->3213 3189->3182 3192 4038e7 3190->3192 3194 4038f7 3191->3194 3192->3186 3196 40597f 2 API calls 3192->3196 3197 4039d1 3193->3197 3322 405fa0 lstrcpynA 3194->3322 3196->3186 3198 403a60 3197->3198 3199 4039dd ShowWindow 3197->3199 3201 405199 5 API calls 3198->3201 3200 4062ca 3 API calls 3199->3200 3202 4039f5 3200->3202 3203 403a66 3201->3203 3204 403a03 GetClassInfoA 3202->3204 3207 4062ca 3 API calls 3202->3207 3205 403a82 3203->3205 3206 403a6a 3203->3206 3209 403a17 GetClassInfoA RegisterClassA 3204->3209 3210 403a2d DialogBoxParamA 3204->3210 3208 40140b 2 API calls 3205->3208 3211 40140b 2 API calls 3206->3211 3206->3213 3207->3204 3208->3213 3209->3210 3212 40140b 2 API calls 3210->3212 3211->3213 3212->3213 3213->3066 3215 406338 5 API calls 3214->3215 3216 403557 lstrcatA 3215->3216 3216->3083 3216->3084 3217->3106 3219 405da0 3218->3219 3220 405d93 3218->3220 3219->3106 3327 405c0f 3220->3327 3223 405672 CloseHandle 3222->3223 3224 40567e 3222->3224 3223->3224 3224->3106 3225->3041 3361 405fa0 lstrcpynA 3226->3361 3228 405a37 3362 4059d1 CharNextA CharNextA 3228->3362 3231 4034f8 3231->3053 3240 405fa0 lstrcpynA 3231->3240 3232 40620a 5 API calls 3233 405a4d 3232->3233 3233->3231 3234 405a78 lstrlenA 3233->3234 3239 40597f 2 API calls 3233->3239 3368 4062a3 FindFirstFileA 3233->3368 3234->3233 3235 405a83 3234->3235 3236 405938 3 API calls 3235->3236 3238 405a88 GetFileAttributesA 3236->3238 3238->3231 3239->3234 3240->3087 3241->3057 3243 4056d1 3242->3243 3244 40354a ExitProcess 3243->3244 3245 4056e5 MessageBoxIndirectA 3243->3245 3245->3244 3247 403599 3246->3247 3248 4055de GetLastError 3246->3248 3247->3094 3248->3247 3249 4055ed SetFileSecurityA 3248->3249 3249->3247 3250 405603 GetLastError 3249->3250 3250->3247 3252 40561a 3251->3252 3253 40561e GetLastError 3251->3253 3252->3094 3253->3252 3254->3095 3256 401389 2 API calls 3255->3256 3257 401420 3256->3257 3257->3065 3259 405952 lstrcatA 3258->3259 3260 4031f9 3258->3260 3259->3260 3260->3126 3261->3132 3262->3134 3264 40598c 3263->3264 3265 405991 CharPrevA 3264->3265 3266 402dcf 3264->3266 3265->3264 3265->3266 3267 405fa0 lstrcpynA 3266->3267 3267->3138 3269 402d20 3268->3269 3270 402d08 3268->3270 3273 402d30 GetTickCount 3269->3273 3274 402d28 3269->3274 3271 402d11 DestroyWindow 3270->3271 3272 402d18 3270->3272 3271->3272 3272->3141 3275 402d61 3273->3275 3276 402d3e CreateDialogParamA ShowWindow 3273->3276 3304 406374 3274->3304 3275->3141 3276->3275 3279->3147 3282 402fb2 3280->3282 3281 402fe0 3284 4031ae ReadFile 3281->3284 3282->3281 3310 4031c4 SetFilePointer 3282->3310 3285 402feb 3284->3285 3286 403147 3285->3286 3287 402ffd GetTickCount 3285->3287 3289 403131 3285->3289 3288 403189 3286->3288 3293 40314b 3286->3293 3287->3289 3296 40304c 3287->3296 3290 4031ae ReadFile 3288->3290 3289->3156 3290->3289 3291 4031ae ReadFile 3291->3296 3292 4031ae ReadFile 3292->3293 3293->3289 3293->3292 3294 405be0 WriteFile 3293->3294 3294->3293 3295 4030a2 GetTickCount 3295->3296 3296->3289 3296->3291 3296->3295 3297 4030c7 MulDiv wsprintfA 3296->3297 3308 405be0 WriteFile 3296->3308 3298 4050c7 24 API calls 3297->3298 3298->3296 3311 405bb1 ReadFile 3300->3311 3303->3149 3305 406391 PeekMessageA 3304->3305 3306 402d2e 3305->3306 3307 406387 DispatchMessageA 3305->3307 3306->3141 3307->3305 3309 405bfe 3308->3309 3309->3296 3310->3281 3312 4031c1 3311->3312 3312->3153 3314 403aa7 3313->3314 3323 405efe wsprintfA 3314->3323 3316 403b18 3324 403b4c 3316->3324 3318 403853 3318->3171 3319 403b1d 3319->3318 3320 405fc2 17 API calls 3319->3320 3320->3319 3321->3167 3322->3173 3323->3316 3325 405fc2 17 API calls 3324->3325 3326 403b5a SetWindowTextA 3325->3326 3326->3319 3328 405c35 3327->3328 3329 405c5b GetShortPathNameA 3327->3329 3354 405b39 GetFileAttributesA CreateFileA 3328->3354 3330 405c70 3329->3330 3331 405d7a 3329->3331 3330->3331 3333 405c78 wsprintfA 3330->3333 3331->3219 3336 405fc2 17 API calls 3333->3336 3334 405c3f CloseHandle GetShortPathNameA 3334->3331 3335 405c53 3334->3335 3335->3329 3335->3331 3337 405ca0 3336->3337 3355 405b39 GetFileAttributesA CreateFileA 3337->3355 3339 405cad 3339->3331 3340 405cbc GetFileSize GlobalAlloc 3339->3340 3341 405d73 CloseHandle 3340->3341 3342 405cde 3340->3342 3341->3331 3343 405bb1 ReadFile 3342->3343 3344 405ce6 3343->3344 3344->3341 3356 405a9e lstrlenA 3344->3356 3347 405d11 3349 405a9e 4 API calls 3347->3349 3348 405cfd lstrcpyA 3350 405d1f 3348->3350 3349->3350 3351 405d56 SetFilePointer 3350->3351 3352 405be0 WriteFile 3351->3352 3353 405d6c GlobalFree 3352->3353 3353->3341 3354->3334 3355->3339 3357 405adf lstrlenA 3356->3357 3358 405ab8 lstrcmpiA 3357->3358 3360 405ae7 3357->3360 3359 405ad6 CharNextA 3358->3359 3358->3360 3359->3357 3360->3347 3360->3348 3361->3228 3363 4059ec 3362->3363 3367 4059fc 3362->3367 3365 4059f7 CharNextA 3363->3365 3363->3367 3364 405a1c 3364->3231 3364->3232 3365->3364 3366 405963 CharNextA 3366->3367 3367->3364 3367->3366 3369 4062c4 3368->3369 3370 4062b9 FindClose 3368->3370 3369->3233 3370->3369 4107 40378c 4108 403797 4107->4108 4109 40379b 4108->4109 4110 40379e GlobalAlloc 4108->4110 4110->4109 4111 401490 4112 4050c7 24 API calls 4111->4112 4113 401497 4112->4113 4114 401d9b GetDC 4115 402aa9 17 API calls 4114->4115 4116 401dad GetDeviceCaps MulDiv ReleaseDC 4115->4116 4117 402aa9 17 API calls 4116->4117 4118 401dde 4117->4118 4119 405fc2 17 API calls 4118->4119 4120 401e1b CreateFontIndirectA 4119->4120 4121 40257d 4120->4121 4122 40149d 4123 4014ab PostQuitMessage 4122->4123 4124 4022e7 4122->4124 4123->4124 4125 40159d 4126 402acb 17 API calls 4125->4126 4127 4015a4 SetFileAttributesA 4126->4127 4128 4015b6 4127->4128 4129 401a1e 4130 402acb 17 API calls 4129->4130 4131 401a27 ExpandEnvironmentStringsA 4130->4131 4132 401a3b 4131->4132 4134 401a4e 4131->4134 4133 401a40 lstrcmpA 4132->4133 4132->4134 4133->4134 4140 40171f 4141 402acb 17 API calls 4140->4141 4142 401726 SearchPathA 4141->4142 4143 401741 4142->4143 4144 401d20 4145 402aa9 17 API calls 4144->4145 4146 401d2e SetWindowLongA 4145->4146 4147 402957 4146->4147 4148 404822 4149 404832 4148->4149 4150 40484e 4148->4150 4159 4056a0 GetDlgItemTextA 4149->4159 4152 404881 4150->4152 4153 404854 SHGetPathFromIDListA 4150->4153 4155 40486b SendMessageA 4153->4155 4156 404864 4153->4156 4154 40483f SendMessageA 4154->4150 4155->4152 4157 40140b 2 API calls 4156->4157 4157->4155 4159->4154 4160 4041aa 4161 4041c0 4160->4161 4166 4042cc 4160->4166 4164 40403f 18 API calls 4161->4164 4162 40433b 4163 404405 4162->4163 4165 404345 GetDlgItem 4162->4165 4172 4040a6 8 API calls 4163->4172 4167 404216 4164->4167 4168 4043c3 4165->4168 4169 40435b 4165->4169 4166->4162 4166->4163 4170 404310 GetDlgItem SendMessageA 4166->4170 4171 40403f 18 API calls 4167->4171 4168->4163 4173 4043d5 4168->4173 4169->4168 4177 404381 SendMessageA LoadCursorA SetCursor 4169->4177 4193 404061 KiUserCallbackDispatcher 4170->4193 4175 404223 CheckDlgButton 4171->4175 4176 404400 4172->4176 4178 4043db SendMessageA 4173->4178 4179 4043ec 4173->4179 4191 404061 KiUserCallbackDispatcher 4175->4191 4194 40444e 4177->4194 4178->4179 4179->4176 4183 4043f2 SendMessageA 4179->4183 4180 404336 4184 40442a SendMessageA 4180->4184 4183->4176 4184->4162 4185 404241 GetDlgItem 4192 404074 SendMessageA 4185->4192 4188 404257 SendMessageA 4189 404275 GetSysColor 4188->4189 4190 40427e SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 4188->4190 4189->4190 4190->4176 4191->4185 4192->4188 4193->4180 4197 405682 ShellExecuteExA 4194->4197 4196 4043b4 LoadCursorA SetCursor 4196->4168 4197->4196 3629 401e2b 3630 402aa9 17 API calls 3629->3630 3631 401e31 3630->3631 3632 402aa9 17 API calls 3631->3632 3633 401e3d 3632->3633 3634 401e54 KiUserCallbackDispatcher 3633->3634 3635 401e49 ShowWindow 3633->3635 3636 402957 3634->3636 3635->3636 3637 4063ad WaitForSingleObject 3638 4063c7 3637->3638 3639 4063d9 GetExitCodeProcess 3638->3639 3640 406374 2 API calls 3638->3640 3641 4063ce WaitForSingleObject 3640->3641 3641->3638 4198 401f31 4199 402acb 17 API calls 4198->4199 4200 401f38 4199->4200 4201 4062a3 2 API calls 4200->4201 4202 401f3e 4201->4202 4203 401f50 4202->4203 4205 405efe wsprintfA 4202->4205 4205->4203 3642 402932 SendMessageA 3643 402957 3642->3643 3644 40294c InvalidateRect 3642->3644 3644->3643 3645 401932 3646 401934 3645->3646 3647 402acb 17 API calls 3646->3647 3648 401939 3647->3648 3651 405768 3648->3651 3652 405a26 18 API calls 3651->3652 3653 405788 3652->3653 3654 405790 DeleteFileA 3653->3654 3655 4057a7 3653->3655 3659 401942 3654->3659 3656 4058d5 3655->3656 3688 405fa0 lstrcpynA 3655->3688 3656->3659 3662 4062a3 2 API calls 3656->3662 3658 4057cd 3660 4057e0 3658->3660 3661 4057d3 lstrcatA 3658->3661 3664 40597f 2 API calls 3660->3664 3663 4057e6 3661->3663 3665 4058f9 3662->3665 3666 4057f4 lstrcatA 3663->3666 3667 4057ff lstrlenA FindFirstFileA 3663->3667 3664->3663 3665->3659 3668 405938 3 API calls 3665->3668 3666->3667 3667->3656 3686 405823 3667->3686 3669 405903 3668->3669 3671 405720 5 API calls 3669->3671 3670 405963 CharNextA 3670->3686 3672 40590f 3671->3672 3673 405913 3672->3673 3674 405929 3672->3674 3673->3659 3679 4050c7 24 API calls 3673->3679 3675 4050c7 24 API calls 3674->3675 3675->3659 3676 4058b4 FindNextFileA 3678 4058cc FindClose 3676->3678 3676->3686 3678->3656 3680 405920 3679->3680 3681 405d7f 36 API calls 3680->3681 3681->3659 3683 405768 60 API calls 3683->3686 3684 4050c7 24 API calls 3684->3676 3685 4050c7 24 API calls 3685->3686 3686->3670 3686->3676 3686->3683 3686->3684 3686->3685 3687 405d7f 36 API calls 3686->3687 3689 405fa0 lstrcpynA 3686->3689 3690 405720 3686->3690 3687->3686 3688->3658 3689->3686 3691 405b14 2 API calls 3690->3691 3692 40572c 3691->3692 3693 405743 DeleteFileA 3692->3693 3694 40573b RemoveDirectoryA 3692->3694 3695 40574d 3692->3695 3696 405749 3693->3696 3694->3696 3695->3686 3696->3695 3697 405759 SetFileAttributesA 3696->3697 3697->3695 4206 4014b7 4207 4014bd 4206->4207 4208 401389 2 API calls 4207->4208 4209 4014c5 4208->4209 4210 4026ba 4211 4026c0 4210->4211 4212 4026c8 FindClose 4211->4212 4213 402957 4211->4213 4212->4213 3726 4015bb 3727 402acb 17 API calls 3726->3727 3728 4015c2 3727->3728 3729 4059d1 4 API calls 3728->3729 3741 4015ca 3729->3741 3730 401624 3732 401652 3730->3732 3733 401629 3730->3733 3731 405963 CharNextA 3731->3741 3735 401423 24 API calls 3732->3735 3734 401423 24 API calls 3733->3734 3736 401630 3734->3736 3743 40164a 3735->3743 3745 405fa0 lstrcpynA 3736->3745 3737 40560a 2 API calls 3737->3741 3739 405627 5 API calls 3739->3741 3740 40163b SetCurrentDirectoryA 3740->3743 3741->3730 3741->3731 3741->3737 3741->3739 3742 40160c GetFileAttributesA 3741->3742 3744 40558d 4 API calls 3741->3744 3742->3741 3744->3741 3745->3740 4214 40503b 4215 40504b 4214->4215 4216 40505f 4214->4216 4217 405051 4215->4217 4226 4050a8 4215->4226 4218 405067 IsWindowVisible 4216->4218 4222 40507e 4216->4222 4220 40408b SendMessageA 4217->4220 4221 405074 4218->4221 4218->4226 4219 4050ad CallWindowProcA 4223 40505b 4219->4223 4220->4223 4224 404992 5 API calls 4221->4224 4222->4219 4225 404a12 4 API calls 4222->4225 4224->4222 4225->4226 4226->4219 4227 4016bb 4228 402acb 17 API calls 4227->4228 4229 4016c1 GetFullPathNameA 4228->4229 4230 4016d8 4229->4230 4236 4016f9 4229->4236 4233 4062a3 2 API calls 4230->4233 4230->4236 4231 402957 4232 40170d GetShortPathNameA 4232->4231 4234 4016e9 4233->4234 4234->4236 4237 405fa0 lstrcpynA 4234->4237 4236->4231 4236->4232 4237->4236 3756 40273c 3757 402acb 17 API calls 3756->3757 3759 40274a 3757->3759 3758 402760 3761 405b14 2 API calls 3758->3761 3759->3758 3760 402acb 17 API calls 3759->3760 3760->3758 3762 402766 3761->3762 3784 405b39 GetFileAttributesA CreateFileA 3762->3784 3764 402773 3765 40281c 3764->3765 3766 40277f GlobalAlloc 3764->3766 3769 402824 DeleteFileA 3765->3769 3770 402837 3765->3770 3767 402813 CloseHandle 3766->3767 3768 402798 3766->3768 3767->3765 3785 4031c4 SetFilePointer 3768->3785 3769->3770 3772 40279e 3773 4031ae ReadFile 3772->3773 3774 4027a7 GlobalAlloc 3773->3774 3775 4027f1 3774->3775 3776 4027b7 3774->3776 3777 405be0 WriteFile 3775->3777 3778 402f9c 31 API calls 3776->3778 3779 4027fd GlobalFree 3777->3779 3783 4027c4 3778->3783 3780 402f9c 31 API calls 3779->3780 3782 402810 3780->3782 3781 4027e8 GlobalFree 3781->3775 3782->3767 3783->3781 3784->3764 3785->3772 4238 401b3f 4239 402acb 17 API calls 4238->4239 4240 401b46 4239->4240 4241 402aa9 17 API calls 4240->4241 4242 401b4f wsprintfA 4241->4242 4243 402957 4242->4243

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 0 40320c-40324b SetErrorMode GetVersion 1 40324d-403255 call 406338 0->1 2 40325e 0->2 1->2 7 403257 1->7 4 403263-403276 call 4062ca lstrlenA 2->4 9 403278-403294 call 406338 * 3 4->9 7->2 16 4032a5-403303 #17 OleInitialize SHGetFileInfoA call 405fa0 GetCommandLineA call 405fa0 9->16 17 403296-40329c 9->17 24 403305-40330a 16->24 25 40330f-403324 call 405963 CharNextA 16->25 17->16 21 40329e 17->21 21->16 24->25 28 4033e9-4033ed 25->28 29 4033f3 28->29 30 403329-40332c 28->30 33 403406-403420 GetTempPathA call 4031db 29->33 31 403334-40333c 30->31 32 40332e-403332 30->32 34 403344-403347 31->34 35 40333e-40333f 31->35 32->31 32->32 43 403422-403440 GetWindowsDirectoryA lstrcatA call 4031db 33->43 44 403478-403492 DeleteFileA call 402d63 33->44 37 4033d9-4033e6 call 405963 34->37 38 40334d-403351 34->38 35->34 37->28 53 4033e8 37->53 41 403353-403359 38->41 42 403369-403396 38->42 47 40335b-40335d 41->47 48 40335f 41->48 49 403398-40339e 42->49 50 4033a9-4033d7 42->50 43->44 61 403442-403472 GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 4031db 43->61 58 403526-403536 ExitProcess CoUninitialize 44->58 59 403498-40349e 44->59 47->42 47->48 48->42 55 4033a0-4033a2 49->55 56 4033a4 49->56 50->37 52 4033f5-403401 call 405fa0 50->52 52->33 53->28 55->50 55->56 56->50 65 40365a-403660 58->65 66 40353c-40354c call 4056bc ExitProcess 58->66 63 4034a0-4034ab call 405963 59->63 64 403516-40351d call 4037ce 59->64 61->44 61->58 81 4034e1-4034eb 63->81 82 4034ad-4034d6 63->82 73 403522 64->73 71 403662-40367b GetCurrentProcess OpenProcessToken 65->71 72 4036dc-4036e4 65->72 78 4036ad-4036bb call 406338 71->78 79 40367d-4036a7 LookupPrivilegeValueA AdjustTokenPrivileges 71->79 75 4036e6 72->75 76 4036ea-4036ee ExitProcess 72->76 73->58 75->76 87 4036c9-4036d3 ExitWindowsEx 78->87 88 4036bd-4036c7 78->88 79->78 85 403552-403566 call 405627 lstrcatA 81->85 86 4034ed-4034fa call 405a26 81->86 84 4034d8-4034da 82->84 84->81 89 4034dc-4034df 84->89 98 403573-40358d lstrcatA lstrcmpiA 85->98 99 403568-40356e lstrcatA 85->99 86->58 95 4034fc-403512 call 405fa0 * 2 86->95 87->72 92 4036d5-4036d7 call 40140b 87->92 88->87 88->92 89->81 89->84 92->72 95->64 98->58 101 40358f-403592 98->101 99->98 103 403594-403599 call 40558d 101->103 104 40359b call 40560a 101->104 110 4035a0-4035ad SetCurrentDirectoryA 103->110 104->110 111 4035ba-4035e2 call 405fa0 110->111 112 4035af-4035b5 call 405fa0 110->112 116 4035e8-403604 call 405fc2 DeleteFileA 111->116 112->111 119 403645-40364c 116->119 120 403606-403616 CopyFileA 116->120 119->116 122 40364e-403655 call 405d7f 119->122 120->119 121 403618-403631 call 405d7f call 405fc2 call 40563f 120->121 130 403636-403638 121->130 122->58 130->119 131 40363a-403641 CloseHandle 130->131 131->119
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • SetErrorMode.KERNELBASE ref: 00403231
                                                                                                                                                                                                                            • GetVersion.KERNEL32 ref: 00403237
                                                                                                                                                                                                                            • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 0040326A
                                                                                                                                                                                                                            • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 004032A6
                                                                                                                                                                                                                            • OleInitialize.OLE32(00000000), ref: 004032AD
                                                                                                                                                                                                                            • SHGetFileInfoA.SHELL32(00429830,00000000,?,00000160,00000000,?,00000006,00000008,0000000A), ref: 004032C9
                                                                                                                                                                                                                            • GetCommandLineA.KERNEL32(PQForceAgent-CPA,NSIS Error,?,00000006,00000008,0000000A), ref: 004032DE
                                                                                                                                                                                                                            • CharNextA.USER32(00000000,"C:\Users\user\Desktop\ZOj46Y8Mb1.exe",00000020,"C:\Users\user\Desktop\ZOj46Y8Mb1.exe",00000000,?,00000006,00000008,0000000A), ref: 0040331A
                                                                                                                                                                                                                            • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020,?,00000006,00000008,0000000A), ref: 00403417
                                                                                                                                                                                                                            • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 00403428
                                                                                                                                                                                                                            • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403434
                                                                                                                                                                                                                            • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403448
                                                                                                                                                                                                                            • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403450
                                                                                                                                                                                                                            • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403461
                                                                                                                                                                                                                            • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403469
                                                                                                                                                                                                                            • DeleteFileA.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 0040347D
                                                                                                                                                                                                                              • Part of subcall function 00406338: GetModuleHandleA.KERNEL32(?,?,?,0040327F,0000000A), ref: 0040634A
                                                                                                                                                                                                                              • Part of subcall function 00406338: GetProcAddress.KERNEL32(00000000,?), ref: 00406365
                                                                                                                                                                                                                              • Part of subcall function 004037CE: lstrlenA.KERNEL32(Remove folder: ,?,?,?,Remove folder: ,00000000,C:\Program Files\PQForceAgent-CPA,1033,PQForceAgent-CPA ,80000001,Control Panel\Desktop\ResourceLocale,00000000,PQForceAgent-CPA ,00000000,00000002,75923410), ref: 004038BE
                                                                                                                                                                                                                              • Part of subcall function 004037CE: lstrcmpiA.KERNEL32(?,.exe), ref: 004038D1
                                                                                                                                                                                                                              • Part of subcall function 004037CE: GetFileAttributesA.KERNEL32(Remove folder: ), ref: 004038DC
                                                                                                                                                                                                                              • Part of subcall function 004037CE: LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Program Files\PQForceAgent-CPA), ref: 00403925
                                                                                                                                                                                                                              • Part of subcall function 004037CE: RegisterClassA.USER32(0042EBA0), ref: 00403962
                                                                                                                                                                                                                            • ExitProcess.KERNEL32(?,?,00000006,00000008,0000000A), ref: 00403526
                                                                                                                                                                                                                              • Part of subcall function 004036F4: CloseHandle.KERNEL32(FFFFFFFF,0040352B,?,?,00000006,00000008,0000000A), ref: 004036FF
                                                                                                                                                                                                                            • CoUninitialize.COMBASE(?,?,00000006,00000008,0000000A), ref: 0040352B
                                                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 0040354C
                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000028,?,00000006,00000008,0000000A), ref: 00403669
                                                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00403670
                                                                                                                                                                                                                            • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403688
                                                                                                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 004036A7
                                                                                                                                                                                                                            • ExitWindowsEx.USER32(00000002,80040002), ref: 004036CB
                                                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 004036EE
                                                                                                                                                                                                                              • Part of subcall function 004056BC: MessageBoxIndirectA.USER32(0040A218), ref: 00405717
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Process$Exit$File$EnvironmentHandlePathTempTokenVariableWindowslstrcatlstrlen$AddressAdjustAttributesCharClassCloseCommandCurrentDeleteDirectoryErrorImageIndirectInfoInitializeLineLoadLookupMessageModeModuleNextOpenPrivilegePrivilegesProcRegisterUninitializeValueVersionlstrcmpi
                                                                                                                                                                                                                            • String ID: "$"C:\Users\user\Desktop\ZOj46Y8Mb1.exe"$.tmp$0x000048CD$1033$854$C:\Program Files\PQForceAgent-CPA$C:\Program Files\PQForceAgent-CPA$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\ZOj46Y8Mb1.exe$Error launching installer$Low$NSIS Error$PQForceAgent-CPA$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                                                                                                                            • API String ID: 562314493-2489348250
                                                                                                                                                                                                                            • Opcode ID: bd9c3169b12e8c4d888d5625235b97de47a5c94e96e8766cab8bc583d71d4d07
                                                                                                                                                                                                                            • Instruction ID: 947ab88924f8c3b38e2aea5cfaab7316d1dfac26a51a196f62222c0ed64aafcd
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bd9c3169b12e8c4d888d5625235b97de47a5c94e96e8766cab8bc583d71d4d07
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EEC1D470604741AAD7216F759E89B2F3EACAF45706F44053FF581B61E2CB7C8A058B2E

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 132 405205-405221 133 4053b0-4053b6 132->133 134 405227-4052ee GetDlgItem * 3 call 404074 call 404965 GetClientRect GetSystemMetrics SendMessageA * 2 132->134 135 4053e0-4053ec 133->135 136 4053b8-4053da GetDlgItem CreateThread CloseHandle 133->136 152 4052f0-40530a SendMessageA * 2 134->152 153 40530c-40530f 134->153 139 40540e-405414 135->139 140 4053ee-4053f4 135->140 136->135 144 405416-40541c 139->144 145 405469-40546c 139->145 142 4053f6-405409 ShowWindow * 2 call 404074 140->142 143 40542f-405436 call 4040a6 140->143 142->139 156 40543b-40543f 143->156 149 405442-405452 ShowWindow 144->149 150 40541e-40542a call 404018 144->150 145->143 147 40546e-405474 145->147 147->143 154 405476-405489 SendMessageA 147->154 157 405462-405464 call 404018 149->157 158 405454-40545d call 4050c7 149->158 150->143 152->153 160 405311-40531d SendMessageA 153->160 161 40531f-405336 call 40403f 153->161 162 405586-405588 154->162 163 40548f-4054bb CreatePopupMenu call 405fc2 AppendMenuA 154->163 157->145 158->157 160->161 171 405338-40534c ShowWindow 161->171 172 40536c-40538d GetDlgItem SendMessageA 161->172 162->156 169 4054d0-4054e6 TrackPopupMenu 163->169 170 4054bd-4054cd GetWindowRect 163->170 169->162 173 4054ec-405506 169->173 170->169 174 40535b 171->174 175 40534e-405359 ShowWindow 171->175 172->162 176 405393-4053ab SendMessageA * 2 172->176 177 40550b-405526 SendMessageA 173->177 178 405361-405367 call 404074 174->178 175->178 176->162 177->177 179 405528-405548 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 177->179 178->172 181 40554a-40556a SendMessageA 179->181 181->181 182 40556c-405580 GlobalUnlock SetClipboardData CloseClipboard 181->182 182->162
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000403), ref: 00405264
                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003EE), ref: 00405273
                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 004052B0
                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000002), ref: 004052B7
                                                                                                                                                                                                                            • SendMessageA.USER32(?,0000101B,00000000,?), ref: 004052D8
                                                                                                                                                                                                                            • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 004052E9
                                                                                                                                                                                                                            • SendMessageA.USER32(?,00001001,00000000,?), ref: 004052FC
                                                                                                                                                                                                                            • SendMessageA.USER32(?,00001026,00000000,?), ref: 0040530A
                                                                                                                                                                                                                            • SendMessageA.USER32(?,00001024,00000000,?), ref: 0040531D
                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,?,0000001B,?), ref: 0040533F
                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000008), ref: 00405353
                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 00405374
                                                                                                                                                                                                                            • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 00405384
                                                                                                                                                                                                                            • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 0040539D
                                                                                                                                                                                                                            • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 004053A9
                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003F8), ref: 00405282
                                                                                                                                                                                                                              • Part of subcall function 00404074: SendMessageA.USER32(00000028,?,00000001,00403EA4), ref: 00404082
                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 004053C5
                                                                                                                                                                                                                            • CreateThread.KERNELBASE(00000000,00000000,Function_00005199,00000000), ref: 004053D3
                                                                                                                                                                                                                            • CloseHandle.KERNELBASE(00000000), ref: 004053DA
                                                                                                                                                                                                                            • ShowWindow.USER32(00000000), ref: 004053FD
                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000008), ref: 00405404
                                                                                                                                                                                                                            • ShowWindow.USER32(00000008), ref: 0040544A
                                                                                                                                                                                                                            • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040547E
                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 0040548F
                                                                                                                                                                                                                            • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 004054A4
                                                                                                                                                                                                                            • GetWindowRect.USER32(?,000000FF), ref: 004054C4
                                                                                                                                                                                                                            • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004054DD
                                                                                                                                                                                                                            • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405519
                                                                                                                                                                                                                            • OpenClipboard.USER32(00000000), ref: 00405529
                                                                                                                                                                                                                            • EmptyClipboard.USER32 ref: 0040552F
                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000042,?), ref: 00405538
                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00405542
                                                                                                                                                                                                                            • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405556
                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 0040556F
                                                                                                                                                                                                                            • SetClipboardData.USER32(00000001,00000000), ref: 0040557A
                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 00405580
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                                                                                            • String ID: PQForceAgent-CPA
                                                                                                                                                                                                                            • API String ID: 590372296-3882727365
                                                                                                                                                                                                                            • Opcode ID: 719a9d67ab9cbd024218a951532ca9fff9fe5131f80a1972093094d3b50f04b7
                                                                                                                                                                                                                            • Instruction ID: f54484deaadc53d59d965fa3ad24bc50442bab3dbb2bc57f5e3c058b1bd1a4dd
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 719a9d67ab9cbd024218a951532ca9fff9fe5131f80a1972093094d3b50f04b7
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 10A14871900608BFDB11AF61DE89AAF7F79FB08354F40403AFA41B61A0C7754E519F68

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 362 4044d1-4044fb 363 4044fd-404509 call 4056a0 call 40620a 362->363 364 40450e-404518 362->364 363->364 366 404586-40458d 364->366 367 40451a-404530 GetDlgItem call 4059a5 364->367 368 404593-40459c 366->368 369 404664-40466b 366->369 378 404542-40457b SetWindowTextA call 40403f * 2 call 404074 call 406338 367->378 379 404532-40453a call 4059d1 367->379 372 4045b6-4045bb 368->372 373 40459e-4045a9 368->373 374 40467a-404695 call 4056a0 call 405a26 369->374 375 40466d-404674 369->375 372->369 382 4045c1-404603 call 405fc2 SHBrowseForFolderA 372->382 380 40480d-40481f call 4040a6 373->380 381 4045af 373->381 401 404697 374->401 402 40469e-4046b6 call 405fa0 call 406338 374->402 375->374 375->380 378->380 420 404581-404584 SHAutoComplete 378->420 379->378 394 40453c-40453d call 405938 379->394 381->372 395 404605-40461f CoTaskMemFree call 405938 382->395 396 40465d 382->396 394->378 407 404621-404627 395->407 408 404649-40465b SetDlgItemTextA 395->408 396->369 401->402 418 4046b8-4046be 402->418 419 4046ed-4046fe call 405fa0 call 4059d1 402->419 407->408 411 404629-404640 call 405fc2 lstrcmpiA 407->411 408->369 411->408 422 404642-404644 lstrcatA 411->422 418->419 423 4046c0-4046d2 GetDiskFreeSpaceExA 418->423 436 404700 419->436 437 404703-40471c GetDiskFreeSpaceA 419->437 420->366 422->408 424 4046d4-4046d6 423->424 425 404745-40475f 423->425 427 4046d8 424->427 428 4046da-4046eb call 40597f 424->428 430 404761 425->430 427->428 428->419 428->423 433 404766-404770 call 404965 430->433 440 404772-404779 433->440 441 40478b-404794 433->441 436->437 437->430 439 40471e-404743 MulDiv 437->439 439->433 440->441 442 40477b 440->442 443 4047c6-4047d0 441->443 444 404796-4047a6 call 40494d 441->444 445 404784 442->445 446 40477d-404782 442->446 448 4047d2-4047d9 call 40140b 443->448 449 4047dc-4047e2 443->449 456 4047b8-4047c1 SetDlgItemTextA 444->456 457 4047a8-4047b1 call 404888 444->457 445->441 446->441 446->445 448->449 451 4047e4 449->451 452 4047e7-4047f8 call 404061 449->452 451->452 460 404807 452->460 461 4047fa-404800 452->461 456->443 462 4047b6 457->462 460->380 461->460 463 404802 call 40442a 461->463 462->443 463->460
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003FB), ref: 00404520
                                                                                                                                                                                                                            • SetWindowTextA.USER32(00000000,?), ref: 0040454A
                                                                                                                                                                                                                            • SHAutoComplete.SHLWAPI(00000000,00000001,00000007,00000000,?,00000014,?,?,00000001,?), ref: 00404584
                                                                                                                                                                                                                            • SHBrowseForFolderA.SHELL32(?,00429C48,?), ref: 004045FB
                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00404606
                                                                                                                                                                                                                            • lstrcmpiA.KERNEL32(Remove folder: ,PQForceAgent-CPA ), ref: 00404638
                                                                                                                                                                                                                            • lstrcatA.KERNEL32(?,Remove folder: ), ref: 00404644
                                                                                                                                                                                                                            • SetDlgItemTextA.USER32(?,000003FB,?), ref: 00404656
                                                                                                                                                                                                                              • Part of subcall function 004056A0: GetDlgItemTextA.USER32(?,?,00000400,0040468D), ref: 004056B3
                                                                                                                                                                                                                              • Part of subcall function 0040620A: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\ZOj46Y8Mb1.exe",75923410,C:\Users\user\AppData\Local\Temp\,00000000,004031E7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040341E,?,00000006,00000008,0000000A), ref: 00406262
                                                                                                                                                                                                                              • Part of subcall function 0040620A: CharNextA.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 0040626F
                                                                                                                                                                                                                              • Part of subcall function 0040620A: CharNextA.USER32(?,"C:\Users\user\Desktop\ZOj46Y8Mb1.exe",75923410,C:\Users\user\AppData\Local\Temp\,00000000,004031E7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040341E,?,00000006,00000008,0000000A), ref: 00406274
                                                                                                                                                                                                                              • Part of subcall function 0040620A: CharPrevA.USER32(?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000,004031E7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040341E,?,00000006,00000008,0000000A), ref: 00406284
                                                                                                                                                                                                                            • GetDiskFreeSpaceExA.KERNELBASE(C:\Program Files\,?,?,?,00000001,C:\Program Files\,?,?,000003FB,?), ref: 004046CD
                                                                                                                                                                                                                            • GetDiskFreeSpaceA.KERNEL32(C:\Program Files\,?,?,0000040F,?,C:\Program Files\,C:\Program Files\,?,00000001,C:\Program Files\,?,?,000003FB,?), ref: 00404714
                                                                                                                                                                                                                            • MulDiv.KERNEL32(?,0000040F,00000400), ref: 0040472F
                                                                                                                                                                                                                              • Part of subcall function 00404888: lstrlenA.KERNEL32(PQForceAgent-CPA ,PQForceAgent-CPA ,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004047A3,000000DF,00000000,00000400,?), ref: 00404926
                                                                                                                                                                                                                              • Part of subcall function 00404888: wsprintfA.USER32 ref: 0040492E
                                                                                                                                                                                                                              • Part of subcall function 00404888: SetDlgItemTextA.USER32(?,PQForceAgent-CPA ), ref: 00404941
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CharItemText$FreeNext$DiskSpace$AutoBrowseCompleteFolderPrevTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                            • String ID: 0x000048CD$A$C:\Program Files\$C:\Program Files\PQForceAgent-CPA$PQForceAgent-CPA $Remove folder:
                                                                                                                                                                                                                            • API String ID: 4039761011-3315786979
                                                                                                                                                                                                                            • Opcode ID: f00aa7dfbb11bfd7ce7d0c2b2f096179cb7300189a67b8847d69e0bff5906d19
                                                                                                                                                                                                                            • Instruction ID: e7408234a4186d1eb777f56003ea07db5a22e6c17a70b9954916109459a63af9
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f00aa7dfbb11bfd7ce7d0c2b2f096179cb7300189a67b8847d69e0bff5906d19
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EEA170B1900219ABDB11EFA6CD41AAF77B8EF85314F50843BF601B62D1DB7C89418B6D

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 594 405768-40578e call 405a26 597 405790-4057a2 DeleteFileA 594->597 598 4057a7-4057ae 594->598 599 405931-405935 597->599 600 4057b0-4057b2 598->600 601 4057c1-4057d1 call 405fa0 598->601 602 4057b8-4057bb 600->602 603 4058df-4058e4 600->603 609 4057e0-4057e1 call 40597f 601->609 610 4057d3-4057de lstrcatA 601->610 602->601 602->603 603->599 606 4058e6-4058e9 603->606 607 4058f3-4058fb call 4062a3 606->607 608 4058eb-4058f1 606->608 607->599 617 4058fd-405911 call 405938 call 405720 607->617 608->599 612 4057e6-4057e9 609->612 610->612 615 4057f4-4057fa lstrcatA 612->615 616 4057eb-4057f2 612->616 618 4057ff-40581d lstrlenA FindFirstFileA 615->618 616->615 616->618 633 405913-405916 617->633 634 405929-40592c call 4050c7 617->634 620 405823-40583a call 405963 618->620 621 4058d5-4058d9 618->621 627 405845-405848 620->627 628 40583c-405840 620->628 621->603 623 4058db 621->623 623->603 631 40584a-40584f 627->631 632 40585b-405869 call 405fa0 627->632 628->627 630 405842 628->630 630->627 636 405851-405853 631->636 637 4058b4-4058c6 FindNextFileA 631->637 644 405880-40588b call 405720 632->644 645 40586b-405873 632->645 633->608 639 405918-405927 call 4050c7 call 405d7f 633->639 634->599 636->632 640 405855-405859 636->640 637->620 642 4058cc-4058cf FindClose 637->642 639->599 640->632 640->637 642->621 653 4058ac-4058af call 4050c7 644->653 654 40588d-405890 644->654 645->637 647 405875-40587e call 405768 645->647 647->637 653->637 656 405892-4058a2 call 4050c7 call 405d7f 654->656 657 4058a4-4058aa 654->657 656->637 657->637
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • DeleteFileA.KERNELBASE(?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405791
                                                                                                                                                                                                                            • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\*.*,\*.*,C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\*.*,?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004057D9
                                                                                                                                                                                                                            • lstrcatA.KERNEL32(?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\*.*,?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004057FA
                                                                                                                                                                                                                            • lstrlenA.KERNEL32(?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\*.*,?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405800
                                                                                                                                                                                                                            • FindFirstFileA.KERNELBASE(C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\*.*,?,?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\*.*,?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405811
                                                                                                                                                                                                                            • FindNextFileA.KERNELBASE(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 004058BE
                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 004058CF
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                                                            • String ID: "C:\Users\user\Desktop\ZOj46Y8Mb1.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\*.*$\*.*
                                                                                                                                                                                                                            • API String ID: 2035342205-3408507073
                                                                                                                                                                                                                            • Opcode ID: f32b864989338f25708692fe16fa07ece67d324431ed473f1cfad528f6b064ac
                                                                                                                                                                                                                            • Instruction ID: 3130a24326b3cf8508e32ba03364d00ecd767046abd4d032e56f6a736b511150
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f32b864989338f25708692fe16fa07ece67d324431ed473f1cfad528f6b064ac
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AD519131900A05EAEF217B618C85BAF7A78DF42314F14817FF841B61E2D73C4952EE69
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • FindFirstFileA.KERNELBASE(75923410,0042C0C0,C:\,00405A69,C:\,C:\,00000000,C:\,C:\,75923410,?,C:\Users\user\AppData\Local\Temp\,00405788,?,75923410,C:\Users\user\AppData\Local\Temp\), ref: 004062AE
                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 004062BA
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                            • String ID: C:\
                                                                                                                                                                                                                            • API String ID: 2295610775-3404278061
                                                                                                                                                                                                                            • Opcode ID: f33084ac43254253387421f94672507a8f359bb84d60abe7f61aad8f4daa312f
                                                                                                                                                                                                                            • Instruction ID: 1e2c953ed1559e2f686ededff4fae2b078191910b4ed7f61f032671a7c701700
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f33084ac43254253387421f94672507a8f359bb84d60abe7f61aad8f4daa312f
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ACD01236519020ABC21027787E0C84B7A589F053347118A7BF4A6F21E0C7348C6686DC
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • FindFirstFileA.KERNELBASE(00000000,?,00000002), ref: 0040270D
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: FileFindFirst
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1974802433-0
                                                                                                                                                                                                                            • Opcode ID: 9981894a56c0191ca093804bc5c4cd8d84c2b258c42b1c139d5d6adce8f9ca9f
                                                                                                                                                                                                                            • Instruction ID: 54a63a0b970f9f74e56537ecc54aa136cf23b82a2183361db5dda5742450debe
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9981894a56c0191ca093804bc5c4cd8d84c2b258c42b1c139d5d6adce8f9ca9f
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 83F0EC72604151DBD700E7A49949DFEB76CDF11324FA0057BE181F20C1CABC8A459B3A

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 183 403b6b-403b7d 184 403b83-403b89 183->184 185 403cbe-403ccd 183->185 184->185 186 403b8f-403b98 184->186 187 403d1c-403d31 185->187 188 403ccf-403d17 GetDlgItem * 2 call 40403f SetClassLongA call 40140b 185->188 189 403b9a-403ba7 SetWindowPos 186->189 190 403bad-403bb0 186->190 192 403d71-403d76 call 40408b 187->192 193 403d33-403d36 187->193 188->187 189->190 195 403bb2-403bc4 ShowWindow 190->195 196 403bca-403bd0 190->196 202 403d7b-403d96 192->202 198 403d38-403d43 call 401389 193->198 199 403d69-403d6b 193->199 195->196 203 403bd2-403be7 DestroyWindow 196->203 204 403bec-403bef 196->204 198->199 214 403d45-403d64 SendMessageA 198->214 199->192 201 40400c 199->201 209 40400e-404015 201->209 207 403d98-403d9a call 40140b 202->207 208 403d9f-403da5 202->208 210 403fe9-403fef 203->210 212 403bf1-403bfd SetWindowLongA 204->212 213 403c02-403c08 204->213 207->208 217 403fca-403fe3 DestroyWindow KiUserCallbackDispatcher 208->217 218 403dab-403db6 208->218 210->201 216 403ff1-403ff7 210->216 212->209 219 403cab-403cb9 call 4040a6 213->219 220 403c0e-403c1f GetDlgItem 213->220 214->209 216->201 224 403ff9-404002 ShowWindow 216->224 217->210 218->217 225 403dbc-403e09 call 405fc2 call 40403f * 3 GetDlgItem 218->225 219->209 221 403c21-403c38 SendMessageA IsWindowEnabled 220->221 222 403c3e-403c41 220->222 221->201 221->222 226 403c43-403c44 222->226 227 403c46-403c49 222->227 224->201 253 403e13-403e4f ShowWindow KiUserCallbackDispatcher call 404061 KiUserCallbackDispatcher 225->253 254 403e0b-403e10 225->254 230 403c74-403c79 call 404018 226->230 231 403c57-403c5c 227->231 232 403c4b-403c51 227->232 230->219 234 403c92-403ca5 SendMessageA 231->234 236 403c5e-403c64 231->236 232->234 235 403c53-403c55 232->235 234->219 235->230 239 403c66-403c6c call 40140b 236->239 240 403c7b-403c84 call 40140b 236->240 251 403c72 239->251 240->219 249 403c86-403c90 240->249 249->251 251->230 257 403e51-403e52 253->257 258 403e54 253->258 254->253 259 403e56-403e84 GetSystemMenu EnableMenuItem SendMessageA 257->259 258->259 260 403e86-403e97 SendMessageA 259->260 261 403e99 259->261 262 403e9f-403ed9 call 404074 call 403b4c call 405fa0 lstrlenA call 405fc2 SetWindowTextA call 401389 260->262 261->262 262->202 273 403edf-403ee1 262->273 273->202 274 403ee7-403eeb 273->274 275 403f0a-403f1e DestroyWindow 274->275 276 403eed-403ef3 274->276 275->210 278 403f24-403f51 CreateDialogParamA 275->278 276->201 277 403ef9-403eff 276->277 277->202 279 403f05 277->279 278->210 280 403f57-403fae call 40403f GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 278->280 279->201 280->201 285 403fb0-403fc3 ShowWindow call 40408b 280->285 287 403fc8 285->287 287->210
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403BA7
                                                                                                                                                                                                                            • ShowWindow.USER32(?), ref: 00403BC4
                                                                                                                                                                                                                            • DestroyWindow.USER32 ref: 00403BD8
                                                                                                                                                                                                                            • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403BF4
                                                                                                                                                                                                                            • GetDlgItem.USER32(?,?), ref: 00403C15
                                                                                                                                                                                                                            • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403C29
                                                                                                                                                                                                                            • IsWindowEnabled.USER32(00000000), ref: 00403C30
                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000001), ref: 00403CDE
                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 00403CE8
                                                                                                                                                                                                                            • SetClassLongA.USER32(?,000000F2,?), ref: 00403D02
                                                                                                                                                                                                                            • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403D53
                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000003), ref: 00403DF9
                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,?), ref: 00403E1A
                                                                                                                                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403E2C
                                                                                                                                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403E47
                                                                                                                                                                                                                            • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403E5D
                                                                                                                                                                                                                            • EnableMenuItem.USER32(00000000), ref: 00403E64
                                                                                                                                                                                                                            • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403E7C
                                                                                                                                                                                                                            • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403E8F
                                                                                                                                                                                                                            • lstrlenA.KERNEL32(PQForceAgent-CPA ,?,PQForceAgent-CPA ,00000000), ref: 00403EB9
                                                                                                                                                                                                                            • SetWindowTextA.USER32(?,PQForceAgent-CPA ), ref: 00403EC8
                                                                                                                                                                                                                            • ShowWindow.USER32(?,0000000A), ref: 00403FFC
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Window$Item$MessageSend$Show$CallbackDispatcherLongMenuUser$ClassDestroyEnableEnabledSystemTextlstrlen
                                                                                                                                                                                                                            • String ID: PQForceAgent-CPA
                                                                                                                                                                                                                            • API String ID: 1252290697-3882727365
                                                                                                                                                                                                                            • Opcode ID: b90f56fe33bc409515b99d374085ef5c3ef07585eb185c721d5253b6063d744b
                                                                                                                                                                                                                            • Instruction ID: 5f88be39a50f3dd075596c1c1d09af532afca629c850b085fe9e60943a8810da
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b90f56fe33bc409515b99d374085ef5c3ef07585eb185c721d5253b6063d744b
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B7C19171604605ABEB206F62DE45E2B3FBCEB4570AF40053EF642B11E1CB799942DB1D

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 288 4037ce-4037e6 call 406338 291 4037e8-4037f8 call 405efe 288->291 292 4037fa-40382b call 405e87 288->292 301 40384e-403877 call 403a93 call 405a26 291->301 297 403843-403849 lstrcatA 292->297 298 40382d-40383e call 405e87 292->298 297->301 298->297 306 40387d-403882 301->306 307 4038fe-403906 call 405a26 301->307 306->307 308 403884-4038a8 call 405e87 306->308 313 403914-403939 LoadImageA 307->313 314 403908-40390f call 405fc2 307->314 308->307 315 4038aa-4038ac 308->315 317 4039ba-4039c2 call 40140b 313->317 318 40393b-40396b RegisterClassA 313->318 314->313 319 4038bd-4038c9 lstrlenA 315->319 320 4038ae-4038bb call 405963 315->320 331 4039c4-4039c7 317->331 332 4039cc-4039d7 call 403a93 317->332 321 403971-4039b5 SystemParametersInfoA CreateWindowExA 318->321 322 403a89 318->322 326 4038f1-4038f9 call 405938 call 405fa0 319->326 327 4038cb-4038d9 lstrcmpiA 319->327 320->319 321->317 325 403a8b-403a92 322->325 326->307 327->326 330 4038db-4038e5 GetFileAttributesA 327->330 334 4038e7-4038e9 330->334 335 4038eb-4038ec call 40597f 330->335 331->325 341 403a60-403a61 call 405199 332->341 342 4039dd-4039f7 ShowWindow call 4062ca 332->342 334->326 334->335 335->326 346 403a66-403a68 341->346 347 403a03-403a15 GetClassInfoA 342->347 348 4039f9-4039fe call 4062ca 342->348 349 403a82-403a84 call 40140b 346->349 350 403a6a-403a70 346->350 354 403a17-403a27 GetClassInfoA RegisterClassA 347->354 355 403a2d-403a50 DialogBoxParamA call 40140b 347->355 348->347 349->322 350->331 351 403a76-403a7d call 40140b 350->351 351->331 354->355 359 403a55-403a5e call 40371e 355->359 359->325
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                              • Part of subcall function 00406338: GetModuleHandleA.KERNEL32(?,?,?,0040327F,0000000A), ref: 0040634A
                                                                                                                                                                                                                              • Part of subcall function 00406338: GetProcAddress.KERNEL32(00000000,?), ref: 00406365
                                                                                                                                                                                                                            • lstrcatA.KERNEL32(1033,PQForceAgent-CPA ,80000001,Control Panel\Desktop\ResourceLocale,00000000,PQForceAgent-CPA ,00000000,00000002,75923410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\ZOj46Y8Mb1.exe",00000000), ref: 00403849
                                                                                                                                                                                                                            • lstrlenA.KERNEL32(Remove folder: ,?,?,?,Remove folder: ,00000000,C:\Program Files\PQForceAgent-CPA,1033,PQForceAgent-CPA ,80000001,Control Panel\Desktop\ResourceLocale,00000000,PQForceAgent-CPA ,00000000,00000002,75923410), ref: 004038BE
                                                                                                                                                                                                                            • lstrcmpiA.KERNEL32(?,.exe), ref: 004038D1
                                                                                                                                                                                                                            • GetFileAttributesA.KERNEL32(Remove folder: ), ref: 004038DC
                                                                                                                                                                                                                            • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Program Files\PQForceAgent-CPA), ref: 00403925
                                                                                                                                                                                                                              • Part of subcall function 00405EFE: wsprintfA.USER32 ref: 00405F0B
                                                                                                                                                                                                                            • RegisterClassA.USER32(0042EBA0), ref: 00403962
                                                                                                                                                                                                                            • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 0040397A
                                                                                                                                                                                                                            • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 004039AF
                                                                                                                                                                                                                            • ShowWindow.USER32(00000005,00000000), ref: 004039E5
                                                                                                                                                                                                                            • GetClassInfoA.USER32(00000000,RichEdit20A,0042EBA0), ref: 00403A11
                                                                                                                                                                                                                            • GetClassInfoA.USER32(00000000,RichEdit,0042EBA0), ref: 00403A1E
                                                                                                                                                                                                                            • RegisterClassA.USER32(0042EBA0), ref: 00403A27
                                                                                                                                                                                                                            • DialogBoxParamA.USER32(?,00000000,00403B6B,00000000), ref: 00403A46
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                            • String ID: "C:\Users\user\Desktop\ZOj46Y8Mb1.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Program Files\PQForceAgent-CPA$C:\Users\user\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$PQForceAgent-CPA $Remove folder: $RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                                                                                                                                                            • API String ID: 1975747703-2794721121
                                                                                                                                                                                                                            • Opcode ID: 79696f070650f38c547ecb447afb2d15befe4c3e2dd630d2cafcd6832479d1dd
                                                                                                                                                                                                                            • Instruction ID: 8d2c68cc78653f9ce1e9d6bc3eacbdf8e43f68bf53c64efb99e72e2069adee56
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 79696f070650f38c547ecb447afb2d15befe4c3e2dd630d2cafcd6832479d1dd
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BE61EA70340601BED620BB669D46F373EACEB54749F40447FF985B22E2CB7C59069A2D

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 465 402d63-402db1 GetTickCount GetModuleFileNameA call 405b39 468 402db3-402db8 465->468 469 402dbd-402deb call 405fa0 call 40597f call 405fa0 GetFileSize 465->469 470 402f95-402f99 468->470 477 402df1 469->477 478 402ed8-402ee6 call 402cff 469->478 480 402df6-402e0d 477->480 484 402ee8-402eeb 478->484 485 402f3b-402f40 478->485 482 402e11-402e1a call 4031ae 480->482 483 402e0f 480->483 491 402e20-402e27 482->491 492 402f42-402f4a call 402cff 482->492 483->482 487 402eed-402f05 call 4031c4 call 4031ae 484->487 488 402f0f-402f39 GlobalAlloc call 4031c4 call 402f9c 484->488 485->470 487->485 515 402f07-402f0d 487->515 488->485 513 402f4c-402f5d 488->513 497 402ea3-402ea7 491->497 498 402e29-402e3d call 405af4 491->498 492->485 502 402eb1-402eb7 497->502 503 402ea9-402eb0 call 402cff 497->503 498->502 512 402e3f-402e46 498->512 509 402ec6-402ed0 502->509 510 402eb9-402ec3 call 4063ef 502->510 503->502 509->480 514 402ed6 509->514 510->509 512->502 518 402e48-402e4f 512->518 519 402f65-402f6a 513->519 520 402f5f 513->520 514->478 515->485 515->488 518->502 521 402e51-402e58 518->521 522 402f6b-402f71 519->522 520->519 521->502 523 402e5a-402e61 521->523 522->522 524 402f73-402f8e SetFilePointer call 405af4 522->524 523->502 525 402e63-402e83 523->525 528 402f93 524->528 525->485 527 402e89-402e8d 525->527 529 402e95-402e9d 527->529 530 402e8f-402e93 527->530 528->470 529->502 531 402e9f-402ea1 529->531 530->514 530->529 531->502
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00402D74
                                                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\ZOj46Y8Mb1.exe,00000400), ref: 00402D90
                                                                                                                                                                                                                              • Part of subcall function 00405B39: GetFileAttributesA.KERNELBASE(00000003,00402DA3,C:\Users\user\Desktop\ZOj46Y8Mb1.exe,80000000,00000003), ref: 00405B3D
                                                                                                                                                                                                                              • Part of subcall function 00405B39: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B5F
                                                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,ZOj46Y8Mb1.exe,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\ZOj46Y8Mb1.exe,C:\Users\user\Desktop\ZOj46Y8Mb1.exe,80000000,00000003), ref: 00402DDC
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                                                                                            • String ID: "C:\Users\user\Desktop\ZOj46Y8Mb1.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\ZOj46Y8Mb1.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$ZOj46Y8Mb1.exe$soft
                                                                                                                                                                                                                            • API String ID: 4283519449-1106532033
                                                                                                                                                                                                                            • Opcode ID: 00d1b965a1d59fda06a3a273bf068ba94ac5e149fc6bff0e18746d034c1027b2
                                                                                                                                                                                                                            • Instruction ID: 2bf3385630e85dd4df9d7bf2b803376e12afffe2b97a8d7f9aa5fd2bd7c684e6
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 00d1b965a1d59fda06a3a273bf068ba94ac5e149fc6bff0e18746d034c1027b2
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BD51F571900214ABDB219F65DE89B9F7AB8EB14368F50403BF904B72D0C7BC9D458BAD

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 532 405fc2-405fcd 533 405fe0-405ff6 532->533 534 405fcf-405fde 532->534 535 4061e7-4061eb 533->535 536 405ffc-406007 533->536 534->533 537 4061f1-4061fb 535->537 538 406019-406023 535->538 536->535 539 40600d-406014 536->539 540 406206-406207 537->540 541 4061fd-406201 call 405fa0 537->541 538->537 542 406029-406030 538->542 539->535 541->540 544 406036-40606a 542->544 545 4061da 542->545 546 406070-40607a 544->546 547 406187-40618a 544->547 548 4061e4-4061e6 545->548 549 4061dc-4061e2 545->549 552 406094 546->552 553 40607c-406080 546->553 550 4061ba-4061bd 547->550 551 40618c-40618f 547->551 548->535 549->535 558 4061cb-4061d8 lstrlenA 550->558 559 4061bf-4061c6 call 405fc2 550->559 555 406191-40619d call 405efe 551->555 556 40619f-4061ab call 405fa0 551->556 557 40609b-4060a2 552->557 553->552 554 406082-406086 553->554 554->552 560 406088-40608c 554->560 570 4061b0-4061b6 555->570 556->570 562 4060a4-4060a6 557->562 563 4060a7-4060a9 557->563 558->535 559->558 560->552 566 40608e-406092 560->566 562->563 568 4060e2-4060e5 563->568 569 4060ab-4060c6 call 405e87 563->569 566->557 573 4060f5-4060f8 568->573 574 4060e7-4060f3 GetSystemDirectoryA 568->574 577 4060cb-4060ce 569->577 570->558 572 4061b8 570->572 578 40617f-406185 call 40620a 572->578 575 406165-406167 573->575 576 4060fa-406108 GetWindowsDirectoryA 573->576 579 406169-40616c 574->579 575->579 580 40610a-406114 575->580 576->575 581 4060d4-4060dd call 405fc2 577->581 582 40616e-406172 577->582 578->558 579->578 579->582 584 406116-406119 580->584 585 40612e-406144 SHGetSpecialFolderLocation 580->585 581->579 582->578 587 406174-40617a lstrcatA 582->587 584->585 589 40611b-406122 584->589 590 406162 585->590 591 406146-406160 SHGetPathFromIDListA CoTaskMemFree 585->591 587->578 593 40612a-40612c 589->593 590->575 591->579 591->590 593->579 593->585
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetSystemDirectoryA.KERNEL32(Remove folder: ,00000400), ref: 004060ED
                                                                                                                                                                                                                            • GetWindowsDirectoryA.KERNEL32(Remove folder: ,00000400,?,Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\,00000000,004050FF,Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\,00000000), ref: 00406100
                                                                                                                                                                                                                            • SHGetSpecialFolderLocation.SHELL32(004050FF,759223A0,?,Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\,00000000,004050FF,Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\,00000000), ref: 0040613C
                                                                                                                                                                                                                            • SHGetPathFromIDListA.SHELL32(759223A0,Remove folder: ), ref: 0040614A
                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(759223A0), ref: 00406156
                                                                                                                                                                                                                            • lstrcatA.KERNEL32(Remove folder: ,\Microsoft\Internet Explorer\Quick Launch), ref: 0040617A
                                                                                                                                                                                                                            • lstrlenA.KERNEL32(Remove folder: ,?,Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\,00000000,004050FF,Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\,00000000,00000000,0041A939,759223A0), ref: 004061CC
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                                                                                                                            • String ID: 0x000048CD$Remove folder: $Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                                                                            • API String ID: 717251189-1460714884
                                                                                                                                                                                                                            • Opcode ID: 4c4fe637a548e5fa89c6484bd26e9e9c12ff6f9d74b8a41d38cb88bdd780d2fa
                                                                                                                                                                                                                            • Instruction ID: 277d3937a9213029abeea5e1082be0a56f2569e83deff567e7d71b2b9830288d
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4c4fe637a548e5fa89c6484bd26e9e9c12ff6f9d74b8a41d38cb88bdd780d2fa
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2B61E375900105AEDB209F24CD84BBF7BA4AB15314F52413FEA03BA2D2C67C8962CB5D

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 663 401759-40177c call 402acb call 4059a5 668 401786-401798 call 405fa0 call 405938 lstrcatA 663->668 669 40177e-401784 call 405fa0 663->669 674 40179d-4017a3 call 40620a 668->674 669->674 679 4017a8-4017ac 674->679 680 4017ae-4017b8 call 4062a3 679->680 681 4017df-4017e2 679->681 688 4017ca-4017dc 680->688 689 4017ba-4017c8 CompareFileTime 680->689 683 4017e4-4017e5 call 405b14 681->683 684 4017ea-401806 call 405b39 681->684 683->684 691 401808-40180b 684->691 692 40187e-4018a7 call 4050c7 call 402f9c 684->692 688->681 689->688 694 401860-40186a call 4050c7 691->694 695 40180d-40184f call 405fa0 * 2 call 405fc2 call 405fa0 call 4056bc 691->695 706 4018a9-4018ad 692->706 707 4018af-4018bb SetFileTime 692->707 704 401873-401879 694->704 695->679 727 401855-401856 695->727 708 402960 704->708 706->707 710 4018c1-4018cc CloseHandle 706->710 707->710 714 402962-402966 708->714 712 4018d2-4018d5 710->712 713 402957-40295a 710->713 716 4018d7-4018e8 call 405fc2 lstrcatA 712->716 717 4018ea-4018ed call 405fc2 712->717 713->708 721 4018f2-4022ec call 4056bc 716->721 717->721 721->713 721->714 727->704 729 401858-401859 727->729 729->694
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,00000000,0x000048CD,C:\Program Files\PQForceAgent-CPA,00000000,00000000,00000031), ref: 00401798
                                                                                                                                                                                                                            • CompareFileTime.KERNEL32(-00000014,?,0x000048CD,0x000048CD,00000000,00000000,0x000048CD,C:\Program Files\PQForceAgent-CPA,00000000,00000000,00000031), ref: 004017C2
                                                                                                                                                                                                                              • Part of subcall function 00405FA0: lstrcpynA.KERNEL32(?,?,00000400,004032DE,PQForceAgent-CPA,NSIS Error,?,00000006,00000008,0000000A), ref: 00405FAD
                                                                                                                                                                                                                              • Part of subcall function 004050C7: lstrlenA.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\,00000000,0041A939,759223A0,?,?,?,?,?,?,?,?,?,004030F7,00000000,?), ref: 00405100
                                                                                                                                                                                                                              • Part of subcall function 004050C7: lstrlenA.KERNEL32(004030F7,Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\,00000000,0041A939,759223A0,?,?,?,?,?,?,?,?,?,004030F7,00000000), ref: 00405110
                                                                                                                                                                                                                              • Part of subcall function 004050C7: lstrcatA.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\,004030F7,004030F7,Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\,00000000,0041A939,759223A0), ref: 00405123
                                                                                                                                                                                                                              • Part of subcall function 004050C7: SetWindowTextA.USER32(Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\,Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\), ref: 00405135
                                                                                                                                                                                                                              • Part of subcall function 004050C7: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040515B
                                                                                                                                                                                                                              • Part of subcall function 004050C7: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405175
                                                                                                                                                                                                                              • Part of subcall function 004050C7: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405183
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                                                                                            • String ID: 0x000048CD$0x000048CD$C:\Program Files\PQForceAgent-CPA$C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\InstallOptions.dll
                                                                                                                                                                                                                            • API String ID: 1941528284-2050239957
                                                                                                                                                                                                                            • Opcode ID: 98cfc114299a179d4d875af45146347d34d8112683d49f2871b6f839d338f556
                                                                                                                                                                                                                            • Instruction ID: 9917b4e32c30e3d06e99a245a18197bb2030eb542a9362b48aff858cdbf0b6bf
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 98cfc114299a179d4d875af45146347d34d8112683d49f2871b6f839d338f556
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C541A571A00515BACF107BA5CD45EAF3678EF45368F60823FF421F20E1D67C8A418AAE

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 730 402f9c-402fb0 731 402fb2 730->731 732 402fb9-402fc2 730->732 731->732 733 402fc4 732->733 734 402fcb-402fd0 732->734 733->734 735 402fe0-402fed call 4031ae 734->735 736 402fd2-402fdb call 4031c4 734->736 740 402ff3-402ff7 735->740 741 40319c 735->741 736->735 742 403147-403149 740->742 743 402ffd-403046 GetTickCount 740->743 744 40319e-40319f 741->744 745 403189-40318c 742->745 746 40314b-40314e 742->746 747 4031a4 743->747 748 40304c-403054 743->748 749 4031a7-4031ab 744->749 750 403191-40319a call 4031ae 745->750 751 40318e 745->751 746->747 752 403150 746->752 747->749 753 403056 748->753 754 403059-403067 call 4031ae 748->754 750->741 763 4031a1 750->763 751->750 756 403153-403159 752->756 753->754 754->741 762 40306d-403076 754->762 759 40315b 756->759 760 40315d-40316b call 4031ae 756->760 759->760 760->741 768 40316d-403172 call 405be0 760->768 765 40307c-40309c call 40645d 762->765 763->747 772 4030a2-4030b5 GetTickCount 765->772 773 40313f-403141 765->773 771 403177-403179 768->771 774 403143-403145 771->774 775 40317b-403185 771->775 776 4030b7-4030bf 772->776 777 4030fa-4030fc 772->777 773->744 774->744 775->756 778 403187 775->778 779 4030c1-4030c5 776->779 780 4030c7-4030f2 MulDiv wsprintfA call 4050c7 776->780 781 403133-403137 777->781 782 4030fe-403102 777->782 778->747 779->777 779->780 788 4030f7 780->788 781->748 783 40313d 781->783 785 403104-40310b call 405be0 782->785 786 403119-403124 782->786 783->747 791 403110-403112 785->791 787 403127-40312b 786->787 787->765 790 403131 787->790 788->777 790->747 791->774 792 403114-403117 791->792 792->787
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CountTick$wsprintf
                                                                                                                                                                                                                            • String ID: (TA$(TA$... %d%%$>iA
                                                                                                                                                                                                                            • API String ID: 551687249-721238558
                                                                                                                                                                                                                            • Opcode ID: b16f3f7176cefe51376fb8202dbd9d36afc2f68245083fb774a7b706fecabf13
                                                                                                                                                                                                                            • Instruction ID: 5c281e24a88a3bae7ae2a550c5808c60fec2149314028a17d76778b6f2aa7d1b
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b16f3f7176cefe51376fb8202dbd9d36afc2f68245083fb774a7b706fecabf13
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BB518171900219DBDB00DF66DA4479E7BB8EF4875AF10453BE814BB2D0C7789E40CBA9

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 793 4050c7-4050dc 794 405192-405196 793->794 795 4050e2-4050f4 793->795 796 4050f6-4050fa call 405fc2 795->796 797 4050ff-40510b lstrlenA 795->797 796->797 799 405128-40512c 797->799 800 40510d-40511d lstrlenA 797->800 802 40513b-40513f 799->802 803 40512e-405135 SetWindowTextA 799->803 800->794 801 40511f-405123 lstrcatA 800->801 801->799 804 405141-405183 SendMessageA * 3 802->804 805 405185-405187 802->805 803->802 804->805 805->794 806 405189-40518c 805->806 806->794
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • lstrlenA.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\,00000000,0041A939,759223A0,?,?,?,?,?,?,?,?,?,004030F7,00000000,?), ref: 00405100
                                                                                                                                                                                                                            • lstrlenA.KERNEL32(004030F7,Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\,00000000,0041A939,759223A0,?,?,?,?,?,?,?,?,?,004030F7,00000000), ref: 00405110
                                                                                                                                                                                                                            • lstrcatA.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\,004030F7,004030F7,Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\,00000000,0041A939,759223A0), ref: 00405123
                                                                                                                                                                                                                            • SetWindowTextA.USER32(Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\,Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\), ref: 00405135
                                                                                                                                                                                                                            • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040515B
                                                                                                                                                                                                                            • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405175
                                                                                                                                                                                                                            • SendMessageA.USER32(?,00001013,?,00000000), ref: 00405183
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                                                                                            • String ID: Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\
                                                                                                                                                                                                                            • API String ID: 2531174081-1345615045
                                                                                                                                                                                                                            • Opcode ID: 045dcf90215a86ccea230ff9da41923d3d8a2c33437f18aad17d7377fbc0f9ba
                                                                                                                                                                                                                            • Instruction ID: 4d1d9eb5ffa78b07b8376cbf0c4e91ada4ce3c5a86d4cc872ddc87c593067670
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 045dcf90215a86ccea230ff9da41923d3d8a2c33437f18aad17d7377fbc0f9ba
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 69214A71900518BADB119FA5CD84A9FBFA9EB09354F14807AF944AA291C7398E418F98

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 807 40558d-4055d8 CreateDirectoryA 808 4055da-4055dc 807->808 809 4055de-4055eb GetLastError 807->809 810 405605-405607 808->810 809->810 811 4055ed-405601 SetFileSecurityA 809->811 811->808 812 405603 GetLastError 811->812 812->810
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 004055D0
                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 004055E4
                                                                                                                                                                                                                            • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 004055F9
                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00405603
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            • C:\Users\user\Desktop, xrefs: 0040558D
                                                                                                                                                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 004055B3
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop
                                                                                                                                                                                                                            • API String ID: 3449924974-1521822154
                                                                                                                                                                                                                            • Opcode ID: 5ed0d1f38f2075833211856a8ebf7d2689aced5b3dcb66e6179e3f4d9a7ce916
                                                                                                                                                                                                                            • Instruction ID: 602471e653a91b50aa3f697eebcabcd82e3e1e6dca1d35eba90d193cad737e86
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5ed0d1f38f2075833211856a8ebf7d2689aced5b3dcb66e6179e3f4d9a7ce916
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2D011A71C00219EADF10DFA1C9047EFBBB8EF14355F10803AD545B6290DB799608CFA9

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 813 4062ca-4062ea GetSystemDirectoryA 814 4062ec 813->814 815 4062ee-4062f0 813->815 814->815 816 406300-406302 815->816 817 4062f2-4062fa 815->817 819 406303-406335 wsprintfA LoadLibraryExA 816->819 817->816 818 4062fc-4062fe 817->818 818->819
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 004062E1
                                                                                                                                                                                                                            • wsprintfA.USER32 ref: 0040631A
                                                                                                                                                                                                                            • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 0040632E
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                                                                            • String ID: %s%s.dll$UXTHEME$\
                                                                                                                                                                                                                            • API String ID: 2200240437-4240819195
                                                                                                                                                                                                                            • Opcode ID: 99878a05f639d6717cee7e73d8174e66263622090e4b33b6bcde024c159c7dc8
                                                                                                                                                                                                                            • Instruction ID: 4b2e1b96e526c3afc1937c3159904a09e8452480974eeaf1dbd8ebd71d3b02b5
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 99878a05f639d6717cee7e73d8174e66263622090e4b33b6bcde024c159c7dc8
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 87F0F63050060AABEB14AB74DD0DFEB375CAB08305F14047AAA87E11C1EA78D9398B9C

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GlobalAlloc.KERNELBASE(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 00402790
                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 004027AC
                                                                                                                                                                                                                            • GlobalFree.KERNEL32(?), ref: 004027EB
                                                                                                                                                                                                                            • GlobalFree.KERNELBASE(00000000), ref: 004027FE
                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 00402816
                                                                                                                                                                                                                            • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 0040282A
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2667972263-0
                                                                                                                                                                                                                            • Opcode ID: 9c35a913890e8fb1529403c07cb2fdac88a738509fcd2e7ed55336ffa2af18bf
                                                                                                                                                                                                                            • Instruction ID: a22fe22bcc3eabd59056b14894fa73c1d09c67f360634fc0aee3e8da3dcac443
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9c35a913890e8fb1529403c07cb2fdac88a738509fcd2e7ed55336ffa2af18bf
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 72219F71800124BBDF217FA5DE49E9E7B79AF09364F14423AF510762E0CB7959019FA8

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 855 404888-40489c 856 4048a9-4048b4 855->856 857 40489e-4048a7 855->857 859 4048b6-4048bb 856->859 860 4048bc-4048c2 856->860 858 4048f7-40494a call 405fc2 * 3 lstrlenA wsprintfA SetDlgItemTextA 857->858 859->860 862 4048c4-4048c8 860->862 863 4048c9-4048cf 860->863 862->863 865 4048d1-4048dc 863->865 866 4048de-4048f5 863->866 865->866 866->858
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • lstrlenA.KERNEL32(PQForceAgent-CPA ,PQForceAgent-CPA ,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004047A3,000000DF,00000000,00000400,?), ref: 00404926
                                                                                                                                                                                                                            • wsprintfA.USER32 ref: 0040492E
                                                                                                                                                                                                                            • SetDlgItemTextA.USER32(?,PQForceAgent-CPA ), ref: 00404941
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                                                            • String ID: %u.%u%s%s$PQForceAgent-CPA
                                                                                                                                                                                                                            • API String ID: 3540041739-4222924594
                                                                                                                                                                                                                            • Opcode ID: 2b15a9bdb3b9f3a5eeea5a000a5ea5f50f27ec504c21df01b3df24fe2631dd53
                                                                                                                                                                                                                            • Instruction ID: 1010f8f0fc76c68cf0e8b2cd769f4e8eee9817d82106679565c36b77a1653ccb
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2b15a9bdb3b9f3a5eeea5a000a5ea5f50f27ec504c21df01b3df24fe2631dd53
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FB110677A042282BEB00656D9C41EAF3698DB81334F25463BFA65F21D1E978CC1242E9
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 0040202E
                                                                                                                                                                                                                              • Part of subcall function 004050C7: lstrlenA.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\,00000000,0041A939,759223A0,?,?,?,?,?,?,?,?,?,004030F7,00000000,?), ref: 00405100
                                                                                                                                                                                                                              • Part of subcall function 004050C7: lstrlenA.KERNEL32(004030F7,Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\,00000000,0041A939,759223A0,?,?,?,?,?,?,?,?,?,004030F7,00000000), ref: 00405110
                                                                                                                                                                                                                              • Part of subcall function 004050C7: lstrcatA.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\,004030F7,004030F7,Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\,00000000,0041A939,759223A0), ref: 00405123
                                                                                                                                                                                                                              • Part of subcall function 004050C7: SetWindowTextA.USER32(Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\,Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\), ref: 00405135
                                                                                                                                                                                                                              • Part of subcall function 004050C7: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040515B
                                                                                                                                                                                                                              • Part of subcall function 004050C7: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405175
                                                                                                                                                                                                                              • Part of subcall function 004050C7: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405183
                                                                                                                                                                                                                            • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 0040203E
                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 0040204E
                                                                                                                                                                                                                            • FreeLibrary.KERNELBASE(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 004020B8
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                                                                                                                                                                            • String ID: 0x000048CD
                                                                                                                                                                                                                            • API String ID: 2987980305-3072557078
                                                                                                                                                                                                                            • Opcode ID: 1764ca2ca82e505887955559aa0b220df06a69471c22ff70be02d1c50ade6256
                                                                                                                                                                                                                            • Instruction ID: c1ae46b168e5b47a3396f215b5b678e2f7e13ad55da110dce54edd367ac60368
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1764ca2ca82e505887955559aa0b220df06a69471c22ff70be02d1c50ade6256
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D221C671A00215ABCF207FA48F4DBAE7A70AB54319F60413BE601B21D0CBBD49429A6E
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00405B7C
                                                                                                                                                                                                                            • GetTempFileNameA.KERNELBASE(?,?,00000000,?,?,00000006,00000008,0000000A), ref: 00405B96
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            • "C:\Users\user\Desktop\ZOj46Y8Mb1.exe", xrefs: 00405B68
                                                                                                                                                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B6B
                                                                                                                                                                                                                            • nsa, xrefs: 00405B73
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CountFileNameTempTick
                                                                                                                                                                                                                            • String ID: "C:\Users\user\Desktop\ZOj46Y8Mb1.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                                                                                                            • API String ID: 1716503409-2241319167
                                                                                                                                                                                                                            • Opcode ID: 81a8a72dc23b4af90602e2553ee1124644ae594fa0167b908fb3a738e8e2aa10
                                                                                                                                                                                                                            • Instruction ID: 343f4ea9f9204f9b983ce224a42535e265f7560d01468737dbca66c928219fc6
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 81a8a72dc23b4af90602e2553ee1124644ae594fa0167b908fb3a738e8e2aa10
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 59F0A7363082087BDB108F56DD04B9B7BADDF91750F10803BFA48DB290D6B4E9548B58
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetDlgItem.USER32(?), ref: 00401D45
                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 00401D52
                                                                                                                                                                                                                            • LoadImageA.USER32(?,00000000,?,?,?,?), ref: 00401D73
                                                                                                                                                                                                                            • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D81
                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00401D90
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1849352358-0
                                                                                                                                                                                                                            • Opcode ID: 44bc8fbe5b8c145d5505cb8452aed3ab2a303c379dbf8170857686e25a98a2fe
                                                                                                                                                                                                                            • Instruction ID: 19d294cafef6034250738095af8a4c7efea52b5f5fc7e0a3d6f731340b14d26e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 44bc8fbe5b8c145d5505cb8452aed3ab2a303c379dbf8170857686e25a98a2fe
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EAF0ECB2600515AFDB00ABA4DE89DAFB7BCEB44305B04447AF641F2191CA748D018B38
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C7A
                                                                                                                                                                                                                            • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401C92
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: MessageSend$Timeout
                                                                                                                                                                                                                            • String ID: !
                                                                                                                                                                                                                            • API String ID: 1777923405-2657877971
                                                                                                                                                                                                                            • Opcode ID: 2275f1e70b71c4697b0e54cdc90b5e9c4bcde2e16bf34abc03187d516991a544
                                                                                                                                                                                                                            • Instruction ID: 6061c88af419790da573c0436b06ac7d5ed1a9fd9516c3c4f7c631bff8e6d743
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2275f1e70b71c4697b0e54cdc90b5e9c4bcde2e16bf34abc03187d516991a544
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2621A271E44209BEEF15DFA5D986AAE7BB4EF84304F24843EF501B61D0CB7885418F28
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                              • Part of subcall function 00405FA0: lstrcpynA.KERNEL32(?,?,00000400,004032DE,PQForceAgent-CPA,NSIS Error,?,00000006,00000008,0000000A), ref: 00405FAD
                                                                                                                                                                                                                              • Part of subcall function 004059D1: CharNextA.USER32(?,?,C:\,?,00405A3D,C:\,C:\,75923410,?,C:\Users\user\AppData\Local\Temp\,00405788,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004059DF
                                                                                                                                                                                                                              • Part of subcall function 004059D1: CharNextA.USER32(00000000), ref: 004059E4
                                                                                                                                                                                                                              • Part of subcall function 004059D1: CharNextA.USER32(00000000), ref: 004059F8
                                                                                                                                                                                                                            • lstrlenA.KERNEL32(C:\,00000000,C:\,C:\,75923410,?,C:\Users\user\AppData\Local\Temp\,00405788,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405A79
                                                                                                                                                                                                                            • GetFileAttributesA.KERNELBASE(C:\,C:\,C:\,C:\,C:\,C:\,00000000,C:\,C:\,75923410,?,C:\Users\user\AppData\Local\Temp\,00405788,?,75923410,C:\Users\user\AppData\Local\Temp\), ref: 00405A89
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                                                                                            • String ID: C:\$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                            • API String ID: 3248276644-1964270705
                                                                                                                                                                                                                            • Opcode ID: fd356b8919337fe01a24efca68e850dbe45d0084ba8af47b2787d0181ceea021
                                                                                                                                                                                                                            • Instruction ID: ffa0610acded3722bed2d7d96fb1c232a132fb9d66bc0fefd21ab2e8d06464ef
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fd356b8919337fe01a24efca68e850dbe45d0084ba8af47b2787d0181ceea021
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4EF04C25305D6556C622723A1C89AAF1A04CED3324759073FF891F12D2DB3C8A439DBE
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                              • Part of subcall function 004059D1: CharNextA.USER32(?,?,C:\,?,00405A3D,C:\,C:\,75923410,?,C:\Users\user\AppData\Local\Temp\,00405788,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004059DF
                                                                                                                                                                                                                              • Part of subcall function 004059D1: CharNextA.USER32(00000000), ref: 004059E4
                                                                                                                                                                                                                              • Part of subcall function 004059D1: CharNextA.USER32(00000000), ref: 004059F8
                                                                                                                                                                                                                            • GetFileAttributesA.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 0040160D
                                                                                                                                                                                                                              • Part of subcall function 0040558D: CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 004055D0
                                                                                                                                                                                                                            • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Program Files\PQForceAgent-CPA,00000000,00000000,000000F0), ref: 0040163C
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            • C:\Program Files\PQForceAgent-CPA, xrefs: 00401631
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                                                                                                            • String ID: C:\Program Files\PQForceAgent-CPA
                                                                                                                                                                                                                            • API String ID: 1892508949-258336808
                                                                                                                                                                                                                            • Opcode ID: f08f3295006cc1baeea240d419b7828f068b0217a915c9b7a01d1c76b3c7b79b
                                                                                                                                                                                                                            • Instruction ID: df45c6993d6bc62f872b04d9318ddfa5d1dc0af5cd0ca16cddc76749c9d8dee7
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f08f3295006cc1baeea240d419b7828f068b0217a915c9b7a01d1c76b3c7b79b
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B6112731608152EBCF217BB54D419BF66B0DA92324F68093FE5D1B22E2D63D49439A3F
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,00000400,Remove folder: ,?,?,?,?,00000002,Remove folder: ,?,004060CB,80000002), ref: 00405ECD
                                                                                                                                                                                                                            • RegCloseKey.KERNELBASE(?,?,004060CB,80000002,Software\Microsoft\Windows\CurrentVersion,Remove folder: ,Remove folder: ,Remove folder: ,?,Remove folder: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\), ref: 00405ED8
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CloseQueryValue
                                                                                                                                                                                                                            • String ID: Remove folder:
                                                                                                                                                                                                                            • API String ID: 3356406503-1958208860
                                                                                                                                                                                                                            • Opcode ID: 81da800dade96896110552a5810a24f143c54bb094b4f61591ae75c107ad8ff5
                                                                                                                                                                                                                            • Instruction ID: 161d8fcf8587aa93f0d987360409ed3ef12a8a36c24b5ed9f98f318b00ae4845
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 81da800dade96896110552a5810a24f143c54bb094b4f61591ae75c107ad8ff5
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E0015A72500609EBDF228F61CD09FDB3BA8EF55364F00402AFA95A2191D778DA54DBA4
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0042C078,Error launching installer), ref: 00405668
                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00405675
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            • Error launching installer, xrefs: 00405652
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                            • String ID: Error launching installer
                                                                                                                                                                                                                            • API String ID: 3712363035-66219284
                                                                                                                                                                                                                            • Opcode ID: a2b9ecb8406674d5a7d1aded78611502900df459338db245270d40db8d5eaf79
                                                                                                                                                                                                                            • Instruction ID: cd0db04dc70eb2db95c0507bc2818c98f3fa4352d1ad4fdf37015ca79918bc5c
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a2b9ecb8406674d5a7d1aded78611502900df459338db245270d40db8d5eaf79
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2FE046F0640209BFEB109FB0EE49F7F7AADEB00704F404561BD00F2190EA7498088A7C
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • FreeLibrary.KERNELBASE(?,75923410,00000000,C:\Users\user\AppData\Local\Temp\,00403711,0040352B,?,?,00000006,00000008,0000000A), ref: 00403753
                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 0040375A
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00403739
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Free$GlobalLibrary
                                                                                                                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                            • API String ID: 1100898210-823278215
                                                                                                                                                                                                                            • Opcode ID: 6450b972aff65fe59d26657d82cdbaa5e3cda0ee416f3077b3e42c8154ca0fa8
                                                                                                                                                                                                                            • Instruction ID: b24f28e728a59e08de23ecbb17507a5b71a11735b8e3b636be16efbcbefcbfb5
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6450b972aff65fe59d26657d82cdbaa5e3cda0ee416f3077b3e42c8154ca0fa8
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F7E0127351212097C7217F69EE4875AB7A86F46F22F09507AE8447B26487745C428BDC
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GlobalFree.KERNELBASE(00000000), ref: 00401BD2
                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,00000404), ref: 00401BE4
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Global$AllocFree
                                                                                                                                                                                                                            • String ID: 0x000048CD
                                                                                                                                                                                                                            • API String ID: 3394109436-3072557078
                                                                                                                                                                                                                            • Opcode ID: 0dee5dba2bf3d4a9dd7490ad2d1e57cd835658da7c5a8be2be6fa82bc0a8f590
                                                                                                                                                                                                                            • Instruction ID: a44b9dfdf588c3a9174fe68f38d0ec0644d9a9cc1470e4875685342dd2f41416
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0dee5dba2bf3d4a9dd7490ad2d1e57cd835658da7c5a8be2be6fa82bc0a8f590
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9F2151B26001529BDB10BB949A8999F77A8EB44318B60853BF241F32D1D77C99418B9D
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • lstrlenA.KERNEL32(0040AC18,00000023,00000011,00000002), ref: 00402421
                                                                                                                                                                                                                            • RegSetValueExA.KERNELBASE(?,?,?,?,0040AC18,00000000,00000011,00000002), ref: 0040245E
                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,?,0040AC18,00000000,00000011,00000002), ref: 00402542
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CloseValuelstrlen
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2655323295-0
                                                                                                                                                                                                                            • Opcode ID: 80ae12202a2ec2520e0526acaf1e37ad8879b98644379d77b9780dd7f2774e68
                                                                                                                                                                                                                            • Instruction ID: 52a398de0ffa64e75c678b0ba9290c89a7bc7a6ef294ba5bc2d5d90b06733894
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 80ae12202a2ec2520e0526acaf1e37ad8879b98644379d77b9780dd7f2774e68
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C8118171E00215BEEB10EFA59E49AAEBA74EB54318F20843BF504F71D1CAB94D419B68
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                              • Part of subcall function 00405B14: GetFileAttributesA.KERNELBASE(?,?,0040572C,?,?,00000000,0040590F,?,?,?,?), ref: 00405B19
                                                                                                                                                                                                                              • Part of subcall function 00405B14: SetFileAttributesA.KERNELBASE(?,00000000), ref: 00405B2D
                                                                                                                                                                                                                            • RemoveDirectoryA.KERNELBASE(?,?,?,00000000,0040590F), ref: 0040573B
                                                                                                                                                                                                                            • DeleteFileA.KERNELBASE(?,?,?,00000000,0040590F), ref: 00405743
                                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000000), ref: 0040575B
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: File$Attributes$DeleteDirectoryRemove
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1655745494-0
                                                                                                                                                                                                                            • Opcode ID: 4390be6e2ef8d2df5986f304b1f187f42b365e072cd754739d21517cc83f2d57
                                                                                                                                                                                                                            • Instruction ID: 41a59d98901dadf9faebb98bb098dbd3bab940c68288cb1340f4b8977cea5a50
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4390be6e2ef8d2df5986f304b1f187f42b365e072cd754739d21517cc83f2d57
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FCE0E531115A9197C61177308E0CA5B2AD8DFC6324F09493AF492B31C0C778444ADA6E
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,00000064), ref: 004063BE
                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 004063D3
                                                                                                                                                                                                                            • GetExitCodeProcess.KERNELBASE(?,?), ref: 004063E0
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ObjectSingleWait$CodeExitProcess
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2567322000-0
                                                                                                                                                                                                                            • Opcode ID: ccf3f47ade98a13733b15d12b72bae5930ebc3bd0726deba85f5f9d55170f571
                                                                                                                                                                                                                            • Instruction ID: 04cd87b6b21aeb5be71ce6b449feedbddf54a759e24a372572f6acccc8b99663
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ccf3f47ade98a13733b15d12b72bae5930ebc3bd0726deba85f5f9d55170f571
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 07E09231600218BBDB109B45DD05E9E7B6EDB44714F114037BE02B6191D7B19E219BE8
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • SendMessageA.USER32(00000408,?,00000000,00403C79), ref: 00404036
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                            • String ID: x
                                                                                                                                                                                                                            • API String ID: 3850602802-2363233923
                                                                                                                                                                                                                            • Opcode ID: d0add7324732fce91589cd8bfabcb93b1107eecee7d8e80373a82594021fe62f
                                                                                                                                                                                                                            • Instruction ID: 59a0a837ae1332906ac3626c3f741cff136cdffb594aa5ba54e0b16d7b3c27f3
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d0add7324732fce91589cd8bfabcb93b1107eecee7d8e80373a82594021fe62f
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9EC01271244200BEDB209B01DF04F067A30BBA0702F60803DF381210F1C6701422DF1C
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • RegQueryValueExA.ADVAPI32(00000000,00000000,?,?,?,?), ref: 004024A3
                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,?,0040AC18,00000000,00000011,00000002), ref: 00402542
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CloseQueryValue
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3356406503-0
                                                                                                                                                                                                                            • Opcode ID: ffa4416a906a4a69121e7ee798bec7c10efc8a8a2e1c0d57f6c5e0151d6dd717
                                                                                                                                                                                                                            • Instruction ID: 95e09d1afac246f862a709281cbe64e29327228dc2655ecd66478bf0894335ce
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ffa4416a906a4a69121e7ee798bec7c10efc8a8a2e1c0d57f6c5e0151d6dd717
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9811A371A01205FFDB15DF64DA989AEBBB4DF10348F20843FE445B72C0D6B84A85DB69
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                                                                                            • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3850602802-0
                                                                                                                                                                                                                            • Opcode ID: 99d94b6b7251e12d57a26b250e6e72915567ed6026f147eeb310830d1348a8a6
                                                                                                                                                                                                                            • Instruction ID: f90ead50954d10692fd747fd35726c7c61e2fcf071c036ef7d407bcf2d164b43
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 99d94b6b7251e12d57a26b250e6e72915567ed6026f147eeb310830d1348a8a6
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4601F4317242109BE7199B399D04B6A3698E710719F54823FF852F61F1D678EC028B4C
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • OleInitialize.OLE32(00000000), ref: 004051A9
                                                                                                                                                                                                                              • Part of subcall function 0040408B: SendMessageA.USER32(00080236,00000000,00000000,00000000), ref: 0040409D
                                                                                                                                                                                                                            • CoUninitialize.COMBASE(00000404,00000000), ref: 004051F5
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: InitializeMessageSendUninitialize
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2896919175-0
                                                                                                                                                                                                                            • Opcode ID: 4d5a35a9e69c381e3a71e49746e515aeb3c7a3ab989e8b49d3278fd537e00ed7
                                                                                                                                                                                                                            • Instruction ID: 9a4107cfbe68633d7303be5c07e0fe70bc3b4157787a3ac4c512c47dfa525867
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4d5a35a9e69c381e3a71e49746e515aeb3c7a3ab989e8b49d3278fd537e00ed7
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 44F02472A006009BE75067509E00B1777B0DBA0314F89043EFF84B72E0CAB548068A6D
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,00000000), ref: 00401E49
                                                                                                                                                                                                                            • KiUserCallbackDispatcher.NTDLL(00000000,00000000), ref: 00401E54
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CallbackDispatcherShowUserWindow
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 82835404-0
                                                                                                                                                                                                                            • Opcode ID: 1ae86d97181baa42b184e1695152a42feeb2aaeff0cfeff79f3af0bdc86de6a4
                                                                                                                                                                                                                            • Instruction ID: 301f435b7022e7a65e96077de8e5544ac5a8ca3f4637985cbe4ed7087a67720a
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1ae86d97181baa42b184e1695152a42feeb2aaeff0cfeff79f3af0bdc86de6a4
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DAE01272B04212AFDB14EBE5EA499EEB7B4DF40329B10443FE411F11D1DA7849419F5D
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(?,?,?,0040327F,0000000A), ref: 0040634A
                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00406365
                                                                                                                                                                                                                              • Part of subcall function 004062CA: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 004062E1
                                                                                                                                                                                                                              • Part of subcall function 004062CA: wsprintfA.USER32 ref: 0040631A
                                                                                                                                                                                                                              • Part of subcall function 004062CA: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 0040632E
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2547128583-0
                                                                                                                                                                                                                            • Opcode ID: 30985bc18176bda4dfc46ca2d396654736e9499ca8d22b71f2c1527f66d3312f
                                                                                                                                                                                                                            • Instruction ID: b6ec051a43833f1e75efb6c097fb1b7945085d0745a1c08503facd7b36b6f755
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 30985bc18176bda4dfc46ca2d396654736e9499ca8d22b71f2c1527f66d3312f
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 88E08C32604210ABD2106A709E0493B63A9AF88710306483EFA46F2240DB389C3696AD
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • SendMessageA.USER32(?,0000000B,00000001), ref: 00402941
                                                                                                                                                                                                                            • InvalidateRect.USER32(?), ref: 00402951
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: InvalidateMessageRectSend
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 909852535-0
                                                                                                                                                                                                                            • Opcode ID: 27d37e28223a4967a254d43ca4c90fbecf9d5258230f406975117226dce5843f
                                                                                                                                                                                                                            • Instruction ID: 45e1548e5ef30958a22cb22fd5e0e78f46abdcb3842abb0d7fe6a7b67f1548d7
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 27d37e28223a4967a254d43ca4c90fbecf9d5258230f406975117226dce5843f
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D9E04F72700009AFDB109B94ED849AEBB79EB00319F00007AE101A1060D7704D429A28
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetFileAttributesA.KERNELBASE(00000003,00402DA3,C:\Users\user\Desktop\ZOj46Y8Mb1.exe,80000000,00000003), ref: 00405B3D
                                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B5F
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: File$AttributesCreate
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 415043291-0
                                                                                                                                                                                                                            • Opcode ID: 80243517f436f95d2d00e5b5224d95f101b34955670c918b0becce4e09b30ec3
                                                                                                                                                                                                                            • Instruction ID: 6905ba7dec075751c4c8bdaf1e97cd52a4ed4154a0977e2bcfee25d1bc4df630
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 80243517f436f95d2d00e5b5224d95f101b34955670c918b0becce4e09b30ec3
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F5D09E31254201EFEF098F20DE16F2EBBA2EB94B00F11952CB682944E1DA715819AB19
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetFileAttributesA.KERNELBASE(?,?,0040572C,?,?,00000000,0040590F,?,?,?,?), ref: 00405B19
                                                                                                                                                                                                                            • SetFileAttributesA.KERNELBASE(?,00000000), ref: 00405B2D
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: AttributesFile
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                                                                                                            • Opcode ID: d21186c4df97c8b90cedd4d9d2ae0fe59d501b3437fd2b8c2b63dc03c6f7d79a
                                                                                                                                                                                                                            • Instruction ID: a6801623bae5b64e590af13d118403295127a001a29879099f28d41f07625d68
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d21186c4df97c8b90cedd4d9d2ae0fe59d501b3437fd2b8c2b63dc03c6f7d79a
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A4D0C972504121ABC2102728AE0889BBB65DB54271702CA36F8A9A26B1DB304C569A98
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • CloseHandle.KERNEL32(FFFFFFFF,0040352B,?,?,00000006,00000008,0000000A), ref: 004036FF
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            • C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\, xrefs: 00403713
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CloseHandle
                                                                                                                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsv9E3C.tmp\
                                                                                                                                                                                                                            • API String ID: 2962429428-2252558110
                                                                                                                                                                                                                            • Opcode ID: 85548b19f8ec65ad1ecacc9011ccc847bf4f4f48fdb4e8669f1d7c125d31055c
                                                                                                                                                                                                                            • Instruction ID: fcdeae3644427ae1932c05eee93fd893892bcf305b30f8148603d437c2107f19
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 85548b19f8ec65ad1ecacc9011ccc847bf4f4f48fdb4e8669f1d7c125d31055c
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F0C012B0500701A6C5247F749E8F6053E556B41735F648735F0B4B60F1C77C4659956E
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(?,00000000,004031FF,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040341E,?,00000006,00000008,0000000A), ref: 00405610
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 0040561E
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1375471231-0
                                                                                                                                                                                                                            • Opcode ID: f012ed4f2e447eb03a7c1a9074efbf4aa4d4dcf66ab1e3e2b7403bfb804529af
                                                                                                                                                                                                                            • Instruction ID: e893664a09cf2e9e2c2936498d7e4fae4244a4ac8c06b28443c2d62416ddc455
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f012ed4f2e447eb03a7c1a9074efbf4aa4d4dcf66ab1e3e2b7403bfb804529af
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1AC08C302109029BDA001B309E08B173A95AB90381F118839604AE40B0CE32C405CD2E
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • LoadLibraryExA.KERNELBASE(00000008), ref: 02CE4892
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000003.2421762609.0000000002CE1000.00000004.00000020.00020000.00000000.sdmp, Offset: 02CE1000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_3_2ce1000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: LibraryLoad
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1029625771-0
                                                                                                                                                                                                                            • Opcode ID: 10785bd5ab04723769051c2df21a5ae28d449556f4f3389d30a6c981bf741685
                                                                                                                                                                                                                            • Instruction ID: c57e8572a737312863fa667a98dd9a43bb961d45cc6ceedb5e7d295a009c3838
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 10785bd5ab04723769051c2df21a5ae28d449556f4f3389d30a6c981bf741685
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A4A16A70900248BFEF219F60DE89AAE7F79FF08340F004079FA52A61A0C7719A51DF64
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 004026A6
                                                                                                                                                                                                                              • Part of subcall function 00405EFE: wsprintfA.USER32 ref: 00405F0B
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: FilePointerwsprintf
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 327478801-0
                                                                                                                                                                                                                            • Opcode ID: 6a14e0956b73ab4e90e394afd1f90f97da6441e28a52e0c2c4c4c0872888fc18
                                                                                                                                                                                                                            • Instruction ID: 442fb056f5e1893a743013a04d3c8a06be4ebfd32780c8d9df4a77f545abccc0
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6a14e0956b73ab4e90e394afd1f90f97da6441e28a52e0c2c4c4c0872888fc18
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1BE0EDB2B05116ABDB01BBD5AA49CBFA768DF50318F10403BF141F10D1CA7D49029B6D
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • FindNextFileA.KERNELBASE(00000000,?), ref: 004026E6
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: FileFindNext
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2029273394-0
                                                                                                                                                                                                                            • Opcode ID: 0b75a847b98d55232cea6eab31513713ffacd365c4d66c059e31ec254a444260
                                                                                                                                                                                                                            • Instruction ID: cbd5b1fa7e64502539a7ded74edd344f0bc609fff8b0cb40bfe1759d61c766b7
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0b75a847b98d55232cea6eab31513713ffacd365c4d66c059e31ec254a444260
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BAE0E5723001029BCB10EBA09948DEFB2A8DF00304F60007FD241E20C0D6BC8A469B2A
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • WritePrivateProfileStringA.KERNEL32(00000000,00000000,?,00000000), ref: 00402335
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: PrivateProfileStringWrite
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 390214022-0
                                                                                                                                                                                                                            • Opcode ID: 9fcb8b4b564c740448a4b0e2fc3fd6f1d230d5e928dfd18d81c924f1707ae997
                                                                                                                                                                                                                            • Instruction ID: fc3d639ee2ba9d49225374e904560d05d066977e3d8f4235cfc91afb5433c7ac
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9fcb8b4b564c740448a4b0e2fc3fd6f1d230d5e928dfd18d81c924f1707ae997
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2FE012317005146BD72076B10FCE96F10989BC4308B284D3AF502761C6DDBD4D4245B9
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • RegCreateKeyExA.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402B7C,00000000,?,?), ref: 00405E7D
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Create
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2289755597-0
                                                                                                                                                                                                                            • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                                                                                                                                            • Instruction ID: 7acc68ffa7400c9eee32ba1e20ae5f36fa8f71d611e671e2c7f17c05e0102792
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F0E0E67201050DBFEF095F50DD0AD7B371DEB44744F00492EFA45D4090E6B5A9619A74
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403177,00000000,00415428,000000FF,00415428,000000FF,000000FF,00000004,00000000), ref: 00405BF4
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: FileWrite
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3934441357-0
                                                                                                                                                                                                                            • Opcode ID: d47d29d2c4ad98e9097244963089aa7711ad8f9da7a01510603535aa68a2578c
                                                                                                                                                                                                                            • Instruction ID: a276b01dc183147df0450da273931698a90403b1c9d2199bac4a8b1ac439e1da
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d47d29d2c4ad98e9097244963089aa7711ad8f9da7a01510603535aa68a2578c
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B9E0EC3221476AABEF509E559C04AEB7B6CFB05360F008436FD55E2150D631E9219BA8
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004031C1,00000000,00000000,00402FEB,000000FF,00000004,00000000,00000000,00000000), ref: 00405BC5
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: FileRead
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2738559852-0
                                                                                                                                                                                                                            • Opcode ID: c828ac78080eafadef002e80ceae40fa9d69551b6ff84e56452d6cc727993955
                                                                                                                                                                                                                            • Instruction ID: b16ae19e339659dac821aa5fa8ec0f56b65f92cb21281493c05533f45e405579
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c828ac78080eafadef002e80ceae40fa9d69551b6ff84e56452d6cc727993955
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 14E0EC3221065ABBDF109F559C00AEB7B6CFB05361F118836F915E3150E631F8219BB4
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetPrivateProfileStringA.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 00402373
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: PrivateProfileString
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1096422788-0
                                                                                                                                                                                                                            • Opcode ID: de46147d6d5d82b5e111b4c29e7f346d5c0562a281aa24714321742148aa4174
                                                                                                                                                                                                                            • Instruction ID: 8e029bd2b2674609338b614665d9252e3eb93026fbeeab8b0acd3e0b98e79a96
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: de46147d6d5d82b5e111b4c29e7f346d5c0562a281aa24714321742148aa4174
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2EE0803090430479DB10AFA18E0AEAD35649F41714F144839F5507B0D1EEB544419B3D
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • RegOpenKeyExA.KERNELBASE(00000000,?,00000000,?,?,?,?,?,00405EB4,?,?,?,?,00000002,Remove folder: ), ref: 00405E4A
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Open
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 71445658-0
                                                                                                                                                                                                                            • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                                                                                                                            • Instruction ID: 00f586757f971d8fddb6ba1a4fa1948c276a5597575d42b2c7248084dade2010
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 36D0EC3200020DBADF115F90ED05FAB371EEB04710F004426BA55A5090D6759520AA58
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • SetDlgItemTextA.USER32(?,?,00000000), ref: 00404059
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ItemText
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3367045223-0
                                                                                                                                                                                                                            • Opcode ID: a0a78e1bf6a6b29a50df979bec23ba929f6ba3d1fc8fcf0d14566fab2b8853c2
                                                                                                                                                                                                                            • Instruction ID: bf62610f610bba90556bdcd31abde1078def355814f7361e89583e93c2f26f86
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a0a78e1bf6a6b29a50df979bec23ba929f6ba3d1fc8fcf0d14566fab2b8853c2
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C2C04C79148700BFD641A755CD42F1FB7EDEF94315F40C92EB19CA11D1C63988209A26
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • SendMessageA.USER32(00080236,00000000,00000000,00000000), ref: 0040409D
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3850602802-0
                                                                                                                                                                                                                            • Opcode ID: 72d0fdd0e21cb56c477cf419d385c95605940825065c69d2cee1e8d6d2b2924a
                                                                                                                                                                                                                            • Instruction ID: b9763db4476a092513200920bafbf00b2c19ecde7e8b58ff16c676c9221c7c43
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 72d0fdd0e21cb56c477cf419d385c95605940825065c69d2cee1e8d6d2b2924a
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 32C04C717406006AEA208B51DD49F0677946750B01F1484397751F50D4C674E410DA1C
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • SendMessageA.USER32(00000028,?,00000001,00403EA4), ref: 00404082
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3850602802-0
                                                                                                                                                                                                                            • Opcode ID: 2bf10b83fa6dd9bc40a18547b02fbce2a65827e50004d0a7ab2884d4d9fdcea2
                                                                                                                                                                                                                            • Instruction ID: 0adc9c0e194aa77c868d6ef978719a9753de7db756a7c543b14a3307e76eee0a
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2bf10b83fa6dd9bc40a18547b02fbce2a65827e50004d0a7ab2884d4d9fdcea2
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B2B09235280A00AAEA215B00DE09F467A62A764701F408038B240250B1CAB200A6DB18
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402F2A,?), ref: 004031D2
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: FilePointer
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 973152223-0
                                                                                                                                                                                                                            • Opcode ID: 9851be0de28bb9513f6e500a0df6ea838ed72b99fd7baa621d8f85bec57c8f40
                                                                                                                                                                                                                            • Instruction ID: 1f5c7ae16c2334422adcad36111bde95194575cbdac9b1f52e29a9f6e91cc98e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9851be0de28bb9513f6e500a0df6ea838ed72b99fd7baa621d8f85bec57c8f40
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 34B01271240300BFDA214F00DF09F057B21ABA0700F10C034B388380F086711035EB0D
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetDlgItemTextA.USER32(?,?,00000400,0040468D), ref: 004056B3
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ItemText
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3367045223-0
                                                                                                                                                                                                                            • Opcode ID: 40498c8cdaf19faf8fac96c30b0225c48e5cbdcaabe5f16ab3b52aac2bfbc46c
                                                                                                                                                                                                                            • Instruction ID: d226fe56d1cdccde1b956e8079fa1d048980d82a5c04cf3ec04b228babaa357b
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 40498c8cdaf19faf8fac96c30b0225c48e5cbdcaabe5f16ab3b52aac2bfbc46c
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CEB09276104200BFDE029B40DE04E0ABF62BB98711F10C428F395640708A729022EB09
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,00403E3D), ref: 0040406B
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CallbackDispatcherUser
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2492992576-0
                                                                                                                                                                                                                            • Opcode ID: a5e593389213340eb0093cabe197c3c64578a6f34cb7028dbabfa569c0510a2c
                                                                                                                                                                                                                            • Instruction ID: d750239a91494785f156a03a2b8d5ac9aaa4eec5ddabb582aaccf4f48b9497e5
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a5e593389213340eb0093cabe197c3c64578a6f34cb7028dbabfa569c0510a2c
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C9A012710000009BCB015B00EF04C057F61AB507007018434A2404003186310432FF1D
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003F9), ref: 00404A5C
                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000408), ref: 00404A67
                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 00404AB1
                                                                                                                                                                                                                            • LoadBitmapA.USER32(0000006E), ref: 00404AC4
                                                                                                                                                                                                                            • SetWindowLongA.USER32(?,000000FC,0040503B), ref: 00404ADD
                                                                                                                                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404AF1
                                                                                                                                                                                                                            • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404B03
                                                                                                                                                                                                                            • SendMessageA.USER32(?,00001109,00000002), ref: 00404B19
                                                                                                                                                                                                                            • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404B25
                                                                                                                                                                                                                            • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404B37
                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00404B3A
                                                                                                                                                                                                                            • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404B65
                                                                                                                                                                                                                            • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404B71
                                                                                                                                                                                                                            • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404C06
                                                                                                                                                                                                                            • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 00404C31
                                                                                                                                                                                                                            • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404C45
                                                                                                                                                                                                                            • GetWindowLongA.USER32(?,000000F0), ref: 00404C74
                                                                                                                                                                                                                            • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404C82
                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000005), ref: 00404C93
                                                                                                                                                                                                                            • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404D90
                                                                                                                                                                                                                            • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404DF5
                                                                                                                                                                                                                            • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404E0A
                                                                                                                                                                                                                            • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404E2E
                                                                                                                                                                                                                            • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404E4E
                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000), ref: 00404E63
                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00404E73
                                                                                                                                                                                                                            • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404EEC
                                                                                                                                                                                                                            • SendMessageA.USER32(?,00001102,?,?), ref: 00404F95
                                                                                                                                                                                                                            • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 00404FA4
                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00404FC4
                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000000), ref: 00405012
                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003FE), ref: 0040501D
                                                                                                                                                                                                                            • ShowWindow.USER32(00000000), ref: 00405024
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                                                            • String ID: $M$N
                                                                                                                                                                                                                            • API String ID: 1638840714-813528018
                                                                                                                                                                                                                            • Opcode ID: 1d206ee8d6bd66d43f79fe4367e905099d81533ab6dd9b3c7ef3e20f639cec56
                                                                                                                                                                                                                            • Instruction ID: 8b31743f23cd8b0b58ed2b5f291beccc42c2d4f26c41c681c3135c74bfbc6718
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1d206ee8d6bd66d43f79fe4367e905099d81533ab6dd9b3c7ef3e20f639cec56
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9D027FB0A00209AFEB20DF55DD85AAE7BB5FB84314F14413AF610B62E1C7799D52CF58
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • CoCreateInstance.OLE32(00408514,?,00000001,00408504,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402153
                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,00408504,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402202
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            • C:\Program Files\PQForceAgent-CPA, xrefs: 00402193
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ByteCharCreateInstanceMultiWide
                                                                                                                                                                                                                            • String ID: C:\Program Files\PQForceAgent-CPA
                                                                                                                                                                                                                            • API String ID: 123533781-258336808
                                                                                                                                                                                                                            • Opcode ID: 79f7c3bfc872deb392d90b06f93ac32e4aa5a25bf4a5837244e801bcffaba02c
                                                                                                                                                                                                                            • Instruction ID: e240bf9bd5167367365347af51bd1272e3bc3770d4ab5d97d329ed4db4fc5742
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 79f7c3bfc872deb392d90b06f93ac32e4aa5a25bf4a5837244e801bcffaba02c
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 81510771A00208BFCF10DFE4C989A9D7BB6AF48318F2085AAF515EB2D1DA799941CF54
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000003.2421762609.0000000002CE1000.00000004.00000020.00020000.00000000.sdmp, Offset: 02CE1000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_3_2ce1000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: $M$N
                                                                                                                                                                                                                            • API String ID: 0-813528018
                                                                                                                                                                                                                            • Opcode ID: c4a1b92305fbf867e78ebdaf5af32440746521b045272a7292dffd58bcfe4a6e
                                                                                                                                                                                                                            • Instruction ID: f9fc5a1446fca866e01c100caff37f952dbb5cca990778385655c0a121bb17cd
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c4a1b92305fbf867e78ebdaf5af32440746521b045272a7292dffd58bcfe4a6e
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA02BE70A00209EFEF24DF54DD85BAE7BB5EB84314F508079FA12AB1A0C7B49A42DF54
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 8a4aeacf9715bb3b10a0377ad2d0224b4eefc29aff23ed095be582f5b156e71c
                                                                                                                                                                                                                            • Instruction ID: 39e82714288353bf73825cbb988a8a6af090c2e25faa9df829ed1fe8e01e3ef1
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8a4aeacf9715bb3b10a0377ad2d0224b4eefc29aff23ed095be582f5b156e71c
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CFE18A71900706DFDB24CF58C880BAABBF5EB44305F15852EE897A72D1E738AA91CF54
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000003.2421762609.0000000002CE1000.00000004.00000020.00020000.00000000.sdmp, Offset: 02CE1000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_3_2ce1000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: fca4b55698b2abcc8e5cbf272b741b12ffb4e3b740e9774b5bdfc5da95159218
                                                                                                                                                                                                                            • Instruction ID: 8abf0fac3957ff72374c05f2e033173d108bed9dead2b479976763ac4224deb8
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fca4b55698b2abcc8e5cbf272b741b12ffb4e3b740e9774b5bdfc5da95159218
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4EC15C71E20259CBCF18CF69D4906EDBBBAFF98318F258269D85667344D730AA41CF90
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: fca4b55698b2abcc8e5cbf272b741b12ffb4e3b740e9774b5bdfc5da95159218
                                                                                                                                                                                                                            • Instruction ID: bf128a229d130661f6540426524f772d2f37fab74758cf72108bd9da8b00e916
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fca4b55698b2abcc8e5cbf272b741b12ffb4e3b740e9774b5bdfc5da95159218
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 22C15931E042599BCF14CF68D4905EEB7B2FF89314F25826AD8567B380D738A942CF95
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 00404235
                                                                                                                                                                                                                            • GetDlgItem.USER32(00000000,000003E8), ref: 00404249
                                                                                                                                                                                                                            • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 00404267
                                                                                                                                                                                                                            • GetSysColor.USER32(?), ref: 00404278
                                                                                                                                                                                                                            • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 00404287
                                                                                                                                                                                                                            • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 00404296
                                                                                                                                                                                                                            • lstrlenA.KERNEL32(?), ref: 00404299
                                                                                                                                                                                                                            • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 004042A8
                                                                                                                                                                                                                            • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 004042BD
                                                                                                                                                                                                                            • GetDlgItem.USER32(?,0000040A), ref: 0040431F
                                                                                                                                                                                                                            • SendMessageA.USER32(00000000), ref: 00404322
                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 0040434D
                                                                                                                                                                                                                            • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 0040438D
                                                                                                                                                                                                                            • LoadCursorA.USER32(00000000,00007F02), ref: 0040439C
                                                                                                                                                                                                                            • SetCursor.USER32(00000000), ref: 004043A5
                                                                                                                                                                                                                            • LoadCursorA.USER32(00000000,00007F00), ref: 004043BB
                                                                                                                                                                                                                            • SetCursor.USER32(00000000), ref: 004043BE
                                                                                                                                                                                                                            • SendMessageA.USER32(00000111,00000001,00000000), ref: 004043EA
                                                                                                                                                                                                                            • SendMessageA.USER32(00000010,00000000,00000000), ref: 004043FE
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                                                                                                            • String ID: N$Remove folder: $uA@
                                                                                                                                                                                                                            • API String ID: 3103080414-4189957094
                                                                                                                                                                                                                            • Opcode ID: 784cb9af6d000fd2d2211505c7c1138b1f5d3ae3139f868b4def1038197d9b74
                                                                                                                                                                                                                            • Instruction ID: fd9e69a661c90447e44b9af037de2c0158a1a23ec1d513a6b2b78bd76040a697
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 784cb9af6d000fd2d2211505c7c1138b1f5d3ae3139f868b4def1038197d9b74
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A26183B1A00205BFDB109F61DD45F6A7B69EB84705F10803AFB057A1D1C7B8A951CF58
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                                                            • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                                                                            • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                                                                                            • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                                                                                            • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                                                                                                                                                                            • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                                                                                            • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                                                                                            • DrawTextA.USER32(00000000,PQForceAgent-CPA,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                                                                                            • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                                                            • String ID: F$PQForceAgent-CPA
                                                                                                                                                                                                                            • API String ID: 941294808-3087724480
                                                                                                                                                                                                                            • Opcode ID: 7a376c2f3ff8560e710422255b7ff54b6ff7317a13ba8817f722ed9a279a5648
                                                                                                                                                                                                                            • Instruction ID: bc05fa60d2536021e17fc8d2ced0f843766159cda975d832d6f25ccf31630e85
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7a376c2f3ff8560e710422255b7ff54b6ff7317a13ba8817f722ed9a279a5648
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C8419C71800209AFCF058F95DE459AFBBB9FF44310F00802EF9A1AA1A0C774D955DFA4
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,00000000,00405DA0,?,?), ref: 00405C40
                                                                                                                                                                                                                            • GetShortPathNameA.KERNEL32(?,0042C600,00000400), ref: 00405C49
                                                                                                                                                                                                                              • Part of subcall function 00405A9E: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405CF9,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405AAE
                                                                                                                                                                                                                              • Part of subcall function 00405A9E: lstrlenA.KERNEL32(00000000,?,00000000,00405CF9,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405AE0
                                                                                                                                                                                                                            • GetShortPathNameA.KERNEL32(?,0042CA00,00000400), ref: 00405C66
                                                                                                                                                                                                                            • wsprintfA.USER32 ref: 00405C84
                                                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,0042CA00,C0000000,00000004,0042CA00,?,?,?,?,?), ref: 00405CBF
                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405CCE
                                                                                                                                                                                                                            • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D06
                                                                                                                                                                                                                            • SetFilePointer.KERNEL32(0040A3B8,00000000,00000000,00000000,00000000,0042C200,00000000,-0000000A,0040A3B8,00000000,[Rename],00000000,00000000,00000000), ref: 00405D5C
                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00405D6D
                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405D74
                                                                                                                                                                                                                              • Part of subcall function 00405B39: GetFileAttributesA.KERNELBASE(00000003,00402DA3,C:\Users\user\Desktop\ZOj46Y8Mb1.exe,80000000,00000003), ref: 00405B3D
                                                                                                                                                                                                                              • Part of subcall function 00405B39: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B5F
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                                                                                                            • String ID: %s=%s$[Rename]
                                                                                                                                                                                                                            • API String ID: 2171350718-1727408572
                                                                                                                                                                                                                            • Opcode ID: 0a7b470a6c083a32250140c544cd2bc755ed8fdf6ddd25d16b8d2f88d4523ab9
                                                                                                                                                                                                                            • Instruction ID: 165561d39814ef1f1a34b1aa6794dd1f6cd1d2ce27369611909fe2f807e8c01f
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a7b470a6c083a32250140c544cd2bc755ed8fdf6ddd25d16b8d2f88d4523ab9
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D310531200F19ABC2206B659D4DF6B3A5CDF45754F14443BFA01B62D2EA7CA8018EBD
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\ZOj46Y8Mb1.exe",75923410,C:\Users\user\AppData\Local\Temp\,00000000,004031E7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040341E,?,00000006,00000008,0000000A), ref: 00406262
                                                                                                                                                                                                                            • CharNextA.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 0040626F
                                                                                                                                                                                                                            • CharNextA.USER32(?,"C:\Users\user\Desktop\ZOj46Y8Mb1.exe",75923410,C:\Users\user\AppData\Local\Temp\,00000000,004031E7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040341E,?,00000006,00000008,0000000A), ref: 00406274
                                                                                                                                                                                                                            • CharPrevA.USER32(?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000,004031E7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040341E,?,00000006,00000008,0000000A), ref: 00406284
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            • *?|<>/":, xrefs: 00406252
                                                                                                                                                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 0040620B
                                                                                                                                                                                                                            • "C:\Users\user\Desktop\ZOj46Y8Mb1.exe", xrefs: 00406246
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Char$Next$Prev
                                                                                                                                                                                                                            • String ID: "C:\Users\user\Desktop\ZOj46Y8Mb1.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                            • API String ID: 589700163-405770295
                                                                                                                                                                                                                            • Opcode ID: baaf8be525beb263cd2d66daa4244c7e43047c81ac15102dd5c23876bc89bcef
                                                                                                                                                                                                                            • Instruction ID: 9cd3e807bb29f508aa56cad56700fba7970b0901ce3b2fdefae83793710aaee6
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: baaf8be525beb263cd2d66daa4244c7e43047c81ac15102dd5c23876bc89bcef
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1411E26180479129EB327A385C40BB76FD84F57764F1A04FFE8C6722C2C67C5C6292AE
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetWindowLongA.USER32(?,000000EB), ref: 004040C3
                                                                                                                                                                                                                            • GetSysColor.USER32(00000000), ref: 00404101
                                                                                                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 0040410D
                                                                                                                                                                                                                            • SetBkMode.GDI32(?,?), ref: 00404119
                                                                                                                                                                                                                            • GetSysColor.USER32(?), ref: 0040412C
                                                                                                                                                                                                                            • SetBkColor.GDI32(?,?), ref: 0040413C
                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00404156
                                                                                                                                                                                                                            • CreateBrushIndirect.GDI32(?), ref: 00404160
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2320649405-0
                                                                                                                                                                                                                            • Opcode ID: 49e3bf83d30a7d96e63afb16dabbed360c02e673e0f4069f8acd1b63125549d3
                                                                                                                                                                                                                            • Instruction ID: acf379a668eb7ba76ca74fd388386b38bd03efbb8d8a5887114ae3c25b447e5f
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 49e3bf83d30a7d96e63afb16dabbed360c02e673e0f4069f8acd1b63125549d3
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 122174715007049BCB309F78DD4CB5BBBF8AF91710B048A3EEA96A66E0D734D984CB54
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 004049AD
                                                                                                                                                                                                                            • GetMessagePos.USER32 ref: 004049B5
                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 004049CF
                                                                                                                                                                                                                            • SendMessageA.USER32(?,00001111,00000000,?), ref: 004049E1
                                                                                                                                                                                                                            • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404A07
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Message$Send$ClientScreen
                                                                                                                                                                                                                            • String ID: f
                                                                                                                                                                                                                            • API String ID: 41195575-1993550816
                                                                                                                                                                                                                            • Opcode ID: 33c806690141bddee9d4868c528a06b643bfd418e36cfd9cd505f5ef0f9636f7
                                                                                                                                                                                                                            • Instruction ID: 01adb620d992fda54c9cccfda8f446508f93e77e16c9618e278126a6ed05cf06
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 33c806690141bddee9d4868c528a06b643bfd418e36cfd9cd505f5ef0f9636f7
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 14015E75900219BAEB00DBA4DD85BFFBBBCAF55711F10412BBA50F61C0C7B499418BA4
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetDC.USER32(?), ref: 00401D9E
                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DB8
                                                                                                                                                                                                                            • MulDiv.KERNEL32(00000000,00000000), ref: 00401DC0
                                                                                                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00401DD1
                                                                                                                                                                                                                            • CreateFontIndirectA.GDI32(0040B818), ref: 00401E20
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                                                                                                            • String ID: MS Sans Serif
                                                                                                                                                                                                                            • API String ID: 3808545654-168460110
                                                                                                                                                                                                                            • Opcode ID: a3c8e6847fe082fe7d43cd3f7d35109f62a019d957dadd45991ad823622a9bdf
                                                                                                                                                                                                                            • Instruction ID: 674523e5e9bad331ced951479310ecf0af1814540c8bb9a1260b3d2be645706a
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a3c8e6847fe082fe7d43cd3f7d35109f62a019d957dadd45991ad823622a9bdf
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 49017972944240AFD7006BB4AE5ABA93FF8DB59305F108439F141B61F2CB790445CF9D
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402C97
                                                                                                                                                                                                                            • MulDiv.KERNEL32(0056E8F8,00000064,0056E8FC), ref: 00402CC2
                                                                                                                                                                                                                            • wsprintfA.USER32 ref: 00402CD2
                                                                                                                                                                                                                            • SetWindowTextA.USER32(?,?), ref: 00402CE2
                                                                                                                                                                                                                            • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402CF4
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            • verifying installer: %d%%, xrefs: 00402CCC
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                                                            • String ID: verifying installer: %d%%
                                                                                                                                                                                                                            • API String ID: 1451636040-82062127
                                                                                                                                                                                                                            • Opcode ID: 9d09083b9960c0948bcad18999385935d4fa9c03e82c6b05e18ea1cbbf7ae53f
                                                                                                                                                                                                                            • Instruction ID: 0a6faa1976aca28fcdfc9934e3507063152a2d7882a275f196f36718a2c25724
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9d09083b9960c0948bcad18999385935d4fa9c03e82c6b05e18ea1cbbf7ae53f
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8F014F7064020CFBEF249F61DD09EEE37A9AB04304F008039FA06B52D0DBB989558F58
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004031F9,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040341E,?,00000006,00000008,0000000A), ref: 0040593E
                                                                                                                                                                                                                            • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004031F9,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040341E,?,00000006,00000008,0000000A), ref: 00405947
                                                                                                                                                                                                                            • lstrcatA.KERNEL32(?,0040A014,?,00000006,00000008,0000000A), ref: 00405958
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00405938
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                            • API String ID: 2659869361-823278215
                                                                                                                                                                                                                            • Opcode ID: 00f54151576635bf1518ba316310c1363eddf8ffcac7d82473bc198909657139
                                                                                                                                                                                                                            • Instruction ID: 7219f54bd6567b4b537029212711971aeb7da606d1672e2911cb7cc87ef8a5af
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 00f54151576635bf1518ba316310c1363eddf8ffcac7d82473bc198909657139
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 90D0A7A2102A31AAE10127154C05DCF6A08CF023507040036F200B2191C73C0D418BFE
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402C32
                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00402C3B
                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00402C5C
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Close$Enum
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 464197530-0
                                                                                                                                                                                                                            • Opcode ID: 36a723ba0b9fe6841f0d996bf234943a63eacbada2c77057d577eaa1ff2cf2a2
                                                                                                                                                                                                                            • Instruction ID: bf26dd322600c86e705ae03821e5e95be148f4b98a6ddde11b8b46473537de7c
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 36a723ba0b9fe6841f0d996bf234943a63eacbada2c77057d577eaa1ff2cf2a2
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0E115832504109FBEF129F90CF09F9E7B69AB08380F104076BD45B51E0EBB59E11AAA8
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • CharNextA.USER32(?,?,C:\,?,00405A3D,C:\,C:\,75923410,?,C:\Users\user\AppData\Local\Temp\,00405788,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004059DF
                                                                                                                                                                                                                            • CharNextA.USER32(00000000), ref: 004059E4
                                                                                                                                                                                                                            • CharNextA.USER32(00000000), ref: 004059F8
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CharNext
                                                                                                                                                                                                                            • String ID: C:\
                                                                                                                                                                                                                            • API String ID: 3213498283-3404278061
                                                                                                                                                                                                                            • Opcode ID: 6ae5a98c75981dc822015e60cfe3a73e92d8e62117e7577616a1c134a98ac786
                                                                                                                                                                                                                            • Instruction ID: bee55f49184efbd237be32f98b77ae0f226092122a380d38f2b678f3dbc68710
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6ae5a98c75981dc822015e60cfe3a73e92d8e62117e7577616a1c134a98ac786
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 26F0F6A1B18F546AFB3262681C94B7B5F8CCB95360F18427BDA40772C2C27C4C408FAA
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000,00000000,00402EDF,00000001), ref: 00402D12
                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00402D30
                                                                                                                                                                                                                            • CreateDialogParamA.USER32(0000006F,00000000,00402C7C,00000000), ref: 00402D4D
                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,00000005), ref: 00402D5B
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2102729457-0
                                                                                                                                                                                                                            • Opcode ID: 2b46cb1ea70d3002ff1e12295b5763c1d55ea381a2360d12b4260fd16352c354
                                                                                                                                                                                                                            • Instruction ID: beb49624fd26f69101be82d244f2f6f966a121381cf6cbe5bc22d12f3c535a1a
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2b46cb1ea70d3002ff1e12295b5763c1d55ea381a2360d12b4260fd16352c354
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A0F05E30601621ABC7317B64FE4CA8F7AA4AB18B12751047AF148B21F4CB7848C28BAC
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • IsWindowVisible.USER32(?), ref: 0040506A
                                                                                                                                                                                                                            • CallWindowProcA.USER32(?,?,?,?), ref: 004050BB
                                                                                                                                                                                                                              • Part of subcall function 0040408B: SendMessageA.USER32(00080236,00000000,00000000,00000000), ref: 0040409D
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3748168415-3916222277
                                                                                                                                                                                                                            • Opcode ID: 2142c290a1f943eea3cbcd359024918697fc3eca74c4b32021e9b526f4e7b2b2
                                                                                                                                                                                                                            • Instruction ID: 78b8b48c00cf9c642473ee3ff4bb8652c0e006dd03d895f02bd3b5106f733cf3
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2142c290a1f943eea3cbcd359024918697fc3eca74c4b32021e9b526f4e7b2b2
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AA015E71200608AFDF205F11DD80A6F37A5EB84750F14443AFA41B51D1D73A8C929EAA
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402DCF,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\ZOj46Y8Mb1.exe,C:\Users\user\Desktop\ZOj46Y8Mb1.exe,80000000,00000003), ref: 00405985
                                                                                                                                                                                                                            • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402DCF,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\ZOj46Y8Mb1.exe,C:\Users\user\Desktop\ZOj46Y8Mb1.exe,80000000,00000003), ref: 00405993
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CharPrevlstrlen
                                                                                                                                                                                                                            • String ID: C:\Users\user\Desktop
                                                                                                                                                                                                                            • API String ID: 2709904686-1246513382
                                                                                                                                                                                                                            • Opcode ID: a2cb5c10c54eab45be364f275a3e0fd7f40b7dc80b72c69925d8ec85e0f8a492
                                                                                                                                                                                                                            • Instruction ID: ff79c929155de07913877b57a895d1bbe205444e8a13cf8e1c8c73a821d1827b
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a2cb5c10c54eab45be364f275a3e0fd7f40b7dc80b72c69925d8ec85e0f8a492
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CDD0C7B3409E70AEF30353149D04B9FAA58DF16710F090466F580E6191C67C4D428BFD
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405CF9,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405AAE
                                                                                                                                                                                                                            • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405AC6
                                                                                                                                                                                                                            • CharNextA.USER32(00000000,?,00000000,00405CF9,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405AD7
                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000,?,00000000,00405CF9,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405AE0
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2457643987.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457616207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457670853.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457698335.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.2457799147.000000000044E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZOj46Y8Mb1.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 190613189-0
                                                                                                                                                                                                                            • Opcode ID: 63752835767028d7570d3bd2c367202728d3e51619cdcd0ff30af86384407b43
                                                                                                                                                                                                                            • Instruction ID: 2b94cf21fc0d9439dbab8b822db930a3447ea2d2cb1db815078a5a090280caf9
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 63752835767028d7570d3bd2c367202728d3e51619cdcd0ff30af86384407b43
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6DF0C231201918AFCB02DBA8CD4099FBBA8EF06350B2540B9E841F7211D674EE01AFA9
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000008.00000002.2410973934.00007FF848A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848A40000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_7ff848a40000_PQForceAgentService.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: 6D~$8[D$8[D$8[D
                                                                                                                                                                                                                            • API String ID: 0-1272180116
                                                                                                                                                                                                                            • Opcode ID: 211aec7e702a6096e6312644080f758322fbcae2cc60aca4997f2a9c248cac62
                                                                                                                                                                                                                            • Instruction ID: 92ddad1b697a5b2e636081eaecff3557b123f6c10211a101b302a42b50781488
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 211aec7e702a6096e6312644080f758322fbcae2cc60aca4997f2a9c248cac62
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C413A3190E6895FD799EB688417AB97BE0EF46784F0500FED04EDB193DE68A8058363
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000008.00000002.2410973934.00007FF848A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848A40000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_7ff848a40000_PQForceAgentService.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: x6D$c+O_^
                                                                                                                                                                                                                            • API String ID: 0-1474063310
                                                                                                                                                                                                                            • Opcode ID: f299ee0b9e1083afde342038a84b911905f94233103c4df07752f16358748828
                                                                                                                                                                                                                            • Instruction ID: c4b54f440acefeb40d963aa5dd041efe3b0e8887c398cca0d53b291ee1b5c180
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f299ee0b9e1083afde342038a84b911905f94233103c4df07752f16358748828
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9EE08C1090F98A0FDF45E62CC853A5437D0AF09348F8904E5C008CB1A2E688D9488312
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000008.00000002.2410973934.00007FF848A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848A40000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_7ff848a40000_PQForceAgentService.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: x6D
                                                                                                                                                                                                                            • API String ID: 0-404151830
                                                                                                                                                                                                                            • Opcode ID: 71b24efb435209c2bdbc8c083755bc8a822ba83b8919099aa986382d7c916c43
                                                                                                                                                                                                                            • Instruction ID: ea9dd9706c2a8203d44c278307288b10fa23293c240623634fb6d2862b3586dd
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 71b24efb435209c2bdbc8c083755bc8a822ba83b8919099aa986382d7c916c43
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1A513771F0EA894FEB49FB38541A5BDBBE1EF85745B1400BEC04ED72A3CE6898418746
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000008.00000002.2410973934.00007FF848A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848A40000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_7ff848a40000_PQForceAgentService.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: h[D
                                                                                                                                                                                                                            • API String ID: 0-2053271409
                                                                                                                                                                                                                            • Opcode ID: d5d5f5d8d9721347a98ccfab61c7d135b1f7b0840aa70ebaa3547195961ac91d
                                                                                                                                                                                                                            • Instruction ID: da66f0a56f8295346e44b36cd3fad69e77bd0ee7514a9e291ffaee25bcf70092
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d5d5f5d8d9721347a98ccfab61c7d135b1f7b0840aa70ebaa3547195961ac91d
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0A210471E0D95D5FDF90F7A888056ED7BE0EF4D394F0401BAD00DE7293CA64A80087A6
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000008.00000002.2410973934.00007FF848A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848A40000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_7ff848a40000_PQForceAgentService.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: h[D
                                                                                                                                                                                                                            • API String ID: 0-2053271409
                                                                                                                                                                                                                            • Opcode ID: 6c25a70260abd98fcf952fef9e252381548054edd02104d299053994406b01b5
                                                                                                                                                                                                                            • Instruction ID: 3d2858f151ee2ca0e65dd67305033dd37cc789a4332567644200ec8ea55fe957
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6c25a70260abd98fcf952fef9e252381548054edd02104d299053994406b01b5
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2611A231E0DA498FDF91EB6888456ED7BE0EF4D794F0501B7D04DE71A3CA689804C762
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000008.00000002.2410973934.00007FF848A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848A40000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_7ff848a40000_PQForceAgentService.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: H[D
                                                                                                                                                                                                                            • API String ID: 0-2110679623
                                                                                                                                                                                                                            • Opcode ID: f1a0cfa47d1b2ea576962aaf7c956b6c3e51eaf51ea822cbd9f65ec83dc8240c
                                                                                                                                                                                                                            • Instruction ID: f102263c1b8c312733e507615c6f8505fcaadc37a944b4326194bca86a3d2963
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f1a0cfa47d1b2ea576962aaf7c956b6c3e51eaf51ea822cbd9f65ec83dc8240c
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D801DE30A0F0861FDB89E6788512A75BBD2DF8A394B1404BAD04ACB287C96898868751
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000008.00000002.2410973934.00007FF848A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848A40000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_7ff848a40000_PQForceAgentService.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: H[D
                                                                                                                                                                                                                            • API String ID: 0-2110679623
                                                                                                                                                                                                                            • Opcode ID: d157117d1779ebd455a2f93b5e6d8ae4f777498fb90fecc7dc8ea9668ec2f0d7
                                                                                                                                                                                                                            • Instruction ID: 97e59561bd9a807a91ad4c94792275fd8ab6e36750252dc27b45b3b08fdda333
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d157117d1779ebd455a2f93b5e6d8ae4f777498fb90fecc7dc8ea9668ec2f0d7
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 27012431A0E5860FD789E738802267867D2EF89395F0500BAD008CB2C7DE2CDC858762
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000008.00000002.2410973934.00007FF848A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848A40000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_7ff848a40000_PQForceAgentService.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: X\D
                                                                                                                                                                                                                            • API String ID: 0-3426268364
                                                                                                                                                                                                                            • Opcode ID: c867321fe3dd4a81b8ce57d26b95011d08ce878e1bcd5fe67a19c4c135ec44ca
                                                                                                                                                                                                                            • Instruction ID: ecba60fa470a59dc619259e27b02b3604bd001b9bf0f09d858abc9bb6ada3290
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c867321fe3dd4a81b8ce57d26b95011d08ce878e1bcd5fe67a19c4c135ec44ca
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4B01D430C0EAC96FD786FB7488169B97FF0EF06240F0500E7D449C7093DA6869089722
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000008.00000002.2410973934.00007FF848A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848A40000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_7ff848a40000_PQForceAgentService.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: @[D
                                                                                                                                                                                                                            • API String ID: 0-2443044906
                                                                                                                                                                                                                            • Opcode ID: 7f94cc5fad24ddb426b46ac8ea5df2d590d056b228e5b571d426a601eda29df4
                                                                                                                                                                                                                            • Instruction ID: 7f6435e6002d3aea275a52c7c6f0da08529dd8be583215cab1a734e1f3589c68
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7f94cc5fad24ddb426b46ac8ea5df2d590d056b228e5b571d426a601eda29df4
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 48E04F32E5950DAFCF81F698E8529EDFBB0EFC9250F4401B2E109E7142CA68A94587A1
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000008.00000002.2410973934.00007FF848A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848A40000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_7ff848a40000_PQForceAgentService.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: aeee042ee9b98da36f88be920a22e865059ec9c8ec717cb31eae9cc3f7566353
                                                                                                                                                                                                                            • Instruction ID: 0132a3894812b06e89cde4bd3f65c4fc18fb3decf952e025e678d91ed9cc8330
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aeee042ee9b98da36f88be920a22e865059ec9c8ec717cb31eae9cc3f7566353
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 87A1F731E0DA594FDF89EB2898566BD7BE1FF89740F0401BBD049E3282DB685C01C766
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000008.00000002.2410973934.00007FF848A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848A40000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_7ff848a40000_PQForceAgentService.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 00bf0c9aa03a7674f078b8fbc45444904b038c1e49cfff45b04a71795c7024b9
                                                                                                                                                                                                                            • Instruction ID: a22d55d7d12474f2d4bfd61d659f05d6d35f1b7ed81bb4a2c1e43efaaff90075
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 00bf0c9aa03a7674f078b8fbc45444904b038c1e49cfff45b04a71795c7024b9
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 44712C20A0EA864FDB46EB3884566B67BE1EF56344F0845FAC48ECB197DE2CE845C351
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000008.00000002.2410973934.00007FF848A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848A40000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_7ff848a40000_PQForceAgentService.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 80943d46a3475fcf5c9d944b62d7172e48979a5e980e33327730183da098bb3b
                                                                                                                                                                                                                            • Instruction ID: bf93ef5d1dd0e62b69c5c1b2fa24d0822ac0f29887439796456a86a7b48bef28
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 80943d46a3475fcf5c9d944b62d7172e48979a5e980e33327730183da098bb3b
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C061A37060CA4A8FDB98EF18C891AA537A2FF98748F10056CD82EC72C2CB75E852C755
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000008.00000002.2410973934.00007FF848A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848A40000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_7ff848a40000_PQForceAgentService.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 5176baa421e377c1c6135ffc7a27ce259e421195061d28d816430303d5968d19
                                                                                                                                                                                                                            • Instruction ID: f25e2f963997608192522dd3215416b698c7d314b3d2042a2891b6902aa7a674
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5176baa421e377c1c6135ffc7a27ce259e421195061d28d816430303d5968d19
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 18319E11A0FA4A1FEAC8F63884276B427D2EF4A694F0404FEC48DDB2D3CE8C5C085366
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000008.00000002.2410973934.00007FF848A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848A40000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_7ff848a40000_PQForceAgentService.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 086097f55df841900b675766b5de2668b971e1ad8afd12e21b65e6f5bf5f7d11
                                                                                                                                                                                                                            • Instruction ID: a5d431ff6072473692a51e61ba77b5d8e6ddc10ccb4621727b82cd06a5f7cb58
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 086097f55df841900b675766b5de2668b971e1ad8afd12e21b65e6f5bf5f7d11
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6331C520B1DA0B4FEB98EB28C0466B5B3D2EF54784F5445B5C44EC7286EE39F8868751
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000008.00000002.2410973934.00007FF848A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848A40000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_7ff848a40000_PQForceAgentService.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 924a1a929c5b74bc7e3be32d4c4553452b71d1ced496f49ed8e60c4f555ad355
                                                                                                                                                                                                                            • Instruction ID: 5bcc97532e3ff1750b71d94fb7492f626210c9b967b5b2e7631f1c85bbdeef18
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 924a1a929c5b74bc7e3be32d4c4553452b71d1ced496f49ed8e60c4f555ad355
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 04316F70A0CA4A8FDB98EF18C895B6537A1FF58748F10056DD82EC72C2CB75E852C755
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000008.00000002.2410973934.00007FF848A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848A40000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_7ff848a40000_PQForceAgentService.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: b473bb019f4db2495d10c2b106a5dc34a19d3f4a065c3b60326d0d5ce43faff4
                                                                                                                                                                                                                            • Instruction ID: 68d87448e36a23bacd64cdbe18f5eabe170a412301a63d2ebbdd078c6cdce70a
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b473bb019f4db2495d10c2b106a5dc34a19d3f4a065c3b60326d0d5ce43faff4
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7F213D70A0CA4A8FDB98EF18C895A6533A1FF68708F10056DD82EC72D2CB75E812C755
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000008.00000002.2410973934.00007FF848A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848A40000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_7ff848a40000_PQForceAgentService.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 46076c8a5938b0ad6fd27c7ed7cd0282bb286c9417c6e47e38ddc0b715e99d67
                                                                                                                                                                                                                            • Instruction ID: ce7dadc87d43429e0c2565ee8f907bbee9beba2b7fd8d1cc414d83ea67e53cd6
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 46076c8a5938b0ad6fd27c7ed7cd0282bb286c9417c6e47e38ddc0b715e99d67
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0A116A70A0CA4A8FDB98EF18C89566537A1FF98708F10066DD86EC72D2CB75E812CB55
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000008.00000002.2410973934.00007FF848A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848A40000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_7ff848a40000_PQForceAgentService.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: adbd5c640213243c63e8a2ae950f7068727c8f56d773326724e63185da9a56bc
                                                                                                                                                                                                                            • Instruction ID: e41992de661eb5a213cd2f589e1fa65ebc4a57a77cceaed97f0062f41dda1fad
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: adbd5c640213243c63e8a2ae950f7068727c8f56d773326724e63185da9a56bc
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D117C70A08A4A8FDB98EF18C89566537E1FF9C708F10066DD86EC72D2CB75E812CB54
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000008.00000002.2410973934.00007FF848A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848A40000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_7ff848a40000_PQForceAgentService.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 0a46a14d92f944772c32c436e4d8a8eb55109f5b5dfa6a390bae2d6c3651c311
                                                                                                                                                                                                                            • Instruction ID: b190601f7489927bf934425ee2315dbd529cacfa93448fc7fbb2abb02e7194fa
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a46a14d92f944772c32c436e4d8a8eb55109f5b5dfa6a390bae2d6c3651c311
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BCE0B801F5E9161BFA0CB73D145B2797286DF99B85F44817DF41D421C7ED686801119B