Create Interactive Tour

Windows Analysis Report
https://s.xtool.com/software/download/windows

Overview

General Information

Sample URL:https://s.xtool.com/software/download/windows
Analysis ID:1351208
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Machine Learning detection for dropped file
Drops large PE files
Drops files with a non-matching file extension (content does not match file extension)
Drops certificate files (DER)
Drops PE files
Creates files inside the system directory
Enables security privileges
Stores files to the Windows start menu directory
Found dropped PE file which has not been started or loaded

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s.xtool.com/software/download/windows MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2000,i,9280715764400487783,17173729468287874969,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5332 --field-trial-handle=2000,i,9280715764400487783,17173729468287874969,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe (PID: 6868 cmdline: "C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe" MD5: 9314438FD4E5C6DC7B705E16DC57D298)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver\win\gd32\GD32-x86.exeVirustotal: Detection: 9%Perma Link
Source: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver\win\gd32\GD32-x86.exeJoe Sandbox ML: detected
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\LICENSE.electron.txt
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Program Files\Makeblock\xTool Creative Space\LICENSE.electron.txt
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\chrome_100_percent.pak
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\chrome_200_percent.pak
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\d3dcompiler_47.dll
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\ffmpeg.dll
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\icudtl.dat
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\libEGL.dll
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\libGLESv2.dll
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\LICENSE.electron.txt
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\LICENSES.chromium.html
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\resources.pak
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\snapshot_blob.bin
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\v8_context_snapshot.bin
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\vk_swiftshader.dll
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\vk_swiftshader_icd.json
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\vulkan-1.dll
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\xTool Creative Space.exe
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\app.icns
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\app.ico
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\entitlements.mac.plist
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\ext.icns
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\ext.ico
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\dmg
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\dmg\bg.png
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\dmg\bg@2x.png
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\driver
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\driver\win
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\driver\win\gd32
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\driver\win\gd32\GD32-x64.exe
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\driver\win\gd32\GD32-x86.exe
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\driver\win\rndis
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\driver\win\rndis\RNDIS.cat
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\driver\win\rndis\RNDIS.inf
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\driver\win\rndis\rndis11.cat
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\driver\win\rndis\rndis11.inf
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\driver\win\rndis\usb-driver-installer-x64.exe
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\driver\win\rndis\usb-driver-installer-x86.exe
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile opened: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile opened: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver\win\rndis
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile opened: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver\win\gd32
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile opened: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver\win
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile opened: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\dmg
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile opened: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver
Source: chrome.exeMemory has grown: Private usage: 18MB later: 31MB
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: s.xtool.com
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver\win\rndis\rndis11.catJump to dropped file

System Summary

barindex
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile dump: xTool Creative Space.exe.7.dr 154358272Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_6068_333804871
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeProcess token adjusted: Security
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s.xtool.com/software/download/windows
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2000,i,9280715764400487783,17173729468287874969,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5332 --field-trial-handle=2000,i,9280715764400487783,17173729468287874969,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe "C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2000,i,9280715764400487783,17173729468287874969,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5332 --field-trial-handle=2000,i,9280715764400487783,17173729468287874969,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe "C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe"
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeMutant created: \Sessions\1\BaseNamedObjects\b29304a7-41e3-5b24-bd90-477136b06003
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Program Files\Makeblock
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\6f78b4b6-eea9-4fea-8aa4-bdd768f8b7ff.tmp
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nseA494.tmp
Source: classification engineClassification label: mal56.win@18/974@8/101
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile read: C:\Users\desktop.ini
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\chrome_100_percent.pak
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\chrome_200_percent.pak
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\d3dcompiler_47.dll
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\ffmpeg.dll
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\icudtl.dat
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\libEGL.dll
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\libGLESv2.dll
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\LICENSE.electron.txt
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\LICENSES.chromium.html
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\resources.pak
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\snapshot_blob.bin
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\v8_context_snapshot.bin
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\vk_swiftshader.dll
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\vk_swiftshader_icd.json
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\vulkan-1.dll
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\xTool Creative Space.exe
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\app.icns
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\app.ico
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\entitlements.mac.plist
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\ext.icns
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\ext.ico
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\dmg
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\dmg\bg.png
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\dmg\bg@2x.png
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\driver
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\driver\win
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\driver\win\gd32
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\driver\win\gd32\GD32-x64.exe
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\driver\win\gd32\GD32-x86.exe
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\driver\win\rndis
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\driver\win\rndis\RNDIS.cat
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\driver\win\rndis\RNDIS.inf
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\driver\win\rndis\rndis11.cat
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\driver\win\rndis\rndis11.inf
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\driver\win\rndis\usb-driver-installer-x64.exe
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDirectory created: C:\Program Files\Makeblock\xTool Creative Space\buildResources\driver\win\rndis\usb-driver-installer-x86.exe
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\resources\app.asar.unpacked\node_modules\sharp\build\Release\sharp-win32-x64.nodeJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver\win\gd32\GD32-x64.exeJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\nsProcess.dllJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\esptool\win\esptool.exeJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\xTool Creative Space.exeJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\vulkan-1.dllJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\resources\app.asar.unpacked\node_modules\sharp\build\Release\sharp-win32-x64.nodeJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\UAC.dllJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\resources\app.asar.unpacked\node_modules\sharp\vendor\8.14.2\win32-x64\lib\libgobject-2.0-0.dllJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\nsis7z.dllJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\resources\app.asar.unpacked\node_modules\sharp\build\Release\libglib-2.0-0.dllJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver\win\gd32\GD32-x86.exeJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\resources\elevate.exeJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\ffmpeg.dllJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\System.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\6f78b4b6-eea9-4fea-8aa4-bdd768f8b7ff.tmpJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\resources\app.asar.unpacked\node_modules\sharp\build\Release\libvips-cpp.dllJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver\win\rndis\usb-driver-installer-x64.exeJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\libEGL.dllJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\StdUtils.dllJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\resources\app.asar.unpacked\node_modules\sharp\vendor\8.14.2\win32-x64\lib\libvips-42.dllJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver\win\rndis\usb-driver-installer-x86.exeJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: (copy)Jump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\LICENSE.electron.txt
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile created: C:\Program Files\Makeblock\xTool Creative Space\LICENSE.electron.txt
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\ffmpeg.dllJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver\win\gd32\GD32-x64.exeJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\xTool Creative Space.exeJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\vulkan-1.dllJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\esptool\win\esptool.exeJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\resources\app.asar.unpacked\node_modules\sharp\build\Release\sharp-win32-x64.nodeJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\resources\app.asar.unpacked\node_modules\sharp\build\Release\libvips-cpp.dllJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\resources\app.asar.unpacked\node_modules\sharp\vendor\8.14.2\win32-x64\lib\libgobject-2.0-0.dllJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver\win\rndis\usb-driver-installer-x64.exeJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\libEGL.dllJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\resources\app.asar.unpacked\node_modules\sharp\build\Release\libglib-2.0-0.dllJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\resources\app.asar.unpacked\node_modules\sharp\vendor\8.14.2\win32-x64\lib\libvips-42.dllJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver\win\rndis\usb-driver-installer-x86.exeJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver\win\gd32\GD32-x86.exeJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\resources\elevate.exeJump to dropped file
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeProcess information queried: ProcessInformation
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile Volume queried: C:\Program Files FullSizeInformation
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile Volume queried: C:\Program Files FullSizeInformation
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile opened: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile opened: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver\win\rndis
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile opened: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver\win\gd32
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile opened: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver\win
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile opened: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\dmg
Source: C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exeFile opened: C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
23
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium2
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account Manager2
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDS2
System Information Discovery
Distributed Component Object ModelInput CaptureTraffic DuplicationProtocol ImpersonationData DestructionVirtual Private ServerEmployee Names

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://s.xtool.com/software/download/windows0%Avira URL Cloudsafe
https://s.xtool.com/software/download/windows0%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\StdUtils.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\StdUtils.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\System.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\UAC.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\UAC.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\esptool\mac\esptool0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\esptool\mac\esptool0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\nsProcess.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\nsProcess.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\nsis7z.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\nsis7z.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver\win\gd32\GD32-x86.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver\win\gd32\GD32-x64.exe2%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver\win\gd32\GD32-x64.exe0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver\win\gd32\GD32-x86.exe5%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver\win\gd32\GD32-x86.exe10%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver\win\rndis\usb-driver-installer-x64.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver\win\rndis\usb-driver-installer-x64.exe0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver\win\rndis\usb-driver-installer-x86.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\driver\win\rndis\usb-driver-installer-x86.exe0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\esptool\win\esptool.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\buildResources\esptool\win\esptool.exe0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\d3dcompiler_47.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\d3dcompiler_47.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\ffmpeg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\ffmpeg.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\libEGL.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\libEGL.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\libGLESv2.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\libGLESv2.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\resources\app.asar.unpacked\node_modules\sharp\build\Release\libglib-2.0-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\resources\app.asar.unpacked\node_modules\sharp\build\Release\libglib-2.0-0.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\resources\app.asar.unpacked\node_modules\sharp\build\Release\libvips-cpp.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsuA679.tmp\7z-out\resources\app.asar.unpacked\node_modules\sharp\build\Release\libvips-cpp.dll0%VirustotalBrowse
No Antivirus matches
SourceDetectionScannerLabelLink
s.xtool.com0%VirustotalBrowse
part-0012.t-0009.t-msedge.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
172.253.122.84
truefalse
    high
    s.xtool.com
    20.88.183.61
    truefalseunknown
    part-0012.t-0009.t-msedge.net
    13.107.246.40
    truefalseunknown
    clients.l.google.com
    172.253.63.100
    truefalse
      high
      storage-us.xtool.com
      unknown
      unknownfalse
        unknown
        clients2.google.com
        unknown
        unknownfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          20.88.183.61
          s.xtool.comUnited States
          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
          1.1.1.1
          unknownAustralia
          13335CLOUDFLARENETUSfalse
          13.107.246.40
          part-0012.t-0009.t-msedge.netUnited States
          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.251.16.94
          unknownUnited States
          15169GOOGLEUSfalse
          172.253.63.100
          clients.l.google.comUnited States
          15169GOOGLEUSfalse
          172.253.122.84
          accounts.google.comUnited States
          15169GOOGLEUSfalse
          172.253.115.94
          unknownUnited States
          15169GOOGLEUSfalse
          172.253.63.147
          unknownUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.30
          192.168.2.16
          Joe Sandbox Version:38.0.0 Ammolite
          Analysis ID:1351208
          Start date and time:2023-12-01 09:22:13 +01:00
          Joe Sandbox Product:CloudBasic
          Overall analysis duration:
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsinteractivecookbook.jbs
          Sample URL:https://s.xtool.com/software/download/windows
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:9
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          Analysis Mode:stream
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal56.win@18/974@8/101
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe
          • Excluded IPs from analysis (whitelisted): 142.251.16.94, 34.104.35.123
          • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, mbeastus.afd.azureedge.net, clientservices.googleapis.com, mbeastus.azureedge.net, star-azureedge-prod.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
          • Report size getting too big, too many NtCreateFile calls found.
          • Report size getting too big, too many NtOpenFile calls found.
          • Report size getting too big, too many NtOpenKeyEx calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          • Report size getting too big, too many NtSetInformationFile calls found.
          • Report size getting too big, too many NtWriteFile calls found.
          • Skipping network analysis since amount of network traffic is too extensive
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):3423
          Entropy (8bit):5.601380995255081
          Encrypted:false
          SSDEEP:
          MD5:7CA4B48B8A1957602BBCAA79BDD05C2C
          SHA1:2A394674213E49C9D585F86E1081A5DFE9614FA6
          SHA-256:0417A30EA5A4D93E582B0D6EBBC6B2EC4146FCE45F88FFA3AA338058FB382A7D
          SHA-512:000E535D2933B8A6C78F70D41D9000314F626145427A9FC034384405B483788CD8DCBBE586773AD71FE6BD924BFBA3002ED0998416C601074BF4758BD0CE9B19
          Malicious:true
          Reputation:low
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L......\.................h...8...@...3............@...........................%...........@..........................................................K..P-...........................................................................................text...'f.......h.................. ..`.rdata...............l..............@..@.data...............................@....ndata...@...............................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):1096
          Entropy (8bit):5.13006727705212
          Encrypted:false
          SSDEEP:
          MD5:4D42118D35941E0F664DDDBD83F633C5
          SHA1:2B21EC5F20FE961D15F2B58EFB1368E66D202E5C
          SHA-256:5154E165BD6C2CC0CFBCD8916498C7ABAB0497923BAFCD5CB07673FE8480087D
          SHA-512:3FFBBA2E4CD689F362378F6B0F6060571F57E228D3755BDD308283BE6CBBEF8C2E84BEB5FCF73E0C3C81CD944D01EE3FCF141733C4D8B3B0162E543E0B9F3E63
          Malicious:false
          Reputation:low
          Preview:Copyright (c) Electron contributors.Copyright (c) 2013-2020 GitHub Inc...Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the."Software"), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be.included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE.LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION.OF CONTRACT, TORT OR OTHERWISE, ARISIN
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:HTML document, ASCII text
          Category:dropped
          Size (bytes):6636845
          Entropy (8bit):4.739054084641531
          Encrypted:false
          SSDEEP:
          MD5:34999967F735B07E9CBCF6C397CEA4DB
          SHA1:8001FCDD6CE0C6E5A3D91FD45E4C9726FA67F3E4
          SHA-256:C5A05048505C00AF46C75FB5CA22057F09DCE001EADA3A756C3839D59011758F
          SHA-512:B6C2F722B6551231801E453BBA8F9593D9F1A82EDB305869EE07EF77F286968EB6AD5DB1ABBE750E88C8AF973C362EE161AA5C591EA04FF39E4F4B34E6FA4BAF
          Malicious:false
          Reputation:low
          Preview: Generated by licenses.py; do not edit. --><!doctype html>.<html>.<head>.<meta charset="utf-8">.<meta name="viewport" content="width=device-width">.<meta name="color-scheme" content="light dark">.<title>Credits</title>.<link rel="stylesheet" href="chrome://resources/css/text_defaults.css">.<link rel="stylesheet" href="chrome://credits/credits.css">.</head>.<body>.<span class="page-title" style="float:left;">Credits</span>.<a id="print-link" href="#" style="float:right;" hidden>Print</a>.<div style="clear:both; overflow:auto;"> Chromium <3s the following projects -->.<div class="product">.<span class="title">2-dim General Purpose FFT (Fast Fourier/Cosine/Sine Transform) Package</span>.<span class="homepage"><a href="http://www.kurims.kyoto-u.ac.jp/~ooura/fft.html">homepage</a></span>.<input type="checkbox" hidden id="0">.<label class="show" for="0" tabindex="0"></label>.<div class="licence">.<pre>Copyright(C) 1997,2001 Takuya OOURA (email: ooura@kurims.kyoto-u.ac.jp)..You may us
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mac OS X icon, 223978 bytes, "ic07" type
          Category:dropped
          Size (bytes):223978
          Entropy (8bit):7.81781393375495
          Encrypted:false
          SSDEEP:
          MD5:E3C98B89C3FC12901EF391D60F57F7F8
          SHA1:D1DDAB576ADFD44CFA493A989CED0C0BB326622A
          SHA-256:2905888F7D3BB886C60A37DA4B076AD57410511DED1E291BDEE55F150659758B
          SHA-512:5865F1DE77E02E4F392B9DB57037944FA2AAF942FCE37A797F079FCA4DEC88989035978223E06597D1796B1FD97A2A52155DDA96EC852F6AEFBE29FD8BCB040C
          Malicious:false
          Reputation:low
          Preview:icns..j.ic07.. 6.PNG........IHDR..............>a.....pHYs.................IDATx...xT.....>gf...F2....E..!".h.nT..b.V.v...U.^....W....W.K.Te...P......}...g.s..s?g.LB..9........s..>.....3g&..j..j..j..j..j..j..j..j..j..j..p3:...?&.....0...=x.0....oHw.....q]j4......;.....Gd..........3s....t."A..,z~.{a....._.._ ..U0.......>..q<...8.......>..._."\...p..&.....O9L.....p../[e.....#.2.......q:N...1..x..'3&l...l..c.....c..2...8:.... ...........}..].o||.....&.$.3...0P......so......}...)|..T.....J."XY{...w...........X..........q1....]..q..........UMU.n:w..w.....{..~.-...:Y..2N...../..;.{m._.x. "...w.y..O..p..n.qz.{.M.M.&7.......<..yh...|...r....d..L,i*...g..|w.wo..S.-....&.<.^.W..W..v{+...^..`..P..J.........ur...M.....2<t..x5...=)..d.^M........J_.W...-M..(.........G7...+....a.I .].f.l.....x~`czS:3...]L..1.yJ......9hu^pb....|s.7'..... L80A.b......$t..y...9|..-....P...].6..|^f....."P{.=O..Rcr.,......G7..={........y..Z..+E........g......_.../.,...O2.g..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:MS Windows icon resource - 7 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
          Category:dropped
          Size (bytes):361102
          Entropy (8bit):4.07953814012628
          Encrypted:false
          SSDEEP:
          MD5:91106FA21F53153A4D3D243974E14F8D
          SHA1:D5D638325580377DE41AFA2E828836D32880D2D6
          SHA-256:975FED4126B34F729CD5E08BDC4E65EE03B58E68B65B87CF44F2FF832AE278E2
          SHA-512:039C0AEC8F62AE7F6304A39E752E6131D6FD61AE80CE8705156E02C175A2C6148C157A25DE2CA148A5FC62E1AC96DB6351ECF05DFFC18CB6167E0DA2AB58BA50
          Malicious:false
          Reputation:low
          Preview:............ .(...v......... .(....... .... .(.......00.... .($......@@.... .(@...B........ .(...>......... .(...f...(....... ..... ..................................[...........................................a...................U.....j.......}...}...}...}...}...}.......k.[...........o...g...................................................o...v.........a...................................................e...........t...................................................w...........q...................................................u...........r.............2...l...........n...1.................v...........r.................&...q...t...(.....................v...........r.....................1..#3%........................v...........r.........................4...u.....................v...........q.............d..." ..........$...a.................u...........t.............a...................a.................x...........]...................................................a....:.:.B.B...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 540 x 380, 8-bit/color RGB, non-interlaced
          Category:dropped
          Size (bytes):11071
          Entropy (8bit):7.768230911477995
          Encrypted:false
          SSDEEP:
          MD5:8520E48FBA975664CB937A04FD7EF60C
          SHA1:172ECD9C4C5B2DFE5932D0CFF546F51EF6221F47
          SHA-256:0F3FE2D7B5EC89C918681F813F02BBAAFB6CD231AC8ABCE1ECD7309E8285C3DE
          SHA-512:7080C4DEFCF9606B27ABE8F220277296EA884738D6537D3447E1289004EB7ACAA3C9C455CD6756FB154153A5091F1FE4D554F2FD880D057153DDF19D5CCB277A
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......|.............sRGB........DeXIfMM.*.......i...................................................|....3.;...*.IDATx....]..u50.M.@b..$.`c.c..Xv..^.&~....{y.JR...7.RI*U...*...q.~..gl..clF.......@B.*...Mk.AGWg.....r...zu...w..}.F....9.....$ .a..;.'....$ ....PT.;...$ ...PT..RG....$...7 ..H@.C#......$ ..H@Q.o@......F@Q..J.I@........$ ......24.:...$ .E...H@.....Eeh(u$..H@.........$04....P.H.........$ ..H`h.......$ ..(*..H@......(*CC.#.H@..PT.....$ ...PT..RG....$...7 ..H@.C#......$ ..H@Q.o@......F@Q..J.I@........$ ......24.:...$ .E...H@.....Eeh(u$..H@.........$04....P.H.........$ ..H`h.........'O.............n=7.L......n..+.....|....{a^s...+?.F...y....m...=...?.....Y.=4w....mZ..e..Z<.Y.....l.S9.i.....n;............>\eh.%.. *.n]....n.6g.1JG....o6.._k..yI..........(.~...(.V.==x..........-zsh.!.......x..p.YO.5E.Sr..K.zr*.S..%.....]....x.]?..O..).g.|<..@.]L.g..>..^|..?....m.6D.S.:..3......Oa... * ^........7[X.....?..Kk..<.`t......}...........5..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 1080 x 760, 8-bit/color RGB, non-interlaced
          Category:dropped
          Size (bytes):30165
          Entropy (8bit):7.464534459483676
          Encrypted:false
          SSDEEP:
          MD5:DE42F105110816046B34297A527C0269
          SHA1:A0FD30EA250586917F91095C011BDF50B32F7ED9
          SHA-256:773D8A64CE6AA2CBC4727A1E5D1D6DAFB8C4DA59980DEDDF4456C127162B3659
          SHA-512:9ABE55BFCFD2696803C8FCD8C1CBE64C5B000C41D7D4BA599605BB2A41745FEE765B8F6BCFBB0BD748391F2ABCBE9BF0818688448D2EA34083757D95D0C1BB4A
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...8..........J.V....sRGB........DeXIfMM.*.......i.......................................8................."....@.IDATx....e.].xM..4.X.d.l.1..6$.8@X...I...^.Vw.H...C....H...^..:...C3...l.'blK.dk.5XcY...R._..s..U..{......>..............4/.... @...........4.c!@....... @....D........ @....k' QY......... @........... @.........De.Bb@... @......HT... @....... .v........ @....... Q.7@....... @....HT..$.D....... @..D........ @....k' QY......... @........... @.........De.Bb@... @......HT... @....... .v........ @....... Q.7@....... @....HT..$.D....... @..D........ @....k' QY......... @........... @.........De.Bb@... @......HT... @....... .v........ @....... Q.7@....... @....HT..$.D....... @..D........ @....k' QY......... @........... @.........De.Bb@... @......HT... @....... .v........ @....... Q.7@....... @....HT..$.D....... @..D........ @....k' QY......... @........... @.........De.Bb@... @......HT... @....... .v........ @....... Q.7@....... @....HT..$.D.......
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PE32+ executable (GUI) x86-64, for MS Windows
          Category:dropped
          Size (bytes):802816
          Entropy (8bit):6.518461318172565
          Encrypted:false
          SSDEEP:
          MD5:B08511000BF5A1B9963ABE46F7B25909
          SHA1:741FA9EFD6EBDA192FBE27A65B2A3E3C6CDDABF7
          SHA-256:A71C4838470D9B049F0139F0E8CFB6EDDB0DE14194DCEA0A034487B83B62E413
          SHA-512:3B1D0C94E6D484C7384F235E9E01490E5257D66F5873D60B4EDE84072B1434A7A05D3DE8FB124B5F7931C4A37B1B7E950852E538B82839263451D5591FDAEF16
          Malicious:true
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 2%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Reputation:low
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......p..4...4...4....T;.8....T:.5....T%.5...r.......r.*.;...r........T>.....4...V...9...<...9...5...4.b.5...9.+.5...Rich4...........................PE..d......\..........".................tq.........@..........................................`.....................................................,....`...H.......X..............8...@...8............................4..p...............H............................text............................... ..`.rdata...K.......L..................@..@.data...P.... ...p..................@....pdata...X.......Z...|..............@..@.rsrc....H...`...J..................@..@.reloc..8........ ... ..............@..B................................................................................................................................................................................................................................
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):782336
          Entropy (8bit):7.112939952926263
          Encrypted:false
          SSDEEP:
          MD5:CBD888FA397C530C436D01197E38E7F4
          SHA1:4AF05402679588D36148CFFC141DEC31557CF34D
          SHA-256:FB3C2608320159D48CBA14E9156DDAB1AAB87B2FAFC370CDD8FD5183B05A2F2F
          SHA-512:0E21DDDA34857B220CEFD2EAA890140B0BAC5C305EFC3666A9A50B554271F38D71352E554BBCFA228602DC0E55DFEFF40A4E1C2D8D6F5B2A0F2A6DD0CA0C55C5
          Malicious:true
          Antivirus:
          • Antivirus: Joe Sandbox ML, Detection: 100%
          • Antivirus: ReversingLabs, Detection: 5%
          • Antivirus: Virustotal, Detection: 10%, Browse
          Reputation:low
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........P...P...P....}U.\....}T.Q....}K.Q.....D.t.....{......z....}P.s...P.......].~.X...].@.Q...P...Q...].E.Q...RichP...........................PE..L......\.............................w............@..........................p............@.....................................,........H.......................S..p...8..............................@...............p............................text............................... ..`.rdata...e.......f..................@..@.data.......0...D..................@....rsrc....H.......J...R..............@..@.reloc...S.......T..................@..B........................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Windows setup INFormation
          Category:dropped
          Size (bytes):3145
          Entropy (8bit):5.487474815298216
          Encrypted:false
          SSDEEP:
          MD5:7EE148AC84FB59452F63E2367AB63F44
          SHA1:CAC905C60C636E7C3D4584529532A30B79155589
          SHA-256:D4BE3054B3D780D2DD7BED4CDC35824B324E7DF59A390A54A43F84DE1FB75666
          SHA-512:C52A9E783DA436AFE8DD6146F0FBB4A25FE7C02A10B4EE206F471B34ABAA5BE9F040BC9A26CB570ADEBC74BF69C4E52D8145EDD53A80234E4FB500CFC04333D6
          Malicious:false
          Reputation:low
          Preview:;..; FIH Device Driver..;..; This INF works for Windows XP SP2, Windows XP x64,..; and Windows Vista x86 and x64...; This INF will work with Windows XP, and Windows XP SP1..; after applying specific hotfixes...;....[Version]..Signature.= "$Windows NT$"..Class..= Net..ClassGUID.= {4d36e972-e325-11ce-bfc1-08002be10318}..Provider.= %Provider%..DriverVer.= 01/13/2010,1.0.0.0..CatalogFile.= RNDIS.cat....[Manufacturer]..%Provider%.= RndisDevices,NTx86,NTamd64,NTia64....; Decoration for x86 architecture..[RndisDevices.NTx86]..%RndisDevice.COMM%.= RNDIS.NT.5.1, USB\VID_0525&PID_A4A2..%RndisDevice.ACER%.= RNDIS.NT.5.1, USB\VID_0502&PID_3210....; Decoration for x64 architecture..[RndisDevices.NTamd64]..%RndisDevice.COMM%.= RNDIS.NT.5.1, USB\VID_0525&PID_A4A2..%RndisDevice.ACER%.= RNDIS.NT.5.1, USB\VID_0502&PID_3210....; Decoration for ia64 architecture..[RndisDevices.NTia64]..%RndisDevice.COMM%.= RNDIS.NT.5.1, USB\VID_0525&PID_A4A2..%RndisDevice.ACER%.= RNDIS.NT.5.1, USB\VID_0502&PID_3210....;@@
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):7093
          Entropy (8bit):7.222530260151823
          Encrypted:false
          SSDEEP:
          MD5:34F6DAF6AD8FD6DC21895B84740B61EA
          SHA1:5027B48DAB39CE9F760C1E0FCF88B18CE288AB69
          SHA-256:1AD30DF6AEDF400E15B20A4021577E098F300E3D334FE8965E33007F684A685C
          SHA-512:BFC25A83DCAED893433CA72450D2E86F331712275F193C424A3769A40E2F46536F0A311C1A4F7B2BD04C15E41F192F557B495E325A41A88F5397CB2F35BC6944
          Malicious:false
          Reputation:low
          Preview:0.....*.H..........0......1.0...+......0.....+.....7.....~0..z0...+.....7.......u.c.Y@.J../.P...100312193333Z0...+.....7.....0...0....RC.A.C.9.0.5.C.6.0.C.6.3.6.E.7.C.3.D.4.5.8.4.5.2.9.5.3.2.A.3.0.B.7.9.1.5.5.5.8.9...1..302..+.....7...1$0"...O.S.A.t.t.r........2.:.6...0...06..+.....7...1(0&...F.i.l.e........r.n.d.i.s...i.n.f...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.............cn|=E.R.2..y.U.0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}........0...0J..+.....7....<0:.&.Q.u.a.l.i.f.i.c.a.t.i.o.n. .L.e.v.e.l........1.0.0.0...0$..+.....7.....0....D.T.C........1...0D..+.....7....604...S.u.b.m.i.s.s.i.o.n. .I.D........1.3.9.4.6.1.7...0B..+.....7....402...O.S.......$V.i.s.t.a.X.8.6.,.V.i.s.t.a.X.6.4...0P..+.....7....B0@...H.W.I.D.2.......,u.s.b.\.v.i.d._.0.5.0.2.&.p.i.d._.3.2.1.0...0P..+.....7....B0@...H.W.I.D.1.......,u.s.b.\.v.i.d._.0.5.2.5.&.p.i.d._.a.4.a.2......#0...0..........j..O..%...E.Xzg.0...*.H......
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Windows setup INFormation
          Category:dropped
          Size (bytes):2323
          Entropy (8bit):5.340372210454159
          Encrypted:false
          SSDEEP:
          MD5:78A2A270B29D0E78447A6AC220545921
          SHA1:EF7FE6C717AD524961AFAB41622DC31227BA9826
          SHA-256:B4AA46EACD2F2E2A9E18D5D3801A3BB36A0DD557952E16373A58825FBA3B9065
          SHA-512:685CF2E422B3C9F78A778840C8B19E5BB31DB399B2C99D491D8DFD4B7CC44DC99E33B93AA8FDD646EB0B664C460562EDAF635171D0FD90BB80AE2C51D303EB22
          Malicious:false
          Reputation:low
          Preview:; Based on template INF file found at..; <http://msdn.microsoft.com/en-us/library/ff570620.aspx>..; which was:..; Copyright (c) Microsoft Corporation..; and released under the MLPL as found at:..; <http://msdn.microsoft.com/en-us/cc300389.aspx#MLPL>...; For use only on Windows operating systems.....[Version]..Signature = "$Windows NT$"..Class = Net..ClassGUID = {4d36e972-e325-11ce-bfc1-08002be10318}..Provider = %Linux%..DriverVer = 06/21/2006,6.0.6000.16384....[Manufacturer]..%Linux% = LinuxDevices,NTx86,NTamd64,NTia64....; Decoration for x86 architecture..[LinuxDevices.NTx86]..%LinuxDevice% = RNDIS.NT.5.1, USB\VID_0525&PID_a4a2, USB\VID_1d6b&PID_0104&MI_00....; Decoration for x64 architecture..[LinuxDevices.NTamd64]..%LinuxDevice% = RNDIS.NT.5.1, USB\VID_0525&PID_a4a2, USB\VID_1d6b&PID_0104&MI_00....; Decoration for ia64 architecture..[LinuxDevices.NTia64]..%LinuxDevice% = RNDIS.NT.5.1, USB\V
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PE32+ executable (GUI) x86-64, for MS Windows
          Category:dropped
          Size (bytes):1047632
          Entropy (8bit):5.609497799841998
          Encrypted:false
          SSDEEP:
          MD5:AA0A91227631A09CD075D315646FB7A9
          SHA1:C0B86C4D6F1E05B842573081BCC7754FCBCAF5BB
          SHA-256:C20A5D3F5BE543A8E73CD25F9DBF14AA0FC4BA1FDC249EE4FF91D159D174D0EA
          SHA-512:685AE6A514128EEFE8FEE6CB9E456EA584B91358090DFFB41205AB2A2F37E91B4007E6745CCB1E29BC42D191CDB651337C7CA3CF29EF31E8D1AEEA56AF34C2C4
          Malicious:true
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Reputation:low
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g9I.#X'.#X'.#X'.* ..!X'.* ..7X'.* ..<X'.#X&.Y'.* ..fX'.* ...X'...Y."X'.* .."X'.* .."X'.Rich#X'.................PE..d......J..........".......................................................................@.......... ......................................H...@.......pY...0..\m......P............................................................................................text............................... ..`.data... ...........................@....pdata..\m...0...n..................@..@.rsrc....`.......Z...v..............@..@.reloc..<...........................@..B........................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):922176
          Entropy (8bit):5.6988225484803525
          Encrypted:false
          SSDEEP:
          MD5:E6213CEC602F332BF8E868B7B8BF2BB1
          SHA1:593775390B8A474A0BDB8A49B5D26B50B6E3CACE
          SHA-256:4478F6FCFD2FC9BE012668592BFBF6838A115D983F9D30171669B20CAFE529B9
          SHA-512:24F96CD7A5043547997167F46C32381CA86932FE7D3A9CF32EDD72E7A0CC0FA165152246DA913C56D124D1F821E00F09872AA0E3DFF23B655E83D9676E14482F
          Malicious:true
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Reputation:low
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......p..o4..<4..<4..<=.`<"..<=.v<...<=.f<)..<4..<@..<=.q<o..<=.a<5..<=.d<5..<Rich4..<................PE..L......J................. ..........j........0...............................0......)y....@...... ..............................,....p..lY..............@.......XC...................................=..@...............L............................text............ .................. ..`.data...`>...0.......$..............@....rsrc....`...p...Z...<..............@..@.reloc..._.......`..................@..B................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):905
          Entropy (8bit):4.889820060595956
          Encrypted:false
          SSDEEP:
          MD5:02397E259FDD6ADBCCDD95CF9DB636B8
          SHA1:F1B0F5A456DB717AA7D8AF920DE79EBB4A680971
          SHA-256:2F8365CEA2C127B561ADBF28DC02B619434DFAC42368840844629D210D6D154B
          SHA-512:6133F9EF999601AA370463423E478EF75FE3649F67AF82F5952F72BB787526BA10AEC5C94EDB5D0004366FF4E65C8BEA7D6BA01F3DDF5E85DD28AD95210EBD72
          Malicious:false
          Reputation:low
          Preview:<?xml version="1.0" encoding="UTF-8"?>..<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">..<plist version="1.0">.. <dict>.. <key>com.apple.security.cs.allow-jit</key>.. <true/>.. <key>com.apple.security.cs.allow-unsigned-executable-memory</key>.. <true/>.. <key>com.apple.security.cs.disable-library-validation</key>.. <true/>.. <key>com.apple.security.cs.disable-executable-page-protection</key>.. <true/>.. <key>com.apple.security.cs.allow-dyld-environment-variables</key>.. <true/>.. <key>com.apple.security.device.audio-input</key>.. <true/>.. <key>com.apple.security.device.bluetooth</key>.. <true/>.. <key>com.apple.security.device.camera</key>.. <true/>.. <key>com.apple.security.device.print</key>.. <true/>.. <key>com.apple.security.device.usb</key>.. <true/>.. </dict>..</plist>..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 dynamically linked shared library, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|NO_REEXPORTED_DYLIBS>
          Category:dropped
          Size (bytes):3504512
          Entropy (8bit):6.087776998796198
          Encrypted:false
          SSDEEP:
          MD5:7492CE62E06AA9A08D6F3D9C66BDC0A4
          SHA1:6BF77CE12C3730694593E963572DBC405673BE04
          SHA-256:8BE32ECBF84AEBB2D4A17A3EA9C7ADD9B42FF4D567FCC2415A5FAA81F2C2E45F
          SHA-512:703F8BD6E0C3C9E4E198363A5B26DFC7F01B7A51008E8CA8978CEBB59B2F477B5BED143F6176B863DF76C0B94AA7BA6F7321832D32684D736D7CE98D55D4FF51
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT...................p#..............p#.....................__text..........__TEXT..................At......................................__stubs.........__TEXT..........B...............B...............................__stub_helper...__TEXT..................Z.......................................__cstring.......__TEXT..........p........X......p...............................__const.........__TEXT...................0......................................__unwind_info...__TEXT...........&#......;.......&#.............................__eh_frame......__TEXT..........Pb#.............Pb#.................................x...__DATA...........p#..............p#.............................__got...........__DATA...........p#..............p#.................!...........__nl_symbol_ptr.__DATA...........q#..............q#.................W...........__la_symbol_ptr.__DATA...........q#..............q#.................Y...........__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Zip archive data, at least v2.0 to extract, compression method=store
          Category:dropped
          Size (bytes):777095
          Entropy (8bit):5.48289004756174
          Encrypted:false
          SSDEEP:
          MD5:F7450402BDA59760F818814B1E2A2D35
          SHA1:82371F7967B11915137E439FDA9A15D38F5383B7
          SHA-256:AE642D397F7EB6B948D3834DA4A7144C22279F557BEB75B90A1CA13A8A9EE179
          SHA-512:00AB90DBB29A117EFC1C8A838A3142D7326BF9ED8C3EC1AEEA4BAAAAC6118D18FDB683EB80E3263924EAA1BCF1A1DD48CADE4FFF1B29B5B7F17F09F3DC7B66A7
          Malicious:false
          Reputation:low
          Preview:PK..........!.... ............_bootlocale.pycU.........5...=......................@....z...d.Z.d.d.l.Z.d.d.l.Z.e.j...d...r,d.d.d...Z.nJz.e.j...W.n4..e.k.rj......e.e.d...r\d.d.d...Z.n.d.d.d...Z.Y.n.X.d.d.d...Z.d.S.)...A minimal subset of the locale module used at interpreter startup.(imported by the _io module), in order to reduce startup time...Don't import directly from third-party code; use the `locale` module instead!......N..winTc....................C........t.j.j.r.d.S.t.....d...S.).N..UTF-8.........sys..flags..utf8_mode.._locale.._getdefaultlocale....do_setlocale..r......_bootlocale.py..getpreferredencoding...............r......getandroidapilevelc....................C........d.S.).Nr....r....r....r....r....r....r...............c....................C........t.j.j.r.d.S.d.d.l.}.|...|...S.).Nr....r......r....r....r......localer......r....r....r....r....r....r.....................c....................C....6...|.r.t...t.j.j.r.d.S.t...t.j...}.|.s2t.j.d.k.r2d.}.|.S.).Nr......darwin....A
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>
          Category:dropped
          Size (bytes):1956336
          Entropy (8bit):7.97045858196022
          Encrypted:false
          SSDEEP:
          MD5:77AFB3257C22578E7B98F0E898AB5039
          SHA1:DEE365C7086337A2A2DDB361E290BA2CA75EDE1F
          SHA-256:27401C0339328B85142A8DB9D49219BA51A1FB8683340EFD74179C31C99FBE5B
          SHA-512:CC7C5A1E11D04D1842442C8196C22B3317E523E03E60F598EB754B849F20885706C5545E23666C7B5DFE5ACB2158148529407CDE96E358AA5DE3BE9C39450632
          Malicious:true
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Reputation:low
          Preview:....................0..... .........H...__PAGEZERO..........................................................(...__TEXT..........................................................__text..........__TEXT...................W......................................__stubs.........__TEXT...........k...............k..............................__stub_helper...__TEXT..........pm..............pm..............................__const.........__TEXT..........Pp......8.......Pp..............................__cstring.......__TEXT...........p...............p..............................__unwind_info...__TEXT..................X...............................................__DATA...................p......................................__nl_symbol_ptr.__DATA..............................................G...........__got...........__DATA..................(...........................H...........__la_symbol_ptr.__DATA..........0.......8.......0...................M...........__common........__DATA..........
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):91360
          Entropy (8bit):5.318977232117913
          Encrypted:false
          SSDEEP:
          MD5:6ABF049F4C99E11FF7B235BEAF56A1D0
          SHA1:7C919D80E0A094316FD8FDE2AD0F472C6C91B505
          SHA-256:01EA38FA5C3948AE181599A1624F07AFC1CB7DE9B14D2EE618202DD96B1E61C1
          SHA-512:B4A1FA13713D2C11F3BD81412AFF0F832F260BA7712C27015DC31F545B4786D1B3FE7E0BF85E9D746302DCEF908A06A7706BA83DEC1243E0A12674B0192D56B7
          Malicious:false
          Reputation:low
          Preview:....................0...............x...__TEXT..........................................................__text..........__TEXT..........p........M......p...............................__stubs.........__TEXT..........<V..............<V..............................__stub_helper...__TEXT...........X......(........X..............................__cstring.......__TEXT..........@[..............@[..............................__const.........__TEXT..........Pe......:.......Pe..............................__unwind_info...__TEXT...........~......T........~..............................__eh_frame......__TEXT..............................................................(...__DATA................... ............... ......................__got...........__DATA..............................................O...........__nl_symbol_ptr.__DATA..............................................`...........__la_symbol_ptr.__DATA..................x...........................b...........__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):34976
          Entropy (8bit):4.311097046021706
          Encrypted:false
          SSDEEP:
          MD5:687FDFC1D61FEE3D8E5E84B280978A39
          SHA1:CE58DD21888936512B18B3597F8D2A2629E92DC5
          SHA-256:38D72484B9D8C70654C5B0D736670BA213FCF78D9219EFBA762BBC61B93E7567
          SHA-512:E04458954980C50E2A90B69FEDD9659EE54369B5A2D6431600D21260C0623F5DF6D547B70A6653F6F5D23E6D993080FE91A98D6E8FD0314B44CC0D690FE345F0
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT................... ............... ......................__text..........__TEXT..........................................................__stubs.........__TEXT..................<.......................................__stub_helper...__TEXT..........4.......t.......4...............................__cstring.......__TEXT..........................................................__const.........__TEXT..........`.......-.......`...............................__unwind_info...__TEXT..................P.......................................__eh_frame......__TEXT..................................................................__DATA........... ............... ..............................__nl_symbol_ptr.__DATA........... ............... ..............................__got...........__DATA........... ............... ..............................__la_symbol_ptr.__DATA..........( ......P.......( ..............................__data..........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):63728
          Entropy (8bit):5.580690562255241
          Encrypted:false
          SSDEEP:
          MD5:81804BFDE3E764C833999A063AE20609
          SHA1:F2475A99DBE9DB52E3D5C6C0681B9A1FD991D87E
          SHA-256:13DA5E621E732A226D5B0D37836B4893A1EC13F959F629323743AD94C0A973AF
          SHA-512:D49DF94AA91D873D9D499572B358C75FA5F2A0E8E1CAC655E1DC8FF6146DABF18CE1A4D9019BD8E2C10A0C06A6808455989B5E5AC9D1D196697BB34B93E4DC01
          Malicious:false
          Reputation:low
          Preview:....................0...............x...__TEXT...................p...............p......................__text..........__TEXT..........p........Z......p...............................__stubs.........__TEXT..........fc..............fc..............................__stub_helper...__TEXT..........4d......d.......4d..............................__cstring.......__TEXT...........e...............e..............................__const.........__TEXT..........`i..............`i..............................__unwind_info...__TEXT...........o...............o..............................__eh_frame......__TEXT...........o......H........o..................................(...__DATA...........p...............p..............................__got...........__DATA...........p......@........p.................."...........__nl_symbol_ptr.__DATA..........@p..............@p..................*...........__la_symbol_ptr.__DATA..........Pp..............Pp..................,...........__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):43600
          Entropy (8bit):4.671473870901176
          Encrypted:false
          SSDEEP:
          MD5:02AA4694A7FAECF4D13AA90C54F860F9
          SHA1:14DF9BDB32F0D65561B19773E0FE6E236874E6EA
          SHA-256:22B7C537EFF4147B2FFA6B1D6B9D3BEBC7868A6A67426C25B47BF285179B2BD8
          SHA-512:9D6019A74D1298A68CBC21D59AAEF06E288048AF250244D9E86423980D706E8402FE13AE684EEF04D30547AC638FD428C1097DC276F4F7D609283A45AC53A0EA
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT...................0...............0......................__text..........__TEXT..........0...............0...............................__stubs.........__TEXT..........."..............."..............................__stub_helper...__TEXT...........#...............#..............................__cstring.......__TEXT..........v%..............v%..............................__const.........__TEXT..........@(..............@(..............................__unwind_info...__TEXT..........`/..............`/..............................__eh_frame......__TEXT.........../.............../......................................__DATA...........0...............0..............................__nl_symbol_ptr.__DATA...........0...............0..................+...........__got...........__DATA...........0......P........0..................-...........__la_symbol_ptr.__DATA..........`0......X.......`0..................7...........__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):165264
          Entropy (8bit):6.6334008126452915
          Encrypted:false
          SSDEEP:
          MD5:21401AFD265C7EA4A087AADE9150A954
          SHA1:86927ED8AAC54E35B1C1900AD5927F8AE68814E7
          SHA-256:80C573DE67E6D9FBEDCC65D370EB9406D60FA5B0F6BA1B8620BD9A3430A82B75
          SHA-512:0DF933FB0CA563BE6E0245FD5FA77211F461C0E9015EA67D93AD5852BD74DAED1013C9BC05D55EDF6E8C40D0011B1B5CA90FCCEEB2FC890DFE811B1523438BF7
          Malicious:false
          Reputation:low
          Preview:....................0...............x...__TEXT..........................................................__text..........__TEXT..........`.......{.......`...............................__stubs.........__TEXT...........#......N........#..............................__stub_helper...__TEXT..........,$..............,$..............................__cstring.......__TEXT...........$...............$..............................__const.........__TEXT...........%..............%..............................__unwind_info...__TEXT..........d.......x.......d...............................__eh_frame......__TEXT............................................................(...__DATA...................`...............`......................__got...........__DATA..........................................................__nl_symbol_ptr.__DATA..........................................................__la_symbol_ptr.__DATA..........(.......h.......(...............................__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):173104
          Entropy (8bit):3.1883753001904434
          Encrypted:false
          SSDEEP:
          MD5:289CDD12B5EA51851441891BE515373A
          SHA1:C849D8B4F72DE57B1FCA17FC6DEAA9A298770758
          SHA-256:B69104094DB2362F049337F497ED0BFFD07FF4A9A50AA6C8A8D30991AEE12B2D
          SHA-512:555C5A2676865FAB2B428920A985892032ABB276DFA3203218B82B2E4DB4E48D3DC78733AC8F88EFAB245A01E876D298C0C1EFFB6C16753650014A0A04DF9BA7
          Malicious:false
          Reputation:low
          Preview:....................0...............x...__TEXT..........................................................__text..........__TEXT..........0.......#.......0...............................__stubs.........__TEXT..........T.......f.......T...............................__stub_helper...__TEXT..........................................................__cstring.......__TEXT..........v...............v...............................__const.........__TEXT..........`.......(.......`...............................__unwind_info...__TEXT..................\.......................................__eh_frame......__TEXT..............................................................(...__DATA...................@...............@......................__got...........__DATA.................. .......................................__nl_symbol_ptr.__DATA.......... ............... ...............................__la_symbol_ptr.__DATA..........0...............0...............................__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):46032
          Entropy (8bit):4.901652133479752
          Encrypted:false
          SSDEEP:
          MD5:E1052945638A2783FF51EEE20AAF40FE
          SHA1:AEB1FDA4C995DC9FF2DED9803ADDBBFD70069CC6
          SHA-256:1B5054D6E74EC8609D86069C3BD1B95C1A3CCABBC9F7418D9F08A52D899C1F0E
          SHA-512:80A81CA0E50DC9762BF6D269FFA8259F3FBA25170355A752E18DC40AEA58698DC7034A5281800A7E4DC5B81800C20DD5BF2F2DCB94214DF854DDB029536FF3EC
          Malicious:false
          Reputation:low
          Preview:....................................(...__TEXT...................0...............0......................__text..........__TEXT..................[.......................................__stubs.........__TEXT..........,,......T.......,,..............................__stub_helper...__TEXT...........,...............,..............................__cstring.......__TEXT...........-...............-..............................__unwind_info...__TEXT..........8/..............8/..............................__eh_frame......__TEXT.........../.............../..................................(...__DATA...........0...............0..............................__got...........__DATA...........0...............0..............................__nl_symbol_ptr.__DATA...........0...............0..............................__la_symbol_ptr.__DATA..........(0......p.......(0..............................__const.........__DATA...........0......0........0..............................__data..........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):274480
          Entropy (8bit):4.4830156784986865
          Encrypted:false
          SSDEEP:
          MD5:438F1C65D5DADE3F1CC51CFC51B82EBE
          SHA1:889B06DBA2AE307CBF1738389D9CD7C0EE325B62
          SHA-256:75AB6AB4E2DE598CDC93BDFD0530CFFEAD86FB388CC38C56744AAFA875E95B19
          SHA-512:5A6C35556DF8EE731F290F7A36F340B2DC3D2A559D55D9B5978B5AA834E07944DF0DAC122366BFF38516CB82B765F9B1D0C7541E689E574DD2C0A5211690AE0C
          Malicious:false
          Reputation:low
          Preview:....................0...............x...__TEXT..........................................................__text..........__TEXT...................&......................................__stubs.........__TEXT...........4......T........4..............................__stub_helper...__TEXT..........t4..............t4..............................__cstring.......__TEXT...........5......`........5..............................__const.........__TEXT...........6...............6..............................__unwind_info...__TEXT..................\.......................................__eh_frame......__TEXT..............................................................(...__DATA..........................................................__got...........__DATA..........................................................__nl_symbol_ptr.__DATA..........................................................__la_symbol_ptr.__DATA..........(.......p.......(...............................__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):152768
          Entropy (8bit):5.984446223522025
          Encrypted:false
          SSDEEP:
          MD5:EF2A02D3386E87D954EB8E48CE0D2D38
          SHA1:0FD134FC79FD924E9D8D1F678D44108CC8CC3BB5
          SHA-256:A3A220CB9CBA7F54AE46DB3F599584EDAACDF4B7ABEA71E2FA2A23DB4A0CC1A0
          SHA-512:85F25C383FA4A43B49F825CF41B5053E678AC0ACE4DE5027B98BA00EC1E09EB69D6B9AE6A9026783C42E24C09256EA1F2EF34AFBBDA20610831C7DFE60C1DA10
          Malicious:false
          Reputation:low
          Preview:....................0...............x...__TEXT..........................................................__text..........__TEXT.......... ............... ...............................__stubs.........__TEXT..................N.......................................__stub_helper...__TEXT..........0...............0...............................__cstring.......__TEXT..........................................................__const.........__TEXT..........p...............p...............................__unwind_info...__TEXT..........|.......`.......|...............................__eh_frame......__TEXT............................................................(...__DATA...................@...............@......................__got...........__DATA..........................................................__nl_symbol_ptr.__DATA..........................................................__la_symbol_ptr.__DATA..........(.......h.......(...............................__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):130848
          Entropy (8bit):5.836359565097507
          Encrypted:false
          SSDEEP:
          MD5:5EB93474E977420CCDBCB74FF1FE020E
          SHA1:B389739AA383905A35414D940AB1D254112E8F09
          SHA-256:3C6DA54AE5A12391BCB017686B4C737280D6922F1B765C7F32540D4BA6D72F42
          SHA-512:B5A5486B3A802BBA1B2DB70114DF3510AFF2CAC230D9BB37DDDDF9F4B199271C0B0C792F015C869F583808AB49C52A69130E31DC26CB363057AD47BA7F4D57F3
          Malicious:false
          Reputation:low
          Preview:....................0...............x...__TEXT...................P...............P......................__text..........__TEXT..................t.......................................__stubs.........__TEXT..........$.......N.......$...............................__stub_helper...__TEXT..........t...............t...............................__cstring.......__TEXT..........................................................__const.........__TEXT...................2......................................__unwind_info...__TEXT...........O......`........O..............................__eh_frame......__TEXT...........O...............O..................................(...__DATA...........P.......P.......P.......P......................__got...........__DATA...........P...............P..............................__nl_symbol_ptr.__DATA...........P...............P..............................__la_symbol_ptr.__DATA..........(P......h.......(P..............................__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):29680
          Entropy (8bit):3.9857255256147655
          Encrypted:false
          SSDEEP:
          MD5:158DD1488D25CDB6F66FE326A9D465A8
          SHA1:DC358921F4165089980E53C029296536FCE4CC62
          SHA-256:C073A459526FCE5982A3B4A63A413B296EEDDC489C5D6D6937364B9C8FCC806F
          SHA-512:DEC94548AC4F455B2193C478F731437890E5D15F5D220373AEAD39DB3F2ECDE3144A456E99C3251053FA6D227633BC4B781E4A190742874D41F7F1BEE15759BF
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT..........................................................__text..........__TEXT..........................................................__stubs.........__TEXT..........................................................__stub_helper...__TEXT..................8.......................................__cstring.......__TEXT..................3.......................................__const.........__TEXT..........P.......>.......P...............................__unwind_info...__TEXT..................P.......................................__eh_frame......__TEXT..................................................................__DATA..........................................................__nl_symbol_ptr.__DATA..........................................................__got...........__DATA..........................................................__la_symbol_ptr.__DATA..........(....... .......(...............................__data..........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):54704
          Entropy (8bit):5.1164472693205925
          Encrypted:false
          SSDEEP:
          MD5:153A5A37A3CA60AC0CBE3D71E82F86E0
          SHA1:362A51C8DE03725D7EA3D6397317C13FDBE37C71
          SHA-256:5C393335F932FE91ED08A3C3EEAAE6DF4C89DB620B8F08E26847E8B18CE8D3B2
          SHA-512:B5B176435FDB54AEC0ECDD6B5B421EB5BD7B1D5BDB68B0BF418DD3BD904A69C503E0A4E583F28CF4F80A5558B6D03DB5CF1EE7E52D12C6B06D3AA7D6CE38BEFD
          Malicious:false
          Reputation:low
          Preview:....................0...............x...__TEXT...................P...............P......................__text..........__TEXT...................&......................................__stubs.........__TEXT...........4......2........4..............................__stub_helper...__TEXT...........6...............6..............................__const.........__TEXT...........8......k........8..............................__cstring.......__TEXT..........{J..............{J..............................__unwind_info...__TEXT..........(O..............(O..............................__eh_frame......__TEXT...........O...............O..................................(...__DATA...........P...............P..............................__got...........__DATA...........P...... ........P..................3...........__nl_symbol_ptr.__DATA.......... P.............. P..................7...........__la_symbol_ptr.__DATA..........0P..............0P..................9...........__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):162240
          Entropy (8bit):5.480804316205029
          Encrypted:false
          SSDEEP:
          MD5:A575B5703BE0C7FB14C62B09B50EC1A3
          SHA1:27739259ADA67D15318AC60103A86119640872C4
          SHA-256:4025700A4140A1560042B2ED295E2438126E9FE151484DC854F23F01AE4A457F
          SHA-512:88AAA10587F81C619568D80A59F465448A0C3FDF6EEF7C6F225266169FFD808C7F1AE999FA189F781BFE8007835A987A5F27BEDFDC75D244D576EF08C034FA89
          Malicious:false
          Reputation:low
          Preview:....................0...............x...__TEXT................... ............... ......................__text..........__TEXT..........................................................__stubs.........__TEXT..........p...............p...............................__stub_helper...__TEXT..........0.......P.......0...............................__cstring.......__TEXT..................+.......................................__const.........__TEXT..........................................................__unwind_info...__TEXT..................0.......................................__eh_frame......__TEXT..................@...........................................(...__DATA........... .......@....... .......@......................__got...........__DATA........... ............... ..............................__nl_symbol_ptr.__DATA........... ............... ..............................__la_symbol_ptr.__DATA...........!...............!..............................__data..........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):128832
          Entropy (8bit):5.586660376636953
          Encrypted:false
          SSDEEP:
          MD5:4A76746EEFFFAE1A7C4F721DF7B7E949
          SHA1:59EC9BE5283E8F859EFDBEF605251DFDC5B7B38A
          SHA-256:F15C6A711D80BCC8EDE289601E8DE0A55A1547F00704C2E0AE09FC820EBC535A
          SHA-512:3E6A407674DDA9A1D3D6D0D3E34B92AE8A1E44B44C58698F07FC8BBF108DAC3E1FE5869F83F20A7707E4EE6119C9F8C046CC26AC736AA8D87EEBFC885568CAFC
          Malicious:false
          Reputation:low
          Preview:....................0...............x...__TEXT..........................................................__text..........__TEXT..........................................................__stubs.........__TEXT..........v...............v...............................__stub_helper...__TEXT..........h.......P.......h...............................__const.........__TEXT..................Z.......................................__cstring.......__TEXT..........................................................__unwind_info...__TEXT..........................................................__eh_frame......__TEXT..............................................................(...__DATA...................0...............0......................__got...........__DATA..................x...........................S...........__nl_symbol_ptr.__DATA..........x...............x...................b...........__la_symbol_ptr.__DATA..............................................d...........__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):423904
          Entropy (8bit):6.138283107596401
          Encrypted:false
          SSDEEP:
          MD5:E3E40FE5E4ECFE122E29BA8D87EDBAAD
          SHA1:7A65795FAD8FB7AA2233361DFD9B9E49D75CD2C7
          SHA-256:43E3011D26C7CB53048F32943C44F7069925C92E48EBA86E18D380476DA3BC0F
          SHA-512:A0D6B99BDC6F11BD6DA619ABED41E59575FE928B99F43969A97484741B4044A495105E2281E80A5A2D161FD1F333FF9E8C1A7AE1BBEB0EBDF1D8B34AC4D11EAA
          Malicious:false
          Reputation:low
          Preview:....................0...............x...__TEXT..........................................................__text..........__TEXT..........................................................__stubs.........__TEXT..................L.......................................__stub_helper...__TEXT..........T...............T...............................__const.........__TEXT..........@........f......@...............................__cstring.......__TEXT..........................................................__unwind_info...__TEXT........................................................__eh_frame......__TEXT..................P...........................................(...__DATA...................0...............0......................__got...........__DATA..............................................b...........__nl_symbol_ptr.__DATA............................................{...........__la_symbol_ptr.__DATA............................................}...........__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):52640
          Entropy (8bit):5.248202398589615
          Encrypted:false
          SSDEEP:
          MD5:576E6C007914F4F854977A533D0E0770
          SHA1:1B02DCBA37F299249B6FC9E1E6A2E665DF96648F
          SHA-256:5EA2DB14BB351239457339549C5ABB42BD93E16001F86E2AB0FA13FF5EC4F716
          SHA-512:7E42AA6DB6F275F5D31BD0340E5C8B806BA0B5BFFEEA2FC561BED662DB82E15CC128F631A971B65230E6C492E6FF4616940E563994AC41B9F1722E97603087F8
          Malicious:false
          Reputation:low
          Preview:....................`...............x...__TEXT...................@...............@......................__text..........__TEXT..........`.......E%......`...............................__stubs.........__TEXT...........,...............,..............................__stub_helper...__TEXT..........d...............d...............................__cstring.......__TEXT..........Z1..............Z1..............................__const.........__TEXT...........7......5........7..............................__unwind_info...__TEXT..........H?..............H?..............................__eh_frame......__TEXT...........?...............?......................................__DATA...........@...............@..............................__nl_symbol_ptr.__DATA...........@...............@..................J...........__got...........__DATA...........@......@........@..................L...........__la_symbol_ptr.__DATA..........P@......P.......P@..................T...........__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):40320
          Entropy (8bit):4.890458682551888
          Encrypted:false
          SSDEEP:
          MD5:E2F7940C9BBAD6EDA4CD9E9BE19EBA5A
          SHA1:AE112CA99A94A68CA5B16A22AB7175762BB94FFA
          SHA-256:FE36333B9E24F2D403B5D01C77AD3DF11976865B1987FE5E11AF06B30DA37FB8
          SHA-512:93D0FB001D61F0A4182CDF03483E3A759A699453C02EEC690761F08355DBD4315FFCD1912DC2B14792A159BDCC0BCD5BDB554585AAB460CA6D4D22355E2B55D8
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT...................0...............0......................__text..........__TEXT..........p...............p...............................__stubs.........__TEXT..................6.......................................__stub_helper...__TEXT..........(.......l.......(...............................__const.........__TEXT..........................................................__cstring.......__TEXT..........................................................__unwind_info...__TEXT..........`/......|.......`/..............................__eh_frame......__TEXT.........../.............../......................................__DATA...........0...............0..............................__nl_symbol_ptr.__DATA...........0...............0..............................__got...........__DATA...........0...... ........0..............................__la_symbol_ptr.__DATA..........00......H.......00..............................__data..........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):258448
          Entropy (8bit):6.07157048818405
          Encrypted:false
          SSDEEP:
          MD5:48704D9CC697E7A53B52E2BB5E4024BF
          SHA1:7B8C5149453B554CB8C8607BC540D2214FD6C33E
          SHA-256:4CA583CCF4D6607615BA8391804475B6A461DBACDA85C634CC388030CCC2749C
          SHA-512:53BC33D3CD4364D20ED065F5B54A2CA2D38B1D6853264B3304D1E80D4F7DD9F8E867FBAD34B3A15773D218E87E93726061AE964295A53492BAAE5E6B03B681DF
          Malicious:false
          Reputation:low
          Preview:....................0...............x...__TEXT................... ............... ......................__text..........__TEXT..........................................................__stubs.........__TEXT..................b.......................................__stub_helper...__TEXT..........X.......^.......X...............................__cstring.......__TEXT..................}.......................................__const.........__TEXT..........@.......pt......@...............................__unwind_info...__TEXT..................<.......................................__eh_frame......__TEXT..............................................................(...__DATA........... ............... ..............................__got...........__DATA........... ......H........ ..................;...........__nl_symbol_ptr.__DATA..........H ..............H ..................D...........__la_symbol_ptr.__DATA..........X ..............X ..................F...........__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):36384
          Entropy (8bit):4.7880335302733785
          Encrypted:false
          SSDEEP:
          MD5:2A3DCFAA49CD4DB0A9CB71A8BE11CB32
          SHA1:1F8519A0D0535D4CA20E593091AEF42FCA64E0AB
          SHA-256:7792AD8B0C5B3AB1E78ADBF9536A9CC8D225652991ADCBACBD8A8B89CFCBC244
          SHA-512:1757E5CC39E8340743CB36CA87A6D06BD6F5ADBD7FD13BE979C137364670A1429EB615EC84DE24CEE6106519968076683E695B6DD31438F58167CC1655B589B9
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT................... ............... ......................__text..........__TEXT..........P...............P...............................__stubs.........__TEXT..................f.......................................__stub_helper...__TEXT..........8...............8...............................__cstring.......__TEXT..........................................................__const.........__TEXT..........................................................__unwind_info...__TEXT..........t.......p.......t...............................__eh_frame......__TEXT..................................................................__DATA........... ............... ..............................__nl_symbol_ptr.__DATA........... ............... ..............................__got...........__DATA........... ......(........ ..............................__la_symbol_ptr.__DATA..........8 ..............8 ..............................__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):67392
          Entropy (8bit):5.04401393886983
          Encrypted:false
          SSDEEP:
          MD5:BA90B832219D8843386947AF77C694D0
          SHA1:4FF2121663BFAB26A21FC2CC4084923321A081EB
          SHA-256:EF70F5AE867FE9AE14B7B388218F3ABFBBC2B9E97EDD5E66B235DAD0B7AFC06F
          SHA-512:210DBB6A6112A2493AEC7A8CE4597823BB430AE38612AAE0406C3EBEDE9281C8905BAF9704184E1077396B276C0B7979B67D2A6F9ECD3CA4294FAE700AEAF217
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT...................P...............P......................__text..........__TEXT..................i3......................................__stubs.........__TEXT...........@...............@..............................__stub_helper...__TEXT...........A...............A..............................__cstring.......__TEXT...........D...............D..............................__const.........__TEXT...........I......e........I..............................__unwind_info...__TEXT...........N...............N..............................__eh_frame......__TEXT...........O...............O......................................__DATA...........P....... .......P....... ......................__nl_symbol_ptr.__DATA...........P...............P..................K...........__got...........__DATA...........P......X........P..................M...........__la_symbol_ptr.__DATA..........hP......X.......hP..................X...........__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):37984
          Entropy (8bit):4.475665375064549
          Encrypted:false
          SSDEEP:
          MD5:EF30F6B40F147CE21DEBA62A6543CDF8
          SHA1:92D4051F3941674C4EE6FD00AC8EF33E595B3312
          SHA-256:C1BF500102ED1F8A21926BC4A27DA8BA7AAA1EBAD7F1C0E8EB03BE7DBF7D375D
          SHA-512:E413E96F0CD0660588EF5D88F978100351B8722C00E7AAE70A3B9FBC96A8E1F6B36E6D9A4B03A705BE67DAB241A8A8D7B793B9C54662325B56AB9490E0D8E6AB
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT................... ............... ......................__text..........__TEXT.......... ............... ...............................__stubs.........__TEXT..........................................................__stub_helper...__TEXT..........................................................__cstring.......__TEXT..........*...............*...............................__const.........__TEXT..........0...............0...............................__unwind_info...__TEXT..........@...............@...............................__eh_frame......__TEXT..................0...............................................__DATA........... ............... ..............................__nl_symbol_ptr.__DATA........... ............... ..................%...........__got...........__DATA........... ......@........ ..................'...........__la_symbol_ptr.__DATA..........P ......(.......P ................../...........__data..........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):30272
          Entropy (8bit):4.1946689395009775
          Encrypted:false
          SSDEEP:
          MD5:68B41EDB0C06524A501216109383ED13
          SHA1:E846ECDB47C1695E936EFB64B91359CE754B32E3
          SHA-256:E1099F0DAD9A831D2489A1A7FE48A6DD654B63B74C56F66F4B91916BE9720E59
          SHA-512:0C7FC6C875F7DD4CE41653F5C06B89477C747258E62233825BB8F31979CAC79FEE6B3C803772E8CD14D900CF19960C6B877DDA04CAEC1BD8EA3B99C34DA1ACE1
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT..........................................................__text..........__TEXT..................H.......................................__stubs.........__TEXT..........X.......<.......X...............................__stub_helper...__TEXT..................v.......................................__cstring.......__TEXT..................!.......................................__const.........__TEXT..........0.......g.......0...............................__unwind_info...__TEXT..................P.......................................__eh_frame......__TEXT..................................................................__DATA..........................................................__nl_symbol_ptr.__DATA..........................................................__got...........__DATA..................8.......................................__la_symbol_ptr.__DATA..........H.......P.......H...............................__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):153168
          Entropy (8bit):5.8723547389839155
          Encrypted:false
          SSDEEP:
          MD5:322B0515DFC845A24147EAE1705A3FB8
          SHA1:A7323921BDCBAD9F967FE50C362A6DE469BF3AC8
          SHA-256:3D2EC30718B2A83E9AEDA53E8B167FDF80934E9DB0401A6523740C50C19DDD53
          SHA-512:8F6948252FE893ED47AD6F554350CFCE1938C706231E336DBE31FEBC052424B867D09A055DD133DE4005FD9709D27B732131FA44A18F43256F5BCFD15D56B6B8
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT...................p...............p......................__text..........__TEXT.......... .......S....... ...............................__stubs.........__TEXT..........t-......$.......t-..............................__stub_helper...__TEXT...........0......N........0..............................__const.........__TEXT...........5....... .......5..............................__cstring.......__TEXT...........V...............V..............................__unwind_info...__TEXT...........n......$........n..............................__eh_frame......__TEXT...........o...............o......................................__DATA...........p....... .......p....... ......................__nl_symbol_ptr.__DATA...........p...............p..............................__got...........__DATA...........p......8........p..............................__la_symbol_ptr.__DATA..........Hq......0.......Hq..............................__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):31248
          Entropy (8bit):4.376321892956432
          Encrypted:false
          SSDEEP:
          MD5:FB4674BC1EE1E73A313539AFE3B25C77
          SHA1:CCD9933F26D7A4E61D7BCC2DD0F0B215480F77C8
          SHA-256:66E390E7F364039C7C21E68CA2F1A7965FCF5B48E3DE6BE21D3C2E5C4D076F0D
          SHA-512:186FBCD6978F51AA390ED6F2C7ED8AE7FEB749AA1B14551444152D48779CA24A9F09B58B7571F3436A0A148C7948414444EB10D798A56031D549D5013AB2FC40
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT..........................................................__text..........__TEXT..........................................................__stubs.........__TEXT..........^.......l.......^...............................__stub_helper...__TEXT..........................................................__cstring.......__TEXT..........................................................__const.........__TEXT.......... .......w....... ...............................__unwind_info...__TEXT..................P.......................................__eh_frame......__TEXT..................................................................__DATA..........................................................__nl_symbol_ptr.__DATA..........................................................__got...........__DATA..................(.......................................__la_symbol_ptr.__DATA..........8...............8...............................__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):36896
          Entropy (8bit):4.695210807822227
          Encrypted:false
          SSDEEP:
          MD5:6BFEEFF28C8DCDF6AF3294B9A798CE34
          SHA1:E831820DD3DC6AFFC1581C49E0ED7836CD4F9B03
          SHA-256:5DA88ECE3F88AFEA16CC1929FFAFEABD64EFF02A50403DBD2029C24F9B4F0470
          SHA-512:CA69E54BC63D6059E4A1320DE8696D3D5568C618CB791468A65607EAA97712ED01608396DB8EB3855FDB6D955B03838FFACE83AFAB6019E68A6FBE3D1D4AE2D9
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT................... ............... ......................__text..........__TEXT..........................................................__stubs.........__TEXT..........@...............@...............................__stub_helper...__TEXT..........H...............H...............................__cstring.......__TEXT..................>.......................................__const.........__TEXT..........P.......E.......P...............................__unwind_info...__TEXT..................P.......................................__eh_frame......__TEXT..................................................................__DATA........... ............... ..............................__nl_symbol_ptr.__DATA........... ............... ..................,...........__got...........__DATA........... ......8........ ..............................__la_symbol_ptr.__DATA..........H ......`.......H ..................5...........__data..........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):38320
          Entropy (8bit):4.531139948434239
          Encrypted:false
          SSDEEP:
          MD5:E2A9A58ECD720BADBF61434D5FDE9BD2
          SHA1:047D1CB97FD8A6BED0AFDDFDC028B0B68C663FCA
          SHA-256:A2A7991E5EF01A06AF88022DE5AB9678E93FBD1D51DC7AC184899925E2FB70EF
          SHA-512:F5E535749A6468B8031AF2358BC636FFE13CE8A3A236E5B9111AADCF1FE7EABC10EA926ED54DB0F5735D7A2FBDDD9B803F9D10377064637489E8F80F0254BE0E
          Malicious:false
          Reputation:low
          Preview:....................0...............x...__TEXT................... ............... ......................__text..........__TEXT..........@.......x.......@...............................__stubs.........__TEXT..........................................................__stub_helper...__TEXT..........l.......>.......l...............................__cstring.......__TEXT..........................................................__const.........__TEXT..........................................................__unwind_info...__TEXT..........h...............h...............................__eh_frame......__TEXT..............................................................(...__DATA........... ............... ..............................__got...........__DATA........... ......(........ ..............................__nl_symbol_ptr.__DATA..........( ..............( ..................#...........__la_symbol_ptr.__DATA..........8 ..............8 ..................%...........__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):37456
          Entropy (8bit):4.38820048611075
          Encrypted:false
          SSDEEP:
          MD5:5C5EF6CC114A0B917B53530DD01E04C0
          SHA1:49815E6DDC7C4F0977D705082BFD3B94F4E5D599
          SHA-256:C4288F63C09D9441BF0B41EA7A4571D65A46827E6FE6BC9ACF67218D1DE2A965
          SHA-512:05BEA769978B02E6DB47265DB248164FD6D94ABCF472846D2C16924B99BB3580A115FC954CCFC85381186BCAB2924523C1DA2058512AB3860ADB0844A8DD54E4
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT................... ............... ......................__text..........__TEXT..................<.......................................__stubs.........__TEXT..........................................................__stub_helper...__TEXT..................R.......................................__const.........__TEXT..........................................................__cstring.......__TEXT..........................................................__unwind_info...__TEXT..........h.......x.......h...............................__eh_frame......__TEXT..................................................................__DATA........... ............... ..............................__nl_symbol_ptr.__DATA........... ............... .................. ...........__got...........__DATA........... ......0........ .................."...........__la_symbol_ptr.__DATA..........@ ..............@ ..................(...........__data..........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):32320
          Entropy (8bit):4.452267446908788
          Encrypted:false
          SSDEEP:
          MD5:8F90204622744E72C2A30A171C91696A
          SHA1:390FE5D0FBFDEA57954BDC790927E7E401ABC65A
          SHA-256:A9984AA4C03164D05A165507AAF3707DC46E71D7D465B9B8C4841290174E1180
          SHA-512:D0D35A20E90002065E962882701CB1CDA92776BD3C73F56E1CDAED949CC8C58C1000CB4D8054C1B746517F8A749FA30E8A04A87A681955E02AC1ED4FD76BCDCA
          Malicious:false
          Reputation:low
          Preview:....................................(...__TEXT..........................................................__text..........__TEXT..........@.......2.......@...............................__stubs.........__TEXT..........r...............r...............................__stub_helper...__TEXT..........................................................__cstring.......__TEXT..................r.......................................__unwind_info...__TEXT..........x.......d.......x...............................__eh_frame......__TEXT..................................................................__DATA..........................................................__nl_symbol_ptr.__DATA..........................................................__got...........__DATA..................x.......................................__la_symbol_ptr.__DATA..............................................)...........__data..........__DATA..........P...............P...................................H...__LINKEDIT......
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):36448
          Entropy (8bit):4.485242785202076
          Encrypted:false
          SSDEEP:
          MD5:B1BE78DA71058726CAF1C89284640E59
          SHA1:84A6F3E9E9E84A73ED1E491E669B8ED2D74F8E85
          SHA-256:E7FFF9DC0E06F4F6E8086D3AA6E18924E3FB323AFBEF39682AE592BEED130DB4
          SHA-512:19345E36754E90C0807E37B0E67D6CB0B73C31F6BF20E38C6A5083B27621ECE79DE2955B9578736E17FFBF08F88E0387791F8FBA64EF2AD54B1AB10A508D6405
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT................... ............... ......................__text..........__TEXT..........................................................__stubs.........__TEXT..................f.......................................__stub_helper...__TEXT..........4...............4...............................__cstring.......__TEXT..........................................................__const.........__TEXT..........................................................__unwind_info...__TEXT..........t.......p.......t...............................__eh_frame......__TEXT..................................................................__DATA........... ............... ..............................__nl_symbol_ptr.__DATA........... ............... ..............................__got...........__DATA........... ......(........ ..............................__la_symbol_ptr.__DATA..........8 ..............8 ..............................__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):45344
          Entropy (8bit):5.0925982114854165
          Encrypted:false
          SSDEEP:
          MD5:E23D792F4BEE350BDB501CCDA2C27F67
          SHA1:4C5F3DBC3FBCD301B81819FE1F109FC2105B3059
          SHA-256:99CC647F6D3767CFD978B750544D4761DC2313AC8A08B2D40905CECC278A44CB
          SHA-512:DC7DA152B978C017DDF1362154E96D59229E55CA3E90071A2E2831495BAFE4E72423A292A25D06C61A00C684E23F4377F2CC5C32508B2292ED8DA309E4882C6D
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT...................@...............@......................__text..........__TEXT..................]*......................................__stubs.........__TEXT...........;......l........;..............................__stub_helper...__TEXT..........|;..............|;..............................__cstring.......__TEXT..........B<..............B<..............................__const.........__TEXT..........P=..............P=..............................__unwind_info...__TEXT..........d?......x.......d?..............................__eh_frame......__TEXT...........?...............?......................................__DATA...........@...............@..............................__nl_symbol_ptr.__DATA...........@...............@..............................__got...........__DATA...........@......(........@..............................__la_symbol_ptr.__DATA..........8@..............8@..............................__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):106176
          Entropy (8bit):5.859935996302691
          Encrypted:false
          SSDEEP:
          MD5:52E1878581947C73273042ACE62461E1
          SHA1:730F158F0D8511032265236A37566DEAD0FF3BEB
          SHA-256:98B9656DF5B26C5226DD36F26882BE41498720D53D80C0406E808C3B0E572819
          SHA-512:E7A64CA7E2960B98ED1E94158F9487C8E62002BD0BED7B1D959612DDACC029B229E4B397A3A2D40977C362489511F0E23C10F99D86CC27C096AABCC632B2D672
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT..........................................................__text..........__TEXT..................V.......................................__stubs.........__TEXT..........................................................__stub_helper...__TEXT..................f.......................................__cstring.......__TEXT..........J...............J...............................__const.........__TEXT..................B.......................................__unwind_info...__TEXT..........................................................__eh_frame......__TEXT..................................................................__DATA..........................................................__nl_symbol_ptr.__DATA.............................................."...........__got...........__DATA..................8...........................$...........__la_symbol_ptr.__DATA..........H...............H...................+...........__data..........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):49536
          Entropy (8bit):5.133361426120704
          Encrypted:false
          SSDEEP:
          MD5:1E93AA2E378649EEC5F4EBB9884C5F19
          SHA1:579EE00BD445FDAC1805EC2EE408181ED0748D0C
          SHA-256:963E96AD4D4C4C05A8DA1D550B27C8B148AF9AC087B1AEC2E12BE79DF49CEBAA
          SHA-512:E9C37A17B0D6FFD1B2F0EBB0E6D4ADFFD3534363105AC1276E9A4B39709EAE8BDB434E9B0AF00E986E6BBCC40DAB5362A4BA9AA7AB156843A097582EB79D3D8A
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT...................P...............P......................__text..........__TEXT...................7......................................__stubs.........__TEXT...........K......l........K..............................__stub_helper...__TEXT..........xK..............xK..............................__cstring.......__TEXT..........>L..............>L..............................__const.........__TEXT..........PM..............PM..............................__unwind_info...__TEXT..........dO......x.......dO..............................__eh_frame......__TEXT...........O...............O......................................__DATA...........P...............P..............................__nl_symbol_ptr.__DATA...........P...............P..............................__got...........__DATA...........P......(........P..............................__la_symbol_ptr.__DATA..........8P..............8P..............................__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):105728
          Entropy (8bit):5.6673962808832075
          Encrypted:false
          SSDEEP:
          MD5:9C3E053E8C85EDD80351C8F60B9BC0B9
          SHA1:8FF72E9E51ACB362A652B47AE874C39B6AA1B6E6
          SHA-256:28FA3F2935288C78F7AEF68B065B8BE29B6DB78C367EF8B3AB9D6A611A8938D0
          SHA-512:35CFFE1922BADBF8B2605BF24885EAFF2E5BF82530E87A5AA422BD181B28E91104F5E504578CF5F4C91C3E94336E5E817520B408BC1266A00776FB8260B68227
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT..........................................................__text..........__TEXT.......... ........m...... ...............................__stubs.........__TEXT...........z...............z..............................__stub_helper...__TEXT...........}...............}..............................__const.........__TEXT...................A......................................__cstring.......__TEXT..........(...............(...............................__unwind_info...__TEXT..................$.......................................__eh_frame......__TEXT..................................................................__DATA..........................................................__nl_symbol_ptr.__DATA..............................................y...........__got...........__DATA..............................................{...........__la_symbol_ptr.__DATA..........................................................__data..........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):183600
          Entropy (8bit):5.5409234156300515
          Encrypted:false
          SSDEEP:
          MD5:45DDF467B59CC45A98712496CA993DA2
          SHA1:DD322E7650C8BA1E2E072E689530BD48F01751F4
          SHA-256:673C6F1560DDE46F3FA5287E5D97D14260C3589910D41BF83A6AED8F3C21E85B
          SHA-512:79339FBBE421497F22F44FAA810F4991884958BC35C9313FEE11BC7730BFCB6213BC3A70E3436A6092D779203B7F3A007400CB01CFCFF35D26BDC2E138F7AB31
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT...................P...............P......................__text..........__TEXT.........................................................__stubs.........__TEXT........................................................__stub_helper...__TEXT..................p.......................................__const.........__TEXT.......... .......8....... ...............................__cstring.......__TEXT..........X........}......X...............................__unwind_info...__TEXT..........HN..............HN..............................__eh_frame......__TEXT...........O...............O..................................(...__DATA...........P.......p.......P.......p......................__got...........__DATA...........P...............P..................#...........__nl_symbol_ptr.__DATA...........P...............P..................5...........__la_symbol_ptr.__DATA...........P...............P..................7...........__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):71232
          Entropy (8bit):5.051933632112434
          Encrypted:false
          SSDEEP:
          MD5:627C4BFC06A35BE174BDD0E02E55752F
          SHA1:1E2FD260E38039354B935B3127E8B4ADD961C5B1
          SHA-256:045A1771348FCB73B8881F0E637338D56B63FD1DA6D3772D3C462F5F6DA30BF7
          SHA-512:9175D3ED7D546E511719585C1CE3BFE8FEA769715CE65989DEDFE7BB974A47AB1812A0F37441AFEE41E75D4ACFF5898082068EDA6AFB6957907022AE7587C330
          Malicious:false
          Reputation:low
          Preview:....................0...............x...__TEXT...................`...............`......................__text..........__TEXT..........P........8......P...............................__stubs.........__TEXT...........C...............C..............................__stub_helper...__TEXT...........D...............D..............................__const.........__TEXT.......... G......s....... G..............................__cstring.......__TEXT...........W...............W..............................__unwind_info...__TEXT..........4^..............4^..............................__eh_frame......__TEXT..........._..............._..................................(...__DATA...........`....... .......`....... ......................__got...........__DATA...........`......P........`..................@...........__nl_symbol_ptr.__DATA..........P`..............P`..................J...........__la_symbol_ptr.__DATA..........``..............``..................L...........__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):80000
          Entropy (8bit):5.424068986680077
          Encrypted:false
          SSDEEP:
          MD5:F46697EFE1797CAA682C72AB80A595D4
          SHA1:952B5C90005F93AE6AE13F33A03482081E32005E
          SHA-256:1F63643AC1CF745B875470836C9632C7FA83B0FC24520DF8AE13FD9CBD115ACA
          SHA-512:B940D6149F3DFA5826E0E154DF036548F98744AA4CF29F467D770CD0E184FE32102636ACC1C9B322DA16D2499863E761AD9FB580F2E4588DE3F6E4A0E063CA54
          Malicious:false
          Reputation:low
          Preview:....................0...............x...__TEXT..........................................................__text..........__TEXT..................PI......................................__stubs.........__TEXT..........`V..............`V..............................__stub_helper...__TEXT..........HX......:.......HX..............................__cstring.......__TEXT...........[...............[..............................__const.........__TEXT..........0f......`.......0f..............................__unwind_info...__TEXT...........~......P........~..............................__eh_frame......__TEXT..............................................................(...__DATA..........................................................__got...........__DATA..............................................Q...........__nl_symbol_ptr.__DATA..............................................b...........__la_symbol_ptr.__DATA..............................................d...........__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):53392
          Entropy (8bit):5.154848503008887
          Encrypted:false
          SSDEEP:
          MD5:6DFF26EB27B5DC67E0280BF39738E304
          SHA1:98C96E29EB4E1118AFBDBEEC1BA8E56D8A6CCF2C
          SHA-256:6F1298542A4117D78B337B507E83F9245B2A6AE3AD8DBDF5B0D76EE726B7AF22
          SHA-512:1DD9C42039F7E694E87E1984311E154735C93CF9CA00AC8637FD3C26C4E3120AF7BFDB3EA220A742DEC93ED6876DBF2800BD007B589E02A00E4B57EFE56DAA08
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT...................P...............P......................__text..........__TEXT..........0........)......0...............................__stubs.........__TEXT...........;...............;..............................__stub_helper...__TEXT...........<......n........<..............................__cstring.......__TEXT...........>...............>..............................__const.........__TEXT...........B......`........B..............................__unwind_info...__TEXT..........`O..............`O..............................__eh_frame......__TEXT...........O...............O......................................__DATA...........P...............P..............................__nl_symbol_ptr.__DATA...........P...............P..................#...........__got...........__DATA...........P......(........P..................%...........__la_symbol_ptr.__DATA..........8P..............8P..................*...........__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):40064
          Entropy (8bit):4.668206839463682
          Encrypted:false
          SSDEEP:
          MD5:270A3B45574D55C309509E50094084EF
          SHA1:610347A2BA99B47E52C1EF2B8FD2D13C10FF502B
          SHA-256:60AE819C30FA8D016FA45FD0CF2C908D2B0CC28E220DD12D951364650635282A
          SHA-512:C2263DAED37E14DBE218C3F8B2431123256AC96AC9325A0CF32BD276103A427B102BBDA6677B0884BF42E70A7BCB87EA6A7E7AE484246E3FDF4F7CC052DEF256
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT...................0...............0......................__text..........__TEXT..........`...............`...............................__stubs.........__TEXT.......... ............... ...............................__stub_helper...__TEXT..................*.......................................__cstring.......__TEXT..................l.......................................__const.........__TEXT..........`!......1.......`!..............................__unwind_info...__TEXT.........../......P......../..............................__eh_frame......__TEXT.........../.............../......................................__DATA...........0...............0..............................__nl_symbol_ptr.__DATA...........0...............0..............................__got...........__DATA...........0......0........0..............................__la_symbol_ptr.__DATA..........@0..............@0..................$...........__data..........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):36928
          Entropy (8bit):4.3922796753017925
          Encrypted:false
          SSDEEP:
          MD5:0FE92A03EED4ABB06306630EEA538BAF
          SHA1:4E9AE18EB2DB7AE95ACFF62E8ADF708D881DE90B
          SHA-256:BC05787F88552FD47C2E84C07DCE58C05EB7DCF79362F178ADB47A016887C174
          SHA-512:C9D31CACB22ABAFB428CFE5B7CC1E66BB1B7457102B852BA48839992D34C69DF41C4499403B76C36CE3469D6228ADE3F3A1D1B5E40BEE8150FF3A5FAD709A1CE
          Malicious:false
          Reputation:low
          Preview:....................0...............x...__TEXT................... ............... ......................__text..........__TEXT..........p...............p...............................__stubs.........__TEXT..........l...............l...............................__stub_helper...__TEXT..........8.......f.......8...............................__cstring.......__TEXT..........................................................__const.........__TEXT..........................................................__unwind_info...__TEXT..................X.......................................__eh_frame......__TEXT..............................................................(...__DATA........... ............... ..............................__got...........__DATA........... ......(........ .................."...........__nl_symbol_ptr.__DATA..........( ..............( ..................'...........__la_symbol_ptr.__DATA..........8 ..............8 ..................)...........__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):78800
          Entropy (8bit):5.314792152708243
          Encrypted:false
          SSDEEP:
          MD5:1C89080D89271798B46810FFD17F7FD3
          SHA1:960726A63EFA46E10E83E87984A8EBCEAF02C7E0
          SHA-256:00D6AAA79970CE1911D4B8B21805341A735748169536C7023A914D06A9058173
          SHA-512:80004B90A9A5B7784CA8306832DC42D0B9D9417387471092A971EE446ECAA4768387C8C512E1EA7BCABA46CF18BB512869DCAA137295FC3A6E49913C12A64E66
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT..........................................................__text..........__TEXT...................M......................................__stubs.........__TEXT...........c...............c..............................__stub_helper...__TEXT...........e...............e..............................__const.........__TEXT...........h......8".......h..............................__cstring.......__TEXT..........................................................__unwind_info...__TEXT........................................................__eh_frame......__TEXT.................0..............................................__DATA..........................................................__nl_symbol_ptr.__DATA..............................................K...........__got...........__DATA..............................................M...........__la_symbol_ptr.__DATA..................X...........................k...........__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):44864
          Entropy (8bit):5.026750619145299
          Encrypted:false
          SSDEEP:
          MD5:FCD1BA9EA5A2647C3A3C6E9C32E22166
          SHA1:2C844843CB942167B1B9481438F1894621E11C0B
          SHA-256:C786DBC96153F219F3C4BA84CEEBEECD746E8CB65C7CF575EB6C82D7FCA234E5
          SHA-512:2276ABDFBBADBA31EA5A07BDF2150D944A883F5C8FBE64A9FD13AF994E9E010E12F44CE62D41A26EBC45FC974B5438F8077070A81D698227F96768B08CED6157
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT...................0...............0......................__text..........__TEXT..........................................................__stubs.........__TEXT..........`!..............`!..............................__stub_helper...__TEXT..........t"..............t"..............................__cstring.......__TEXT..........P$..............P$..............................__const.........__TEXT...........*......N........*..............................__unwind_info...__TEXT..........0/..............0/..............................__eh_frame......__TEXT.........../.............../......................................__DATA...........0...............0..............................__nl_symbol_ptr.__DATA...........0...............0..............................__got...........__DATA...........0......P........0..................0...........__la_symbol_ptr.__DATA..........`0......p.......`0..................:...........__data..........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):267872
          Entropy (8bit):5.864092371502571
          Encrypted:false
          SSDEEP:
          MD5:2E868B09A7E3305D28B4F925887AD74F
          SHA1:DF9FCED7EDE8DE509F1DA3F55C7E089F8A06758D
          SHA-256:0A6229C8BEF97A2081261FD57EDD2DFBBA5AAA90C8A22F3484FFB2C008639387
          SHA-512:66543FBFF98768D43B28EE3DCBF5C1DCA579E634944F7340EE0B0584D79B2B6BEA26FDEF698871ECEBA845A80D50B7DB00D095EC063BFCFEC5A9BA812B649351
          Malicious:false
          Reputation:low
          Preview:....................0...............x...__TEXT..........................................................__text..........__TEXT..................._......................................__stubs.........__TEXT...........t...............t..............................__stub_helper...__TEXT..........\v..............\v..............................__const.........__TEXT..........0y..............0y..............................__cstring.......__TEXT.......... ............... ...............................__unwind_info...__TEXT..........................................................__eh_frame......__TEXT..................`...........................................(...__DATA...................@...............@......................__got...........__DATA..................h...........................F...........__nl_symbol_ptr.__DATA..........h...............h...................S...........__la_symbol_ptr.__DATA..........x.......0.......x...................U...........__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):55312
          Entropy (8bit):4.832517909261681
          Encrypted:false
          SSDEEP:
          MD5:53C0F8F5D91FACB07E11AC3C4C080CAB
          SHA1:59FFBC02577441D2478936B76FBBDEAE5D5C33D0
          SHA-256:22344C7C50562ADEEEFE467D1C7043075E3CFD1E4927000544D3908F26FC80F5
          SHA-512:BD9D2F88613097E9E03F14528499355A39ACF3143D42666DE2B0F05F9F76DBC71164F049C6CCE3617382368BEE3CBAAEBBE2F349C47BA3C944DBC060F6EE3940
          Malicious:false
          Reputation:low
          Preview:....................X...............x...__TEXT...................@...............@......................__text..........__TEXT..........`.......N.......`...............................__stubs.........__TEXT...........)...............)..............................__stub_helper...__TEXT..........x+..............x+..............................__const.........__TEXT..........................................................__cstring.......__TEXT..........,;..............,;..............................__unwind_info...__TEXT...........?...............?..............................__eh_frame......__TEXT...........?...............?......................................__DATA...........@...............@..............................__nl_symbol_ptr.__DATA...........@...............@..................L...........__got...........__DATA...........@...............@..................N...........__la_symbol_ptr.__DATA...........@......`........@..................g...........__data..........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):35984
          Entropy (8bit):4.307982467831397
          Encrypted:false
          SSDEEP:
          MD5:0F90F9BE8AC4B722CB6479167ED65A63
          SHA1:3654E919CEB33E9FDAC51CCCA5DDAF1387819297
          SHA-256:10C3C6BC83E046E959677CFC6F2B568294EA777CD02AAA6D2FDC2428B2F3992B
          SHA-512:248C07F74CA4E1C594DB8DA465222210E7CD32C430D6DDE99122B548BED66DF536D61FCEB52CC1154A38C3279F7B28C69A5F56F54AFD44ED14C52AD67986B2B2
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT................... ............... ......................__text..........__TEXT..........................................................__stubs.........__TEXT..........d...............d...............................__stub_helper...__TEXT..........................................................__const.........__TEXT..........................................................__cstring.......__TEXT..........................................................__unwind_info...__TEXT..................T.......................................__eh_frame......__TEXT..................................................................__DATA........... ............... ..............................__nl_symbol_ptr.__DATA........... ............... ..............................__got...........__DATA........... ......(........ ..............................__la_symbol_ptr.__DATA..........8 ..............8 ..............................__data..........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):50432
          Entropy (8bit):5.231611927997679
          Encrypted:false
          SSDEEP:
          MD5:203E77F5625BD13BEDE356B0CEAE45FC
          SHA1:6B16B1BE427F906B6F626283B6A2665EE25D3F0A
          SHA-256:5C4EF5AB80ADF99926101142605A9825EFBFF8489915F4825302EBA28D7C844B
          SHA-512:338E38586D2FC3FABE7870BAD3A89936FFEEFE046CF020E16A22591F0BF1E9F37E79B89DA206783592B86240318A0006C101F4D3E2A687BFF65D7C8371ED3454
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT...................@...............@......................__text..........__TEXT..................V ......................................__stubs.........__TEXT..........F&......n.......F&..............................__stub_helper...__TEXT...........'......t........'..............................__cstring.......__TEXT..........(*..............(*..............................__const.........__TEXT.........../......[......../..............................__unwind_info...__TEXT..........L?..............L?..............................__eh_frame......__TEXT...........?...............?......................................__DATA...........@...............@..............................__nl_symbol_ptr.__DATA...........@...............@..................=...........__got...........__DATA...........@......h........@..................?...........__la_symbol_ptr.__DATA..........x@..............x@..................L...........__data..........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):36576
          Entropy (8bit):4.856013929106575
          Encrypted:false
          SSDEEP:
          MD5:AE72E3402FBF5797A663BE6EF0CB3947
          SHA1:4D6AD68A48898AC8BC730829171FD304859A6895
          SHA-256:E7F6294580EE4BC25D04E6BCE974912307E8DFA054F7E775E907FA83EF9E532E
          SHA-512:455273BAC33D3B3E0CD47A71BE3E95BB76E01EF2C8EE21702D6E36E3B13760886301B9944C664FC35A9E478B1CC3455FD411FDE77D2285816EEE1ADCFE6A9882
          Malicious:false
          Reputation:low
          Preview:....................0...............x...__TEXT................... ............... ......................__text..........__TEXT..................d.......................................__stubs.........__TEXT..........................................................__stub_helper...__TEXT..................F.......................................__cstring.......__TEXT..........................................................__const.........__TEXT..........................................................__unwind_info...__TEXT..................X.......................................__eh_frame......__TEXT..............................................................(...__DATA........... ............... ..............................__got...........__DATA........... ............... ..............................__nl_symbol_ptr.__DATA........... ............... .................."...........__la_symbol_ptr.__DATA..........( ..............( ..................$...........__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):1120832
          Entropy (8bit):5.338033234430034
          Encrypted:false
          SSDEEP:
          MD5:CE243E3FFB189863379FEDCCF8D88BDA
          SHA1:9F58F95FCE8E4114EAC0EE78F627CC7BE7B04E3F
          SHA-256:28CA44A31FEAFD18B26E9C70410F7350BAA8240FAEFDEE0D3575EB2799FB5C10
          SHA-512:FFCEADCE5ED24C43A14267BA9910C9673C7A7C0B27862DC25466E5924A669E5C365AABE81100F2AACA41A741DE4417EA8BB86C3B646AFEE67CDCFDC1953D8904
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT...................P...............P......................__text..........__TEXT.................."0......................................__stubs.........__TEXT...........?...............?..............................__stub_helper...__TEXT...........@......d........@..............................__const.........__TEXT..........0B......X.......0B..............................__cstring.......__TEXT...........K...............K..............................__unwind_info...__TEXT..........XO..............XO..............................__eh_frame......__TEXT...........O...............O......................................__DATA...........P....... .......P....... ......................__nl_symbol_ptr.__DATA...........P...............P.................."...........__got...........__DATA...........P......8........P..................$...........__la_symbol_ptr.__DATA..........HP..............HP..................+...........__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
          Category:dropped
          Size (bytes):59424
          Entropy (8bit):5.2860364651120575
          Encrypted:false
          SSDEEP:
          MD5:375EBE029924227B818D02483EA0E016
          SHA1:3084BE990D0D1DDB1D18B318223835B1274989F8
          SHA-256:F054CED9418D3C9D8978AA964E75F54E279C4114080D0DBC7CC6503FC3F4CA3F
          SHA-512:1CF7322F9DE845A0F611B4165B6B42FDBF59E709A17B23DFC7EC50580F0D993DFA38703A6F144135AC48FBB5D20340702CAE18C8CD8EC2FEFB1E92DE04EE1D1C
          Malicious:false
          Reputation:low
          Preview:....................`...............x...__TEXT...................`...............`......................__text..........__TEXT..........P........6......P...............................__stubs.........__TEXT..........ND......8.......ND..............................__stub_helper...__TEXT...........E...............E..............................__cstring.......__TEXT...........G......4........G..............................__const.........__TEXT...........M......r........M..............................__unwind_info...__TEXT..........T_..............T_..............................__eh_frame......__TEXT..........._..............._..................................(...__DATA...........`...............`..............................__got...........__DATA...........`......0........`..................4...........__nl_symbol_ptr.__DATA..........0`..............0`..................:...........__la_symbol_ptr.__DATA..........@`..............@`..................<...........__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 dynamically linked shared library, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|NO_REEXPORTED_DYLIBS>
          Category:dropped
          Size (bytes):2816384
          Entropy (8bit):6.671548396786122
          Encrypted:false
          SSDEEP:
          MD5:C62BCCA957DA9FED1D2C29351DF705E3
          SHA1:08E9397194B444CA2EB8C0932F18B69599089E80
          SHA-256:D1BB79AE2A3AC0E07C3F946F64AD4BE6A91A5F1E38701221BBB262D8F59C414B
          SHA-512:5CD23A265E77691B64A2FC99BB1C10829EF52CF7AA0EE2938ADF957C647DF6A47EB59010932A9654E97509360AE14F654D1C618C40654907F34370C89C2BD276
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT...................`!..............`!.....................__text..........__TEXT..........................................................__stubs.........__TEXT..........................................................__stub_helper...__TEXT..........................................................__const.........__TEXT..........@........v......@...............................__cstring.......__TEXT..........@F......d.......@F..............................__unwind_info...__TEXT............ .....@5........ .............................__eh_frame......__TEXT...........&!......8.......&!.....................................__DATA...........`!..............`!.............................__got...........__DATA...........`!..............`!.............................__nl_symbol_ptr.__DATA...........`!..............`!.............................__la_symbol_ptr.__DATA...........`!..............`!.............................__mod_init_func.__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 dynamically linked shared library, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|NO_REEXPORTED_DYLIBS>
          Category:dropped
          Size (bytes):433216
          Entropy (8bit):5.640371072501413
          Encrypted:false
          SSDEEP:
          MD5:A3313FFDB1AC4CBBC892FA3B59F3A5FC
          SHA1:FC3D125DCE8C733EC6F29D5577211CEC82687AEE
          SHA-256:3F0621F87A7359007A88CEE891C388022800777AE9AB2FECE3C0EB83A7FA24EE
          SHA-512:F1ED5D07FEB7929A520BF6C71176BEF792FADE7D4269DFE52C882E70C99968E08C0B487B194DE6E0A7CD51F601EC55AF0C27481FB2EFF464FD825D99FBFA264E
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT...................P...............P......................__text..........__TEXT..........p........v......p...............................__stubs.........__TEXT..................j.......................................__stub_helper...__TEXT..........x...............x...............................__const.........__TEXT...................q......................................__cstring.......__TEXT...................:......................................__unwind_info...__TEXT...........@......t........@..............................__eh_frame......__TEXT...........@......x........@..................................x...__DATA...........P.......@.......P.......@......................__got...........__DATA...........P...... ........P..................g...........__nl_symbol_ptr.__DATA.......... P.............. P..................k...........__la_symbol_ptr.__DATA..........0P......8.......0P..................m...........__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mach-O 64-bit x86_64 dynamically linked shared library, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|NO_REEXPORTED_DYLIBS>
          Category:dropped
          Size (bytes):552592
          Entropy (8bit):5.9905108183579685
          Encrypted:false
          SSDEEP:
          MD5:264C02339225F68996CCD3C89E877C0C
          SHA1:CDD3DAEE2DEF713ACABA2F83AD8F5577065A6B42
          SHA-256:0E12DF124D94E3B04377AF11DD2BEE18202412093DE19B56E83B7E770F6A2770
          SHA-512:0B2F95AAFA3EC4A6C9D967CEB1FBF69AE7C86C0A8733AAA38FF112A686DBC05FC4451F0650D42F0A81AFAC41D5E8C6D50967AD6F3388DC5FF705A5D5232BE1C1
          Malicious:false
          Reputation:low
          Preview:....................................x...__TEXT..........................................................__text..........__TEXT.......... .......%....... ...............................__stubs.........__TEXT..........F.......h.......F...............................__stub_helper...__TEXT..................h.......................................__cstring.......__TEXT.......... ............... ...............................__const.........__TEXT..........@w......q.......@w..............................__unwind_info...__TEXT..................\.......................................__eh_frame......__TEXT..............................................................(...__DATA..........................................................__got...........__DATA..................x.......................................__nl_symbol_ptr.__DATA..........x...............x...............................__la_symbol_ptr.__DATA..........................................................__const.........__DATA..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PE32+ executable (console) x86-64, for MS Windows
          Category:dropped
          Size (bytes):4574312
          Entropy (8bit):7.980267248191498
          Encrypted:false
          SSDEEP:
          MD5:0962374C3EE3ECB67F6BB4C796DDEE22
          SHA1:A1933F68B27E5BFB7D7C9B7824EFD7341D96EE92
          SHA-256:F1E6A5D3DCBDF1DB9F77285414587CAEF1BDC8CCA688D21F3607F9E9BE5CA25F
          SHA-512:4BC82194F00244CEB2B38F8F8F4E4DE7C3C46C58218AD4CB95EA345540562D4E54BE6082D5433754BC9C5EE3DE236DC945013F42E84EB57052D5E0472E1C573E
          Malicious:true
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Reputation:low
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............@I..@I..@Ir.CH..@Ir.EH..@Ir.DH..@I..I..@I.EH..@I.DH..@I.CH..@Ir.AH..@I..AI..@I..DH..@I..BH..@IRich..@I........................PE..d......b..........".... .....R......0..........@.............................0........E...`....................................................<.... ........... ..(.E.@.... ..T.......................................@...............P............................text............................... ..`.rdata..j$.......&..................@..@.data...............................@....pdata... ......."..................@..@_RDATA..\...........................@..@.rsrc........ ......................@..@.reloc..T.... ......................@..B................................................................................................................................................................................................
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Mac OS X icon, 337896 bytes, "ic07" type
          Category:dropped
          Size (bytes):337896
          Entropy (8bit):7.811281769728142
          Encrypted:false
          SSDEEP:
          MD5:1FFC8AC90338B809C2FB9679E777A0FC
          SHA1:7875B46B94780071E5C53B94ACDB642458D05FAB
          SHA-256:4488A8B73D33EE5492382778025047DA4EFA1A332DB38FD3F47E62926A1AF178
          SHA-512:6B96BD024B3C18429330CED82687065D95DA1757285D0D96B138BB95CCB64DE6AC1D640E401A7C6DEC92617865E766A21565175D05E1242AE0C6F7FB225CD3B7
          Malicious:false
          Reputation:low
          Preview:icns..'.ic07..!..PNG........IHDR..............>a.....pHYs............... .IDATx...t..u.o..}....XH. ... ...)...K..[qr|.9'9..8...,....F..83...n'.,K.H.%..N..A....$...h.3Rw.9.Vuwu..kW.2.<..._W.[...}....@.'....A..A.r....a/0...v....:`B....c."3..D.. ...U.E..x`........`"..2.. >&....|_.Qd.... ..{+.E./.}`.J..'EH8.....B.|...#$...".}n.\....>$..G.<.c.\..L.DNi.M...{..Q._.zh..B..~.{a....p.n.4..w.-.{?J.-..pW.%..o.w...]v........w-g...lJ..../......r.:..W...!.....@.....]0....x.~.H.{.Kx[@..(.%.x[D..:C.%.Z&.h.6`fK2......m..4.XKw.;.....@P.w....|;..g.6.#...$..........<.}jW^.......p[..[.$..%v.I..:.2n.lg.RZc...w.b......_.*ZZ_.4..2..F...U.............7.;.......|x.P.-.xSD..*C..=Z.d.2...w....;.V.q...+O...R..l.`....:.|+...).s..1.C.p.P....Q...R..$..w.a.6.....c7>...g9.%5%N... `P..*.O.^...A'......".)...EdW...|.`..d..w~!.c.vI..^<.../...s.Au..b.l.5..&.C68. .&.u........j.n.......e.x....1...3N%....B..f...R.g..q........CP\U........q..|.n)...I%..`..5.:........2... .c/.I........./.......i...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:MS Windows icon resource - 7 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
          Category:dropped
          Size (bytes):361102
          Entropy (8bit):4.533059321836195
          Encrypted:false
          SSDEEP:
          MD5:644AE68D7AE55E321209996A5EE8BC24
          SHA1:BFECFB97352FD7B5246730F1FD36DFDE0628568A
          SHA-256:4C3F22E3535648B437EF254BBF85F2E5D9EB5480DE99A677ED753528B7579D9B
          SHA-512:7A5561A13612E6BCE6F57A682E447DE6AA59FCA95CC5D0D5904F64337ED6CA56E60382939216B006683605AFCC4831A4FDCB0D74EF6BCD7B4E3D9BB74F991099
          Malicious:false
          Reputation:low
          Preview:............ .(...v......... .(....... .... .(.......00.... .($......@@.... .(@...B........ .(...>......... .(...f...(....... ..... ..............................]...................................................l..........................................................................................................................................................................................................................................................................................................................................................7M:.4^7.........3a6.7J;.............................................7D:.3c6.0k3.6E9.....................................................4N7.?5B.....................................................).,.....3T5.3c6.............................................4`7.9A=.........7F;.6[9.........................................................................................................................................O.T.<.@...............
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):129355
          Entropy (8bit):7.919603145900973
          Encrypted:false
          SSDEEP:
          MD5:44A69827D4AA75426F3C577AF2F8618E
          SHA1:7BDD115425B05414B64DCDB7D980B92ECD3F15B3
          SHA-256:BCA4401B578A6AC0FE793E8519FED82B5444972B7D6C176EC0369ED13BEAAD7B
          SHA-512:5C7BDF1F1DEB72C79B860BF48F16C19CB19B4D861C0B6BEB585512AD58B1BC4B64E24EDFCD97233E5B91DCD0F63ED1C7B278D22EC062FD0DFE28FE49CAE52049
          Malicious:false
          Reputation:low
          Preview:..............b...#.....:.7...ht^...it$...jt....kt....lt....mtN...nt[...ot....pt....qt7...rt....st."..tt.,..zt.7..{t)9..~td:...t.<...t.<...t.B...tTH...t.J...t.K....L...+M....N....Q....T....W....\...._....c..".Jg..#.}h..$..j..%.ck..&.Vl..'..l..,..m..-.a...............................................>...........#...........].................Y.................Q$....q'...../.....3..!.M=.."..G..(..K..).SM..*..V..+..^..,.._..-..`.....b../..e..1..f..3..i..4..k..5.wm..6.No..7..q..8.Rr..9..s..:.du..<..x..=.-z..?.[}..@..~..B.N...C.....H.N...J.#...K....L....d....e.....f.n...g....h.t...i.I...j.....k....l....m....n.B...o.....p.!...q....r....s....t....u.....w.m...x.I...y.....z.....{.....|.[...}.....~.F.....<.....1.....)...<.....=.O...>.....?.....@.....A.....B.....C.....D./...E.....F.....G.....H.&...I.....J.....K.....L.....M.....N.....O.6...P.....R.Q...S.....T.....U.x...V.....W.Y...X.....Y.9...Z.....[.....\.P...].....^.(..._.w...`.....a.U...b.....c.....d.z...e.....f.+...g.....h...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):179445
          Entropy (8bit):7.941913047695372
          Encrypted:false
          SSDEEP:
          MD5:9C379FC04A7BF1A853B14834F58C9F4B
          SHA1:C105120FD00001C9EBDF2B3B981ECCCB02F8EEFB
          SHA-256:B2C25FB30FEE5F04CCDB8BF3C937A667502D266E428425FEEB5AF964F6167D48
          SHA-512:F28844DBA7780E5F5C9D77AC3D29069DFCD6698447D5723886E510EADD51D6285E06ADBDA06BF4A69F841AFC161C764CB2E5B9AD2C92F0A87176709B4ACD2C13
          Malicious:false
          Reputation:low
          Preview:..............b...#.....:.b...ht....it....jt....kt....lt....mt....nt.%..ot.*..pt.-..qtQ5..rt.9..st.A..ttnV..zt1k..{t.m..~t.o...tgr...t.s...t.}...t{....t.....tk...............................................".t...#.....$.8...%.....&.....'."...,....-...................X......".....$.....'....#-....?8.....9....<B.....I.....N.....T.....Z.....\....Ha....1e.....n.....q....Yz....J~..!.....".:...(.....). ...*.....+.....,.T...-.t........./.....1.....3.....4.....5.....6.....7.....8.....9.....:.....<.....=.....?.....@.....B.....C.....H.....J..(..K..)..L..-..d..2..e..3..f..6..g.F7..h..7..i.p9..j..:..k.c<..l..=..m..?..n.8B..o..F..p..K..q..S..r..[..s..a..t..g..u..m..w.Fs..x..t..y..u..z..v..{..w..|..y..}..y..~..{.....}....1.........<....=.G...>.....?.....@.....A....B....C.....D.{...E....F.....G.....H.....I.....J.#...K.....L.>...M....N.l...O.....P.....R.9...S.....T.J...U.....V.X...W.....X....Y.2...Z....[.....\....].c...^....._.K...`....a.I...b.....c.-...d....e. ...f.....g.....h.J.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
          Category:dropped
          Size (bytes):4891080
          Entropy (8bit):6.392150637672776
          Encrypted:false
          SSDEEP:
          MD5:CB9807F6CF55AD799E920B7E0F97DF99
          SHA1:BB76012DED5ACD103ADAD49436612D073D159B29
          SHA-256:5653BC7B0E2701561464EF36602FF6171C96BFFE96E4C3597359CD7ADDCBA88A
          SHA-512:F7C65BAE4EDE13616330AE46A197EBAD106920DCE6A31FD5A658DA29ED1473234CA9E2B39CC9833FF903FB6B52FF19E39E6397FAC02F005823ED366CA7A34F62
          Malicious:true
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Reputation:low
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........c...c...c..Z....c...c../c....7..c.......c.......c..Z....c..Z...bc..Z....c..Z....c..Z...6c..Z.[..c..Z....c..Rich.c..................PE..d...-L............" ......8.........`.(...................................... K.....2.J...`A..........................................F.x.....F.P.....J.@.....H.......J..!....J......vD.p.....................<.(...P.<.8.............<.(............................text.....8.......8................. ..`.rdata...=....8..@....8.............@..@.data...@.....F.......F.............@....pdata........H.......G.............@..@.rsrc...@.....J.......I.............@..@.reloc........J.......I.............@..B........................................................................................................................................................................................................................................
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
          Category:dropped
          Size (bytes):2740224
          Entropy (8bit):6.676902994435353
          Encrypted:false
          SSDEEP:
          MD5:F7478AD3E40FCF468BB7218A152C7DC2
          SHA1:C81EF6DD8DDEA5C23AD1AFE05FF830720FFCD80B
          SHA-256:906B781978EE1524039ABC6EAFEA3C66E7FA45748184E87FB4CF2931E774B6F4
          SHA-512:EAC024ADAF1958C8B858FBCA65DA11CF35B244770567F4D269BB90DB9DA65DD5897E9D431BCD5D5D8787631F1EAF3DEDC71F5A1E2EC710CF296E386C9370383F
          Malicious:true
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Reputation:low
          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....@,d.........." .....j!..^......@z........................................@...........`A..........................................(.....2.(.(.............>...............?../....'.......................'.(.....!.8.............(.P............................text...Pi!......j!................. ..`.rdata...-....!......n!.............@..@.data.........(.."....(.............@....pdata........>.......(.............@..@.00cfg..(....P?......j).............@..@.gxfg...0*...`?..,...l).............@..@.retplne\.....?.......)..................tls..........?.......).............@....voltbl.8.....?.......)................._RDATA........?.......).............@..@.reloc.../....?..0....).............@..B................................................................................................................................................................................
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):10450240
          Entropy (8bit):6.2776570749524065
          Encrypted:false
          SSDEEP:
          MD5:CF9421B601645BDA331C7136A0A9C3F8
          SHA1:9950D66DF9022F1CAA941AB0E9647636F7B7A286
          SHA-256:8D8A74CA376338623170D59C455476218D5A667D5991A52556AA9C9A70EBC5E5
          SHA-512:BC9601E2B4AB28130BFADFD6F61B3ED500DEB0BD235DC5CA94999C09F59D10BDCBF278869A9802F918830041F620C88E2C3B506608ADE661DB48CCD84C1977EB
          Malicious:false
          Reputation:low
          Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .L...dB......tB..0"...B..."...B.. #...B..p#...B...#...B...L...B...M...B..pM...C..`....C......'C......:C......MC..`...`C......sC..p....C......C..0....C.......C..@....C.......C..0....C.......D......D......1D......DD..P...WD......jD.....}D..P....D..0....D.......D.......D..`....D.......D.......E.......E......&E..`...:E......JE......]E..p...rE.......E.......E..`....E.......E.......E..P....E.......E......F..`..."F......9F......IF...?..\F...?..oF..@@...F...@...F...@...F..."...F..@X...F....&..F....&..G..0.&.-G.. .&.GG..p.&.^G....'.uG....'..G..P.'..G....'..G....(..G..@K)..G....)..H....*.9H...q*.YH....*.|H..@2+..H..0;+..H...<+..H..p>+..H...?+..H....+..I....+.4I..p.-.MI......dI.......I.. ....I..p....I.......I...C...I...C...I.. D...I..pD...J...p.. J..Pp..3J...p..FJ...p..YJ..@q..jJ...q..~J...q...J...t...J..@....J..`....J..P....J..../..J..../..K..../.)K..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
          Category:dropped
          Size (bytes):475136
          Entropy (8bit):6.324762241978866
          Encrypted:false
          SSDEEP:
          MD5:4B1C6FAE4E5AD623642408F029DBCD93
          SHA1:9A5E55EF7AFB81061B0BE90C183957DB77268511
          SHA-256:71E4896016446BB46984A4CB11741A1FEA9F2DA40FCC2808847206147530FAE4
          SHA-512:AE69E3B782DDFDA96B8D168BE0839C10BAE5EAF297CF3A2F8676329C513259F9C31C81E0F1EA59ED69ADD79196C2793A5465DA2A3EA12948ECC2629CFF548232
          Malicious:true
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Reputation:low
          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....@,d.........." .....$..........@.....................................................`A........................................H*.......8..(.......x.......<?..............$...$#......................."..(...@A..8...........@;...............................text...E".......$.................. ..`.rdata...t...@...v...(..............@..@.data....K....... ..................@....pdata..<?.......@..................@..@.00cfg..(....P......................@..@.gxfg....#...`...$..................@..@.retplne\............$...................tls....!............&..............@....voltbl.8............(.................._RDATA...............*..............@..@.rsrc...x............,..............@..@.reloc..$............2..............@..B........................................................................................................................................
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
          Category:dropped
          Size (bytes):7331328
          Entropy (8bit):6.415381226543554
          Encrypted:false
          SSDEEP:
          MD5:C4F82DE52F2F0E59720C982F12C0DD35
          SHA1:E9CADE984F41A1E476B2CBDC65D1798245037326
          SHA-256:7DE7578C77D402FA646EA6D051CE6C31E1C133BD44E45AC013F1175D2AD7FFFE
          SHA-512:84CCDA975F8B714F6E1F9C617EE0B32BE18D304C2CA2785C2F467FAE465801452F45562CF012A5B543FDC553FF850519FD8F14A44849E5DB500DE17E27319074
          Malicious:true
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Reputation:low
          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....@,d.........." ......U...........I.......................................p...........`A..........................................f.z.....g.d.....o......0m..$............o......Uf......................Tf.(....!U.8.............g.....@.f.@....................text...5.U.......U................. ..`.rdata...@... U..B....U.............@..@.data...P....ph..6...Rh.............@....pdata...$...0m..&....l.............@..@.00cfg..(....`o.......n.............@..@.gxfg...P*...po..,....n.............@..@.retplne\.....o.......n..................tls....1.....o.......n.............@....voltbl.F.....o.......n................._RDATA........o.......n.............@..@.rsrc.........o.......n.............@..@.reloc........o.......n.............@..B........................................................................................................................................
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):335731
          Entropy (8bit):5.413910488179003
          Encrypted:false
          SSDEEP:
          MD5:C9312FF081E600E5FB4483B46DDD7C23
          SHA1:1FF05A6A06CC73CAF2D7545A3821D90C228AC0AF
          SHA-256:B1987CDCBB8D76598422AA1739A246ED6690DC1B211F950FCBF2F040491ED7A8
          SHA-512:20C136B44770AA0E06259687656675A3E14310EA4E8BA214726B216BC1BCAD6026267BF0132CBCA642C0B5C49293386D0A1BD93BA40E1C33B648AE70416E8898
          Malicious:false
          Reputation:low
          Preview:............h....i....j....k.....l.....n.....o.....p.....r."...s.3...t.<...v.Q...w.^...y.d...z.s...|.y...}.......................................................................................&.....-.....6.....O.....X.....c.........................................................'.....3.....@.....a.....s.................................................$.....:.....?.....E.....T.....a.....e.....h.....p.............................................!.....).....1.....8.....=.....K.....[.....q.....}.......................................2.....L.....U.....a.....m.....|.......................................................................*.....4.....>.....E.....O.............................7.....F.....S.....t.....{.................................................................9.....b.....}................................. .....".....%.....(.....*.,...+./...,.M.....g.../.v...0.....1.....3.....4.....5.....6.,...7.=...8.R...9.a...<.t...=.....>.....?.....@.....A.....C.....D...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):543845
          Entropy (8bit):4.912122009214007
          Encrypted:false
          SSDEEP:
          MD5:E8BAC983607C5432F789AFDACDDA42AC
          SHA1:95C26F47F7102BE338263FD7F7E365632651F22E
          SHA-256:EE363B88697A26D486C77BBF05F5F7F62D4B40C235E1D85E11448083070576F7
          SHA-512:5E26F40C8DC088D21B9B6A01041ECE3BD4B2899EE33FDD85BE995545C7A24860FDC9C672DA8C9345A08891E0BAC04CCF4D65DE543F4CFBA0BAB0AE3FB32354C7
          Malicious:false
          Reputation:low
          Preview:............h....i....j.....k.....l.....n.....o.$...p.1...r.7...s.H...t.Q...v.f...w.s...y.y...z.....|.....}........................................................................).....?.....n................................".....A.....C.....G.....o........................................6.....s........................................2.....T.....j.................................'.....-.....0.....?.....h.......................!.....P.................................................................6.....o.............................^...............................................I.....{................................... .....!.....-.....6.....R.....Y.....p.................d.....q.......................=.....M.....j.....s.........................................i.......................@.....F.....N.....d............... .....".....%.....(.9...*.i...+.l...,.........../.....0.....1.3...3.O...4.....5.....6.!...7.I...8.~...9.....;.....<.....=.....>.....?.....@.?...A.....C...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):587830
          Entropy (8bit):4.920180529489474
          Encrypted:false
          SSDEEP:
          MD5:D1D99F4F2045531EDC47D37A367402BD
          SHA1:825385E524ECE779C641A4CE2A57D14FF126D509
          SHA-256:BFA2A3C3EBB3C6AFBCA42CB70B4DA8F997068D511CF40EE8A952A893B8F9D7CD
          SHA-512:4255B02C19ED373D711068A2D4639D462372071CC2AADB6AFCE459D9FE19BDA21FFCBF1604E4937617CD5FEE996F9B3786BE1C2BED4DC4919D849C7A988A6AC0
          Malicious:false
          Reputation:low
          Preview:............h.....i.....j.....k....l....n....o....p....r....s.....t.....v.....w.)...y./...z.>...|.D...}.V.....^.....c.....k.....s.....{...................................................D.....T.....s..............................................<.....^........................................-.....C.....V.............................................U.....s.....{............................................7.....Y.............................E.....O.....W.....^................................... .....S.....o.......................@.....Q.....l.........................................%.....;.....Q.....m.....t.....w.........................................V.......................2.....N.........................................+.....M.............................@............................................. .....".*...%.^...(.....*.....+.....,.......3.../.d...0.o...1.....3.....4.....5.....6.y...7.....8.....9.....;.....<. ...=.6...>.l...?.w...@.....A.u...C.....D.....E.....F.E.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):623531
          Entropy (8bit):4.677815687017306
          Encrypted:false
          SSDEEP:
          MD5:96372403A9DED96F3A699262029A4580
          SHA1:07069B20FE303F6EEF1FB6C8C0A19266A0C705C9
          SHA-256:6C10B64D31E0DC2C4BEFC6703AC17343CA473B4350CFB3C6E01833F505B69590
          SHA-512:0DF60FE13818F0C3C6838E77686C5DE9FA03B97CBF0943F7A2A4AE2F3A0890D3D64B3A7652D8C81C23DE876AC92E4C6B71D584FB106C3520C96EF76BA30250FD
          Malicious:false
          Reputation:low
          Preview:............h....i.....j.....k.....l.....n.&...o.+...p.8...r.>...s.O...t.X...v.m...w.z...y.....z.....|.....}.................................................................4.....V.....o........................................I.....n.....p.....t............................?.....f.....y...........................I.....o.....{...........................B.....................................................C.....r.......................Q...............................................,.....a.....w.......................".....L.....m.................'.....D.....Z.....|.............................J.....y...............................................0.....A.....d...........}...................................=.....`.........................................o.................'.....h.............................I.....x......... .....".....%.....(.3...*._...+.b...,.........../.....0.....1.o...3.....4.....5.....6.y...7.....8.....9.....;.!...<.5...=.M...>.....?.....@.....A.....C.4.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):799364
          Entropy (8bit):4.299147627744363
          Encrypted:false
          SSDEEP:
          MD5:CB203032925BE270222DC2C20FE771E2
          SHA1:2F2F20BBBD07EE01CC996247BD9C2F40037DFF80
          SHA-256:297D52B252DF0912490DDF26FA58706895E70C2A0F3F09D0DC756706720095EF
          SHA-512:052BE75C51051949C84216566B462733B61026BA74E212B000CBED7D93CB852E74AE83D64D2EAADC3093AF4265B6783184CF8E0368A75E077D4B75DABA40F9B4
          Malicious:false
          Reputation:low
          Preview:............h....i....j.....k.....l.....n.....o.....p.,...r.2...s.C...t.L...v.a...w.n...y.t...z.....|.....}........................................................................v..................................C.....g.....s............................2.....j......................6.....R.....w................*.................................../.....E.................&.....A.....m...................................#.....\.................$.....c...............................................w.................*.....C.....U.................a.......................$.....I...................................9.....]............................................... ...........L.........................................4.....f.....o.............................I.................W...........8.....z................................. ./...".r...%.....(.....*.>...,.A.....x.../.....0.....1.B...3.b...4.....5.....6.....7.....8.'...9.F...;.....<.....=.....>.....?.....@.L...A.....C.....D.5.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):379969
          Entropy (8bit):5.415232427836844
          Encrypted:false
          SSDEEP:
          MD5:DE21C7D001B771D4D59E2ACFDD67DD44
          SHA1:EF5870E9CF34416EDBEC6AA76A6FEB77B70B9ACF
          SHA-256:78BBEE9BF6C95D239418037FD4660D081EBC0F369E727E613B6B652E380E6DD0
          SHA-512:3276A84A4B4D90B47789A7CE6A3AE34AFEC187145A438FBDB7F398152B182E97BA10ACDA4941456EA2387C03C101BC2B1716A8950897EA3BE180B3D8C073902E
          Malicious:false
          Reputation:low
          Preview:............h....i....j.....k.....l.....n. ...o.%...p.2...r.8...s.I...t.R...v.g...w.t...y.z...z.....|.....}........................................................................".....;.....[.....h.....q..................................................6.....V.....].....m.....{...................................................'.....9.....I..................................................................0.....U.....o...................................................................+.....a.....u.........................................!.....2.....N.....Q.....i...................................................................................T.............................<....._..................................................... .....<.....h...............................................&.....2... .=...".S...%.x...(.....*.....+.....,.........../.....0.....1.T...3.d...4.....5.....6.....7.....8.....9.....;."...<.0...=.>...>.X...?.b...@.u...A.....C.....D.....E...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):386798
          Entropy (8bit):5.848780253343511
          Encrypted:false
          SSDEEP:
          MD5:3E2C49143F4718DDD9C1C74F8599FAC2
          SHA1:7CCE45DE66A3895C3493B998FEF7BEDF045B29E2
          SHA-256:08E40F5EFC616CDC0588FB4B1A706D997C69D17DDAF97EB91A4AABAFAA11CEE6
          SHA-512:A849CA0D09E0D4C025D9DE6C8008C13E13581961C321F53A552DEEAA210DB891914386FD51673615AEC8B5D8D68A921A968DB5D0FE447963892CEB0948861E3D
          Malicious:false
          Reputation:low
          Preview:............h.....i.....j....k....l....n....o....p.....r.....s.....t.....v./...w.<...y.B...z.Q...|.W...}.i.....q.....v.....~.................................................................................+.....H.....V.....u......................................1.....>.....J.....V.....a.....x...................................................&.....7.....m....................................................................*.....A.....V.....m..............................................................:.....L.....Z.....y...............................................+...........<.....J.....Z.....i.....z.................................................................b.............................0.....e.....s.....................................................@.....`...............................................'... ./...".@...%.g...(.....*.....+.....,.........../.....0.....1.:...3.H...4.e...5.....6.....7.....8.....9.....<.....=.....>.3...?.;...@.M...A.....C.....D...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):350754
          Entropy (8bit):5.464710735857982
          Encrypted:false
          SSDEEP:
          MD5:F3A47E259C59DE0AABEF03E6B5A263CA
          SHA1:C45BD961C8BB84331D652F4399675B365F5DFE23
          SHA-256:13C9583127D9D723801C946039E60F72DBBDE898DD23FB9F675B9E299D0CE72A
          SHA-512:4249456E572403249580905F1B4B4471B6A8D84C6C71201C42ADC862D4E0D33F957AE1057109E900A10A029A8DFC45257B0E0E283AD9ECA21A30498A0795EFF2
          Malicious:false
          Reputation:low
          Preview:............h.....i.....j.....k."...l.-...n.5...o.:...p.G...r.M...s.^...t.g...v.|...w.....y.....z.....|.....}......................................................................+.....;.....O.....W.....^.....v.....~............................................).....0.....;.....K.....R....._.......................................................$.....S.....d.....k.....p.....~.........................................................2.....K.....U.....X.....`.....g.....k.....w.............................................#.....I.....e.....n.....z.........................................................................................$.....*.....1.....<.....}.......................6.....L.....c.................................................................$.....9....._............................................. .....".....%.....(.2...*.`...+.c...,.........../.....0.....1.....3.....4.....5.....6.M...7.^...8.q...9.~...;.....<.....=.....>.....?.....@.....A.....C. ...D.*.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):376382
          Entropy (8bit):5.5122221963713764
          Encrypted:false
          SSDEEP:
          MD5:CFC9D90273C31CCF66D81739AA76306A
          SHA1:ECAB570041654B147B3DD118829E2F7AE668F840
          SHA-256:8BD127D689BE65E45BB8D2A2FF66698200DA97835809C6B56EC9E2929B70618A
          SHA-512:C9A5058B34C4045FF1B7AE25F1F47BFF14D06B3A97B7B1F30DA65618CA7AEB0638D79F4E1CEA4773CD92D9DFA7F9D2203E5734D0CFE11EE2D2A460D6CEC18380
          Malicious:false
          Reputation:low
          Preview:..........C.h.B...i.S...j._...k.n...l.y...n.....o.....p.....r.....s.....t.....v....w....y....z....|....}...............................'...........5.....<.....=.....>.....@.....y........................................................&.....(.....,.....T.....i.........................................................=.....P.....V....._.....p........................................ .....7.....;.....>.....G.....`.....w............................0.....=.....G.....O.....V.....\.....i.....t.............................................P.....r...........................................................".....;.....U.....\....._.....`.....j.....t.............................).....o.....x.......................".....+.....=.....G.....T.....Y.....^.....q...................................E.....a.....g.....s..................... .....".....%.....(.....*.....+.....,.<.....M.../.c...0.k...1.....3.....4.....5.....6.-...7.A...8.U...9.c...;.s...<.}...=.....>.....?.....@.....A.....C.....D...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):680466
          Entropy (8bit):4.770435506326021
          Encrypted:false
          SSDEEP:
          MD5:8F5A15560710DB2AF852512B7298B93E
          SHA1:30A13EBEF10108EFFBAD8C24B680228660658415
          SHA-256:BC07E403272A4D65305FE24A827404D7B931D01CDA547F8C07A840D19E591430
          SHA-512:E3CEDC0EAA82B10A68A40ACA8EC1379A6BB924766E1C5ABD97E39C621DCBC195D6C1FF80921C2320F0F1C87D160BC2A6258108399876339E5104F98D90A861DE
          Malicious:false
          Reputation:low
          Preview:............h....i....j.....k.....l.....n.....o.#...p.0...r.6...s.G...t.P...v.e...w.r...y.x...z.....|.....}..................................................................>.....e...........................0.....<.....H.......................................f.....v...........................V.....g.................................1.....O.....~.................".....6.....].........................................;.................&.....x...............................................M.....e....................... ....._.................8.....O.....n.........................................=.....j...............................................!.....4.....L...........q.............................*...................................).....7.....u.................;.....u...........B....................................... .0...".S...%.....(.....*.%...+.(...,.F........./.....0.....1.[...3.....4.....5.....6.....7.....8.....9.....;.O...<.e...=.}...>.....?.....@.....A.0...C.{.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):307021
          Entropy (8bit):5.532912345730905
          Encrypted:false
          SSDEEP:
          MD5:05AC84AA6987EB1F55021B6FBA56D364
          SHA1:58CB66BBA3AF0C6CC742488CCC342D33FC118660
          SHA-256:E1E357C853EED83FB6C4133F8F4DF377A8EDA4FE6F0E55395F21C5AB6E38FAA8
          SHA-512:C615E1EB01412C5E2C0402242D442A6CF08965318D1C0D261CA5BC6DF9ACBA5EFA2C87ADE20E1E4740D2239EA56D1CE4D3FC7A4C3EABE81B876ECB364B3E91B6
          Malicious:false
          Reputation:low
          Preview:........'...h.....i.....j.....k.....l.....n.....o....p....r....s....t....v.....w.....y.....z.)...|./...}.A.....I.....N.....V.....^.....f.....m.....t.....{.....|.....}.............................................................-.....>.....@.....D.....o.....................................................................1.....5.....;.....K.....\.....e..............................................................................2.....E.....Z.....f.....k.....s.....z..........................................................".....2.....`.............................................................................0.....7.....:.....;.....B.....J.....R.....Y.....^.....i...................................'.....2.....M.....S.....d.....h.....r.....w.....{.........................................6.....K.....O.....V.....a.....s.....{... .....".....%.....(.....*.....+.....,.........../.....0.!...1.U...3.c...4.w...5.....6.....7.....8.....9.....;.....<.....=.....>.+...?.3...@.B...A.k.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):309439
          Entropy (8bit):5.526156203476183
          Encrypted:false
          SSDEEP:
          MD5:3FEF69B20E6F9599E9C2369398E571C0
          SHA1:92BE2B65B62938E6426AB333C82D70D337666784
          SHA-256:A99BD31907BBDC12BDFBFF7B9DA6DDD850C273F3A6ECE64EE8D1D9B6EF0C501C
          SHA-512:3057EDFB719C07972FD230514AC5E02F88B04C72356FA4A5E5291677DCBAB03297942D5ECDC62C8E58D0088AED4D6EA53806C01F0EA622942FEB06584241AD2D
          Malicious:false
          Reputation:low
          Preview:........S.v.h....i....j....k.....l.....n.....o.....p.$...r.*...s.;...t.D...v.Y...w.f...y.l...z.{...|.....}......................................................................................(...../.....8.....O.....W.....a..........................................................................2.....D.....S.....m.................................................................................. .....&.....6.....E.....S.....l..............................................................................E.....O.....[.....r...........................................................".....2.....B.....W.....l.............................................................................3.....:.....j.....w.......................................................................3.....H....._............................................. .....".....%.....(.....*.)...+.,...,.J.....[.../.i...0.r...1.....3.....4.....5.....6.....7. ...8.5...9.B...;.S...<.[...=.f...>.{...?.....@.....A...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):375596
          Entropy (8bit):5.386081093062052
          Encrypted:false
          SSDEEP:
          MD5:13C6D0A268545541F325375D431B41AE
          SHA1:5F5C41348F00C5E5539D261C2B76AE6E3EC7AF83
          SHA-256:943FA8774ADE38D57349A5D27869097A782BC06BD34C40864A85BA829457D127
          SHA-512:09CBB2B21304CA8AFA8B760B738ADB5422E83550085F1AED8E8590EEEF04A2B0E131E1EAD6723C3E85383630C483D7720E55F71305FF4821D7822FE6D7AA4252
          Malicious:false
          Reputation:low
          Preview:............h.....i.....j.+...k.:...l.E...n.M...o.R...p._...r.e...s.v...t.....v.....w.....y.....z.....|.....}...................................................................2.....D.....S.....h.....v.......................................................9.....S.....[.....i.....x........................................................./.....S.....d........................................................".....=.....T...................................................&.....5.....G....._.....g.....u...................................2.....>.....Q.....].....o.......................................................................!.....*.....3.....:.....K.............................Z.....u.....................................................3.....\.....t............................./.....5.....=.....K.....m.....x... .....".....%.....(.....*.....+.....,.......8.../.V...0._...1.....3.....4.....5.....6.1...7.C...8.[...9.m...;.|...<.....=.....>.....?.....@.....A.....C.....D.8.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):375930
          Entropy (8bit):5.367138838914046
          Encrypted:false
          SSDEEP:
          MD5:C8086DC25CF0A3C978B2C3B37EDF8D67
          SHA1:7B6D2CE8B3CC5A33AB2BCD23114FE65CCC568E7A
          SHA-256:11EF2C0229C1FE1C10BE08E3D5F36C973BC3C272F37B40E05C534A118757461B
          SHA-512:230E6999A6FEA1DF3B2708EB331A2C25CA53677B3453745FF9CC7FBBC013B69148AF5609166720255A2DB7E63B25E2D0C599FB07057A6B47BF61F63EA9DB9E01
          Malicious:false
          Reputation:low
          Preview:............h.....i.....j.....k.!...l.,...n.4...o.9...p.F...r.L...s.]...t.f...v.{...w.....y.....z.....|.....}...............................................................".....5.....E.....Z.....h.....x................................................./.....I.....Q....._.....n.....|...................................................#.....6.....G...................................................................;.....e.......................................................&.....>.....F.....W.........................................(.....2.....>.....P.....r.....u...................................................................................0.......................#.....i...............................................*...../.....G.....m.................................../.....5.....=.....K.....m.....x... .....".....%.....(.....*.....+.....,.......+.../.E...0.L...1.....3.....4.....5.....6.....7./...8.D...9.V...;.g...<.v...=.....>.....?.....@.....A.....C.....D.#.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):338594
          Entropy (8bit):5.477257723458997
          Encrypted:false
          SSDEEP:
          MD5:054865950B3B9E8312A7F9490268EACA
          SHA1:28B0176112EDDB7AF58386B4F8AED4A49B9A2661
          SHA-256:3599E7138A24A31839DA877CC9718B9C0C9522437EA93A6222A119080F108D14
          SHA-512:BFC72F19AD1A52C0DA82409ACCB33A27B2844ED29010207268C7D695AD7562A8867A87B70AC50142909B50B81A5C84D6F6A43968353AE7A72BC042AEA8CBB59F
          Malicious:false
          Reputation:low
          Preview:............h.0...i.A...j.M...k.\...l.g...n.o...o.t...p.....r.....s.....t.....v.....w....y....z....|....}..........................................#.....*.....+.....,...........`.....p............................................ .....6.....8.....<.....d.....y........................................................).....6.....<.....D.....R.....a.....j..................................................................!.....:.....N.....c.....|..............................................................$.....1.....K.....Y.................................................................!.....6.....J.....a.....h.....k.....l.....u.........................................I.....O........................................................... .....0.....V.....l...............................................*.....C.....N... .X...".k...%.....(.....*.....+.....,.........../.,...0.9...1.b...3.m...4.....5.....6.....7.....8.....9.....;.2...<.?...=.H...>.[...?.c...@.r...A.....C.....D...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):548467
          Entropy (8bit):5.0587236763862276
          Encrypted:false
          SSDEEP:
          MD5:C27431F2DE37B9643B83E383F7EAE5A8
          SHA1:16D068D9738E1AA9B94658299A4EAC3972520864
          SHA-256:BB28AD47E95AEFAA2D8D7B6A7F449F9707CFADBCD4C21BAD8BD8A6578108D2CD
          SHA-512:4CCC46DC7756EA0E60E6D278BCAC1262A54BA03742FD0EB4D9F1F962486394FA56491844871DACB4CB0501C6F594334D3F23F3DB82BFDFA1F938E1AE609D6600
          Malicious:false
          Reputation:low
          Preview:..........4.h.`...i.k...j.w...k.....l.....n.....o.....p.....r.....s....t....v....w....y....z.....|.....}.......".....'...../.....7.....?.....F.....M.....T.....V.....[........................................C.....Q.....[......................................N.....T.....i............................#.....>.....n..................................2.....W.....c.....t..............................................5.....i.......................$.....,.....4.....;.....E.....V.....j............................. .....=.....d.....x....................... .....:.....P.....w.....z...................................(...../.....2.....C.....T.....e.....s.....z.................j.................Q.....r...................................(.....4.....@.....l.......................(.....U...................................%.....8... .K...".i...%.....(.....*.....+.....,.'.....K.../.w...0.....1.....3.....4.....5.=...6.....7.....8.....9.%...;.5...<.G...=.[...>.{...?.....@.....A.....C.4...D.[...E...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):347128
          Entropy (8bit):5.430495977735916
          Encrypted:false
          SSDEEP:
          MD5:AAC0554A39BB1AE91E2ED4246E04C30E
          SHA1:031785024765EDA1534FD9504ECCBE1B471AE618
          SHA-256:DF8CEFA4831FC2FDF817DD6D49A6373EDEE4F51F23CF990C690E72CE348F69BB
          SHA-512:A6AFC9464047C75157DCB8ECE086C1C5BF4DCCB48D33DA24E35C43110F300CFEA503C4CCA093F3D4BCC7A0FDCB306138DA5BE288EF646881B625751E40D93689
          Malicious:false
          Reputation:low
          Preview:............h.....i.....j.....k.....l....n....o....p....r....s.....t.....v.....w.!...y.'...z.6...|.<...}.N.....V.....[.....c.....k.....s.....z..........................................................................".....2.....m.............................................................. .....E.....S.....`.....t...............................................................,.....0.....:.....@....._.....x.........................................................'.....4.....A.....V.....\.....d............................................../.....;.....L.....].....`.....n...................................................................................G.......................(.....:.....M.....v...........................................................,.....C.....f............................................. .....".....%.$...(.A...*.a...+.d...,.........../.....0.....1.....3.....4.*...5.D...6.~...7.....8.....9.....;.....<.....=.....>.(...?.1...@.P...A.....C.....D.....E...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):389038
          Entropy (8bit):5.214078290121184
          Encrypted:false
          SSDEEP:
          MD5:F989A7215CAC1E3FB4759E5FBA9AEF67
          SHA1:5ECF35F160E1F8242B3BCA163673E24CF6D77403
          SHA-256:448BC8EAE353C188FFAA4C2466956598AD807F0F0AAE7F12E1BC59584E1AAC2D
          SHA-512:B872BEB5B1C2702F4EAE616F633318B4575F573C06A3F1F0F1E1AB83585A52CAF2F3C788C0C3A0D499C381FB7F06A3EA355B8686DED2ED1E392662F2746DB01F
          Malicious:false
          Reputation:low
          Preview:........9...h.....i.....j....k....l....n....o....p.....r.....s.....t.....v.3...w.@...y.F...z.U...|.[...}.m.....u.....z.............................................................................................<.....D.....Q.....u.........................................................'.....6.....Z.....r..................................................W.....r.....y.........................................................".....<.....V.....o.................................................................@.....I.....U.....r.........................................!.....G.....J.....^.....u.............................................................................'.....l.......................c.....w...........................................................*.....D.....v................................... .....1.....X.....f... .m...".}...%.....(.....*.....+.....,..........././...0.8...1.l...3.}...4.....5.....6.....7.....8.'...9.<...;.U...<.`...=.n...>.....?.....@.....A...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):404911
          Entropy (8bit):5.393438892337448
          Encrypted:false
          SSDEEP:
          MD5:13968778147DAD5AF68FDB7464CA517C
          SHA1:42ABB9873C472A82D400E6896E90731B7CAE06B5
          SHA-256:7AF39AF49846FBA6D6B8EE18B2A212F1323EBC1CFF1AF0053194D01D8D5433F6
          SHA-512:C1F54CCF4F82E158173D9DB8464ADCA64A88F8DDEE23AFBB51D80535B4F25F138DAC16A337504CA3FF8C3DBE9AFF05ECC2AAA40AFE8D77BBBD4F141B07E39100
          Malicious:false
          Reputation:low
          Preview:............h....i....j....k.....l.....n.....o.....p.#...r.)...s.:...t.C...v.X...w.e...y.k...z.z...|.....}......................................................................................%.....0.....9.....[.....g.....o.........................................................0.....=.....K..................................................".....^.....v.....|......................................................... .....A.....d.....................................................................H.....V.....`.....z...............................................F.....I.....`.....w.............................................................................O.............................-.....B.....w...........................................................L.....w.........................................9.....C... .O...".h...%.....(.....*.....+.....,.........../.....0.%...1.b...3.u...4.....5.....6.....7.....8.(...9.>...;.Q...<._...=.q...>.....?.....@.....A.....C.....D...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):774061
          Entropy (8bit):4.341379291809067
          Encrypted:false
          SSDEEP:
          MD5:7B476C423CE29E61B0B21D7B6A2A56B2
          SHA1:5558DCEC5B2580345B0797F1F2EA41952417335A
          SHA-256:047DA4DFADCFC6BEC8F4DC7D250B1757CAF31A23BCFA2EA3E1F3B1CDBE9A3995
          SHA-512:A494AB32E45CF74E2B7E0424B4E3740470C5C6CFAC8F6CC980A681EB8C21CAB76255391B6884134593DC7B1029FFD861F74B47130533232881C137C41EF92CAC
          Malicious:false
          Reputation:low
          Preview:............h....i.....j.....k.....l.&...n.....o.3...p.@...r.F...s.W...t.`...v.u...w.....y.....z.....|.....}................................................................j.................................<.....T.....i............................E.....z......................;.....Q.....}......................T.....}.................................................................S.....\....._.....x.......................I.................#.....C.....V.....^.....e.....u.......................".....N.......................@.....a...........E.....[.........................................@....._.....................................................4.....K.....l.......................*.................9...................................'.....3.....e...................................W...................................C... .I...".w...%.....(.....*.O...+.R...,.p........./.....0.....1.f...3.}...4.....5.....6.C...7.~...8.....9.....;.9...<.P...=.j...>.....?.....@.....A.,...C.x.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):479939
          Entropy (8bit):4.656796209134561
          Encrypted:false
          SSDEEP:
          MD5:F4DAD4F97B5F75D6D7219D43F630C2B9
          SHA1:ED8C790B3B5E3FAF683AA978895F266EEA5B823E
          SHA-256:6649A844F222CFCEC01E75D3DE3CB3658F1347EA3851D31B8124597B87E7B57D
          SHA-512:F00E7E38EC0DA1C110B4142DD13B3CAE8B912C16518EEB4CFD7F19A0CEF2C6601EC1E4959597066703B12B7DFFB44FD918C7170231C2B42E40B0D90241B85133
          Malicious:false
          Reputation:low
          Preview:............h.....i.....j.....k....l....n....o....p....r....s.....t.....v.....w.+...y.1...z.@...|.F...}.X.....`.....e.....m.....u.....}........................................................../.....B.....[.....{..................................................3.....J.....].....|..................................C.....V.....^.....h.....}.............................%...../.....K.....g.....k.....|...........................'.....Q..................................................... .....H.....R.....e...................................a.....................................................2.....E.....].....s...........................................................C...........................................................$.....0.....A.....I.....h.............................C............................................. .....".0...%.a...(.~...*.....+.....,.........../.....0.....1.;...3.P...4.t...5.....6.....7.....8.....9.)...;.>...<.X...=.h...>.....?.....@.....A.'...C.Z.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):806141
          Entropy (8bit):4.331881814776068
          Encrypted:false
          SSDEEP:
          MD5:1185163466551AACAE45329C93E92A91
          SHA1:0DCBFED274934991966CE666D6D941CFE8366323
          SHA-256:EDA355E3785313E3D982C1D3652266DCE1B6E08832056FE58854B825E0712CA5
          SHA-512:6FAD3E24EB868ACF78DB0591C7BA77ABC84E92CDA28E8BFFEE435EA89940A8607E7628C6C5159349377A8D933F373DB2DFA4E5715CA404BC3E67FD4A0F22A606
          Malicious:false
          Reputation:low
          Preview:............h.....i.....j.....k....l....n....o....p....r....s.....t.....v.....w.+...y.1...z.@...|.F...}.X.....`.....e.....m.....u.....}.........................................(.....J.....o..................................2........................................E.....k...........................z................ .....L.....\.....r...............................................$.....`.....i.....l.....{.................3.....{.................a...............................................Q.....`.................).....F................. .....z.............................`.....c.............................!.....T.....[.....^.....`.....y...................................D...................................L.....l...................................'.................c.................N...................................%... .@...".`...%.....(.....*.'...+.*...,.H........./.....0.....1.e...3.....4.....5.....6.T...7.....8.....9.....;.S...<.g...=.~...>.....?.....@.....A.0...C.w.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):374633
          Entropy (8bit):5.5278816770923
          Encrypted:false
          SSDEEP:
          MD5:04FDC1DAC2CAE614B0F566310DC83BD0
          SHA1:74E460E19A5E9C8B6181FA37CB9085F93BBC6233
          SHA-256:BADA5828FC0D80C842D1409B54E8DA516AE737CA30D86658B3FAD5C8ACE4722E
          SHA-512:A07BEBD16F00B0B46059A7B80454664757687A59903BC36CB837CFB55E69BF7F683157372F74FF8355AD50C3B747C9674EE942AAC95A9804C39ACB3841721D24
          Malicious:false
          Reputation:low
          Preview:............h.....i./...j.;...k.J...l.U...n.]...o.b...p.o...r.u...s.....t.....v.....w.....y.....z....|....}.....................................................................E.....Q.....].....k.....q.....z.............................................-.....@.....\.....d.....n...............................................................$.....3.....D.....v................................................................................O.....l..............................................................3.....A.....M.....c.....q...........................................................?.....R.....h.....~.................................................................S.............................$.....X.....g.....................................................5.....T.....n............................................. .....".....%.A...(.^...*.}...+.....,.........../.....0.....1.....3.....4.2...5.P...6.....7.....8.....9.....;.....<.....=.....>. ...?.)...@.:...A.....C...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):404916
          Entropy (8bit):5.647407833849596
          Encrypted:false
          SSDEEP:
          MD5:410D8966721FF8817EB3A57F95A4B885
          SHA1:F0FBE70C772BD635B0C4A927420E15B96DAE05A5
          SHA-256:688312F38488C7256370B1517B84963A3FF886B31692CC504FE169DB241A43F0
          SHA-512:D0AA167EE919589FF3B80640E8DB4C6D11F9159E4A246082F0A564482789011C260F124B9A7102649D998C6A89CBFF58CFFAB5A40E33769B990E64D6CC703378
          Malicious:false
          Reputation:low
          Preview:............h.....i....j....k....l....n.....o.....p.....r.....s.$...t.-...v.B...w.O...y.U...z.d...|.j...}.|...................................................................................".....7.....G.....a.................................................).....H.....T.....m............................................. .....%.....+.....>.....N.....c........................................................7.....T.....j.........................../.....8.....@.....G.....M.....\.....s...............................................A.....h.....w.....................................................+.....P.....e.....l.....o.....p.....z.............................!.......................R.....g.....{.....................................................;.....\.......................%.....<.....D.....O.....g............... .....".....%.....(.....*.(...+.+...,.I.....Z.../.|...0.....1.....3.....4.....5.....6.@...7.[...8.|...9.....;.....<.....=.....>.....?.....@.....A. ...C.E...D.R.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):332332
          Entropy (8bit):5.384768467446199
          Encrypted:false
          SSDEEP:
          MD5:0E82CF23475AB7328741670F4DFA3093
          SHA1:FD854E31F4AB212D0B3BCA676420D5600D8DAA83
          SHA-256:21368245D99265E760B1B57A3169FEB72E6B5099C3F1855155D147B2F788EDA4
          SHA-512:52D694AFEB3E7272740192E6B4CAB9ACAB460AE6E66912F090B049A1F431A5C17A4C3D037FC9C450B8A224ED793605E234B4D649A95289770997ACD43B5DBB32
          Malicious:false
          Reputation:low
          Preview:............h....i....j.....k.....l.....n.....o.....p.)...r./...s.@...t.I...v.^...w.k...y.q...z.....|.....}.....................................................................................$.....+.....3.....J.....Q.....[.....v..............................................................".....@.....Q.....^.....y...............................................................$.....1.....5.....8.....=.....Q.....`.....t.............................................................. .....<.....B.....W.......................................,.....>.....G.....R.....h.....................................................................................................).....W.........................................9.....C.....O.....V.....^.....e.....l.........................................4.....G.....L.....R....._.....z......... .....".....%.....(.....*.....+.....,.......$.../.3...0.7...1.k...3.}...4.....5.....6.....7.....8.....9.....;.&...<./...=.<...>.Q...?.Y...@.j...A...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):369307
          Entropy (8bit):5.3025527104513195
          Encrypted:false
          SSDEEP:
          MD5:9FBB2F5D9C70D9E46368538853929F75
          SHA1:45DACEB422478C5A7B7B61F5EE68CC08A19F2AC3
          SHA-256:13DD077E5E8C8B04AC0854E4466EE074DF67C74CD29CC48A0C2C9F96F768FAD5
          SHA-512:77D8607BA52190258ED2E7C6E43A44BAD1669294A441CC6EE9D91FA28C26C6675225E41CC309200AEE01FECC1A0D369A8E4458C0095C297ED237BBA50798C4DD
          Malicious:false
          Reputation:low
          Preview:............h....i.....j.....k.....l.%...n.-...o.2...p.?...r.E...s.V...t._...v.t...w.....y.....z.....|.....}......................................................................*.....9.....R.....].....f.....}.................................................%.....,.....<.....J.....V.....c.......................................................Q.....k.....s.....~........................................................5.....Z.....~..............................................................$.....2.....?.....\.....j.................................................................A.....Y.....o.................................................................[...................................8.....@.....T.....].....g.....s.....x...................................4.....e.....w.....|........................... .....".....%.....(.....*.*...+.-...,.K.....\.../.t...0.y...1.....3.....4.....5.....6.c...7.s...8.....9.....;.....<.....=.....>.....?.....@.....A.C...C.f...D.o.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):450701
          Entropy (8bit):5.721495956377816
          Encrypted:false
          SSDEEP:
          MD5:67A379C826F0EB60750BFBA0B8E10468
          SHA1:62662D8EFD773B18C99169752996B11F30A64CA3
          SHA-256:2C5457B0FA6FE41B7B524AA726DAE4DD69E7072864F73F211C731810D00B9323
          SHA-512:38C44DD6C83362CD118543B7619811C671283618A3081F07A015F8110388D71B7767EB0A7A49C37C8E2E9E900DAE6AA7F8560E5494AFE6B29E01EDE402E4944E
          Malicious:false
          Reputation:low
          Preview:........2...h.....i.....j.....k.....l....m....o....p....v.....w.....y.....z.....|. ...}.2.....:.....?.....G.....R.....Z.....i.....n.....v.....}.............................................&.....,.....>.....f.....{..................................+.....U.....v..............................................).....J.....e.....k.....z.............................7.....=.....O.....m.............................................G.....w..................................................-.....T.....`.............................S.....................................................%.....:.....f...........................................................X.................4...................................7.....@.....L.....R.....[.....v.............................:............................................. .....".....%.K...(.....*.....+.....,.........../.....0.%...1.j...3.....4.....5.....6.....7.6...8.T...9.r...;.....<.....=.....>.....?.....@.....A.G...C.n...D.....E.....F.....G...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):893906
          Entropy (8bit):4.247749567277965
          Encrypted:false
          SSDEEP:
          MD5:8A3427385226AB72E8421D84225F7ADF
          SHA1:701A85BC6BCA0ED33DBE1AA3A617CE26576C7421
          SHA-256:C315E791770CEA204C7E49EF5B68FA46FE42864A33E77FA5A1D42F87BA85124F
          SHA-512:310719FB102C1F892D354F1478BBA06E856BD45DA08416BE970A0A76E44C7D81AAA9DDD878234B2348B625E0D18CFE7C966379115F35D51F4EE78A986C1243B0
          Malicious:false
          Reputation:low
          Preview:............h.....i./...j.;...k.J...l.U...n.]...o.b...p.o...r.u...s.....t.....v.....w.....y.....z....|....}......................................................................................_.....w......................#.................................x......................F.....b.................4.......................-.....I.....f...........+.....m.....|.......................".....%.....C.....y.............................D........................................./.....N.......................^.......................).................'.....U.............................D.....x.................&.....d.....k.....n.....p.........................................>...................................0.....H.....m.....y.............................h...........K.................M.............................S.....w... .....".....%.G...(.....*.....+.....,.........../.T...0.r...1.....3.....4.p...5.....6.=...7.m...8.....9.....;.7...<.T...=.n...>.....?.....@.....A.n...C.....D...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):378491
          Entropy (8bit):6.08925832288161
          Encrypted:false
          SSDEEP:
          MD5:3340FD0A5E8F97F122E1D6E9A2052CA6
          SHA1:9C8504B78633B6D6E445723B351A08392916C7D0
          SHA-256:3EE7D79AF9EC226BEBFDD9D79907F1BC97D528D2009DBD0DB23D74AD655E0256
          SHA-512:07EB8DAB24EA8545CDAF38E35BC23A71A33BF87A1C0AC78AC564C103C6AE53357DE2D4FD635B22995CEFDC9D8E8241C66D78DD44D68A9F2F251BE77C0AFA7704
          Malicious:false
          Reputation:low
          Preview:........ ...h.v...i.....j.....k.....l.....m.....o.....p.....r....s....t....y....z.....|.....}....... .....%.....-.....8.....@.....O.....T.....[.....b.....d.....i........................................................a.....q.....s.....w............................................#.....B.....O.....b.....v.............................................. .....&...../.....B.....U.....[.....^.....d.......................................4.....K.....Q.....Y.....`.....i.....v........................................).....S.....p......................................(.....+.....8.....H.....U.....n.............................................................................o.................................................................9.....P.....|...................................#.....9.....K.....X... .[...".e...%.....(.....*.....+.....,.'.....=.../.Z...0.f...1.....3.....4.....5.....6.9...7.O...8.f...9.v...;.....<.....=.....>.....?.....@.....A.....C.2...D.B...E.c...F.z...G...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):404745
          Entropy (8bit):5.640229936458447
          Encrypted:false
          SSDEEP:
          MD5:C037C0D80BE2C913C20E3FE96D9CDAFF
          SHA1:8DFD2A42FB2E0041D6AC9B90C78B3CAD0283C757
          SHA-256:E7C133A8DC438870F97112587F5F223F5FCAE4F1510874B95B72CC281FA150FD
          SHA-512:0A90DD7D39759E1E63205A827ED6611DC6E54B37C668795123DE7F35C446EE41174675A0D813974DBA7353C0A1CC4320049D4FD1368CDFCCB9CF9AFA47FCB4F5
          Malicious:false
          Reputation:low
          Preview:............h.....i.....j.....k.&...l.1...n.9...o.>...p.K...r.Q...s.b...t.k...v.....w.....y.....z.....|.....}..................................................................&.....4.....A.....U.....`.....x.............................................#.....B.....[.....d.....r.............................................$.....+.....4.....A.....O.....c..........................................................*.....H.....e............................#.....,.....4.....;.....F.....X.....r.....................................................B.....[.....i.....{...........................................................6.....=.....@.....A.....K.....V.....].....g.....y.................f.....p.......................5.....F.....d...............................................0.....R.....x............................................. .,...".<...%.[...(.~...*.....+.....,.........../.....0.....1.C...3.T...4.t...5.....6.....7.....8.....9.B...;.P...<.a...=.o...>.....?.....@.....A.....C.(.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):403449
          Entropy (8bit):5.636076381538428
          Encrypted:false
          SSDEEP:
          MD5:B14F9D61E064903BC73D18E40846E1AC
          SHA1:5A3DA27335194707FFEB07ADD46662DF1FEFD76F
          SHA-256:6E99A3EF823A651F5187C5C549A6885002A2F8523C014F989EC6D53D87E7AAC7
          SHA-512:DAB97F5D75D5F60C82969AC01DFC1FFFFC0EC5FBE2063C6DF0535130EA1432363BE1475A440B6075440F68217CD6840A63BCFEA0409586D755FF8E57C029BAF3
          Malicious:false
          Reputation:low
          Preview:............h.....i.....j.%...k.4...l.?...n.G...o.L...p.Y...r._...s.p...t.y...v.....w.....y.....z.....|.....}...................................................................+.....>.....Q.....g.....s.....|..............................................).....9.....O.....V.....c.....s.....~...................................................-.....A.....W..................................................................%.....C.....Y.....p..............................................................,.....\.....l.........................................+.....@.....R.....s.....v.............................................................................#.....5.....t.......................j.....................................................%.....;.....`.....w.......................0.....E.....L.....U.....e............... .....".....%.....(.....*.....+.....,.+.....N.../.h...0.x...1.....3.....4.....5.....6.8...7.X...8.l...9.~...<.....=.....>.....?.....@.....A.....C.4...D.A.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):937158
          Entropy (8bit):4.277767935507808
          Encrypted:false
          SSDEEP:
          MD5:FC33673850C17A865CAE7695FD3EB5B5
          SHA1:72F3241EA35554C881E1849BA53B8F64B04502C1
          SHA-256:6295EB0B0D05D26B3FDAA19AD390BA30F267B7AF7A60A214DB558DCDBDB436C4
          SHA-512:6845293C0CD4EE1AA94972DA1D58FD7085DA5DD664D4031005200AE38FC4AB20F2C5CF44FE07FF80E003EF072F7F1CB23A452D6CE47124AA1EFB3D26AE86B279
          Malicious:false
          Reputation:low
          Preview:............h.....i.)...j.5...k.D...l.O...n.W...o.\...p.i...r.o...s.....t.....v.....w.....y.....z.....|....}.......................................................................................D....._......................0............................C...................../.....].....y...........".....P.................G.....n...............................................%....._.............................*.....w.................w...........2.....`.....{...................................X.....|...........+.....L.....p.................|.................D.....w.............................S.......................D.....K.....N.....P.....q...................................S...........'...........0.................B.....p.....y.....................................................;...........f.............................M... .b...".....%.P...(.....*.....+.....,./.....c.../.....0.....1._...3.....4.....5. ...6.....7.....8.z...9.....;.....<.....=.:...>.m...?.....@.....A.....C.z.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):761120
          Entropy (8bit):4.32570305750175
          Encrypted:false
          SSDEEP:
          MD5:D1F1C482775F60A868CA094108E3AC3C
          SHA1:BA4396E5B585735E8505263ED42884876BDB564F
          SHA-256:F63460DA44E2F71C237B2555EDA621C8C211C13AE68927C27AD121F03DAA0599
          SHA-512:2686C406B29750EE39B83247E4A4E6A0CE3325C1284EA11FC986696B43C672EEB0C5259C4834E4419C131941B9D1D35E53B05606168C766D27A614F49E223DAE
          Malicious:false
          Reputation:low
          Preview:............h.....i.....j.....k....l....n....o....p....r....s.....t.....v.!...w.....y.4...z.C...|.I...}.[.....c.....h.....p.....x.....................................................;.....].....|.................................i..................................<.....j...........................d.......................%.....A.....W.....v.................;.....n.....}.........................................>.....v.................,.....x.........................................5.....N.......................I.....r.......................e.............................8.....k.....n...................................M.....T.....W.....Y.....l.....{.......................l.......................[.............................,.....5.....J.....Y.....b.................<.......................u.............................:.....^... .y...".....%.....(.(...*.h...+.k...,.........../.....0.....1.....3.....4.....5.....6.....7.....8.....9.(...;.m...<.....=.....>.....?.....@.....A.C...C...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):347743
          Entropy (8bit):5.267468169675964
          Encrypted:false
          SSDEEP:
          MD5:52C793391DE0E946616D31F7D5B90761
          SHA1:50E014D9715DF658221EDEA402609D7B09C9FB10
          SHA-256:AD044CB5CC56F8CBA19EA3319081C194661F072D6B1193509E3690769BBFC2D3
          SHA-512:D5DB7FB23779BF1B258F949CE6AF5115ADF3BD93760041EF70F1E2F599EF3BE6A7A1EC871B18858A1EACA906B98B0A04348A427D5ECD26BC99D8E6D986843478
          Malicious:false
          Reputation:low
          Preview:............h.....i.$...j.0...k.?...l.J...n.R...o.W...p.d...r.j...s.{...t.....v.....w.....y.....z.....|.....}....................................................................>.....Q.....e...............................................................0.....F.....f.....o.....}..................................................................../.....>.....m..........................................................................*.....G.....k.....y.....~........................................................"...........G.....S.....~...........................................................$.....=.....T.....g.....n.....q.....r.....|...............................................A.....H.................................................................&.....B.....Z..................................................... ......... .1...".=...%.i...(.....*.....+.....,.........../.....0.....1."...3./...4.N...5.a...6.....7.....8.....9.....;.....<.....=.....>.....?.6...@.K...A.s.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):340705
          Entropy (8bit):5.437809037506483
          Encrypted:false
          SSDEEP:
          MD5:F15C568A9ED8B2CA497571453CE6BCE2
          SHA1:957FFEC56CE14F33FA75F493936552751E966D16
          SHA-256:18512064AFCC3FB5A0E1F36400E592FF34E8C6C9A7ED0BBE3432255C4759AD8C
          SHA-512:3BD27F9612B39836E5E7654E6F07C2FD5A31F2C338DB36DAA51E2C1462986CF4B651D555245EE2E97ACD044E44A5BEFFB8CC9D56C1AF11F52FEDF9F7FBF7DA97
          Malicious:false
          Reputation:low
          Preview:............h....i.....j.....k.....l.....n.'...o.,...p.9...r.?...s.P...t.Y...v.n...w.{...y.....z.....|.....}.............................................................................'.....:.....B.....L.....j.....y.........................................................*.....;.....B.....N.....z.......................................................6.....I.....P.....U.....e.....r.....v...................................................4.....?.....C.....K.....R.....X.....f.....q..................................................2.....H.....Q....._.....i.....u............................................................................................... .....P.............................2.....J.....u.................................................................1.....Y............................................. .....".....%.....(.....*.=...+.@...,.^.....o.../.....0.....1.....3.....4.....5.....6.&...7.=...8.Y...9.l...;.|...<.....=.....>.....?.....@.....A.....C...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):352263
          Entropy (8bit):5.374058179632372
          Encrypted:false
          SSDEEP:
          MD5:AE7B592C5885481F7BD8C382CF90BFA5
          SHA1:FCCF9ECBC0E9F3259E805A243928D80E8F3FA672
          SHA-256:BDB8FB52D8032A8F9CF5336698CA715B4BEB4D567BF3657E12A47C36020AE256
          SHA-512:95DBA1B426E4C396C4C4730D8CFC3F2FD1430864FAE753423799142516C1D424C8534963676A6FAD4061887754CC2B24FCBD0327F67DE67B39420B96019E11F3
          Malicious:false
          Reputation:low
          Preview:............h....i.....j.....k.....l.....n.#...o.(...p.5...r.;...s.L...t.U...v.j...w.w...y.}...z.....|.....}..............................................................................,.....=.....F.....O.....j.....r.....{..................................................../.....A.....N.....[.....x.......................................................X.....m.....r.....~...................................................#.....?.....^....................................................................1.....=.....U.....n.....................................................*.....>.....Q.....l.......................................................................Y...................................4.....A.....Q.....Y.....b.....f.....j.........................................G.....\.....e.....p.....}............... .....".....%.....(.....*.....+.....,.......*.../.A...0.K...1.....3.....4.....5.....6.....7.....8.3...9.B...;.R...<.`...=.n...>.....?.....@.....A.....C.....D...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):390145
          Entropy (8bit):5.7743114366523285
          Encrypted:false
          SSDEEP:
          MD5:CD2D3406F70BBC5ED427295DA14CD92D
          SHA1:CB9828B0ECF5DB97CADB259B746590F03ED7C013
          SHA-256:65B6DD63AABA1692F36774413D372F6C6C66088D7EC4009A2DBEE1648CA133F1
          SHA-512:BB18F667991900854D8E021E38B799828117F56C90D4D90BAC1675A1786E5D1FA33186850E35F75DE433F4C5717AC19CD81A424A692ACA8D311D98D748E6E568
          Malicious:false
          Reputation:low
          Preview:............h.....i.....j.....k.....l.)...n.1...o.6...p.C...r.I...s.Z...t.c...v.x...w.....y.....z.....|.....}................................................................ ...../.....=.....R.....[.....k.......................................................7.....=.....Q.....f.....p.....|.......................................................%.....X.....l.....r.....y...............................................................8.....S.....e.....l.....t.....{.................................................... .....@.....M.....s...........................................................!.....7.....N.....e.....l.....o.....p.....{...................................>...................................S.....\.....u...............................................!.....@.....\............................................. .....".....%.5...(.M...*.m...+.p...,.........../.....0.....1.....3.....4.5...5.S...6.....7.....8.....9.....;.....<.....=.....>.....?.....@.!...A.e...C...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):369325
          Entropy (8bit):5.441952863560507
          Encrypted:false
          SSDEEP:
          MD5:E4B1FB0229DC7A913012CB5313123C3C
          SHA1:6C137B91712593040C6E02BEDB82D90D85CC2B84
          SHA-256:7B171F2A6D46295147A8D10E475048BAC4346C6A5162B32A0336334BACCAD520
          SHA-512:7224D310713D94F56AAFBDB80A4A7DDAB5E19DD18A7880F93770B86204E323072AA8E879D2F7E1FEA25A6506836E8CA9ED73068E76F4FF9B74C0ECFB807C37CF
          Malicious:false
          Reputation:low
          Preview:............h.....i.-...j.9...k.H...l.S...n.[...o.`...p.m...r.s...s.....t.....v.....w.....y.....z....|....}.....................................................................E.....W.....g...............................................................:.....I.....b.....j.....y.............................................,.....6.....>.....N....._.....q....................................................... ...........?.....X.....x.................................................................,.....d.....n...............................................!.....9.....<.....M....._.....p.............................................................................j...................................D.....N.....e.....l.....v.....{........................................./.....b.....{................................. .....".....%.....(.....*.$...+.'...,.E.....V.../.j...0.s...1.....3.....4.....5.....6.)...7.=...8.U...9.h...;.x...<.....=.....>.....?.....@.....A.....C.....D.'.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):372388
          Entropy (8bit):5.417525340011497
          Encrypted:false
          SSDEEP:
          MD5:1DF331064FF162D97DD13A78372487B3
          SHA1:8C98BF3D6964F667DF6BBC326C8BCB95AC264441
          SHA-256:F374BD5C54596AACBC35F47BDD4C9AB4045BEBDFA479AE386FD2FDD2D0041216
          SHA-512:0DC4913B56900940D17C0780DCCFFF344B2B7F918B8C00DD1BEB3FE020B7F61BB646AC636C152EF0BCB20A3EE9C4EE9A1ED6E01C9B7EFA414022E4DA3DF5F160
          Malicious:false
          Reputation:low
          Preview:............h.8...i.I...j.U...k.d...l.o...n.w...o.|...p.....r.....s.....t.....v.....w....y....z....|....}.....................................$.....+.....2.....3.....4.....9.....b.....u....................................................................G.....V.....p.....v...................................................).....3.....;.....L.....^.....p............................................................#.....4.....R.....s.................................................................,.....d.....n.....x...............................................*.....D.....G.....X.....l.............................................................................>.....x............................. .....H.....R.....l.....{...............................................+.....N............................................. .....".....%.....(.#...*.@...+.C...,.a.....x.../.....0.....1.....3.....4.....5.(...6.o...7.....8.....9.....;.....<.....=.....>.....?.....@.....A.Q...C.w.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):381880
          Entropy (8bit):5.475936568721541
          Encrypted:false
          SSDEEP:
          MD5:EFD3112D1EAC487BB3DD2839385EED39
          SHA1:D7A45FFDC10D24425C8B1590EF1239DE34737A2B
          SHA-256:C50F824E63806E5782B693F7D474C48684B9E5174E93463A9BC2876C94990879
          SHA-512:F604F37F59C17E7A231ECC55121620138BA3C458F532889CD4B70A6046F0AA3CA0D53E0F342977D5AE0C1EDF23706806ED429F72442FF90603B896125243E406
          Malicious:false
          Reputation:low
          Preview:............h....i....j.....k.....l.....n.....o.$...p.1...r.7...s.H...t.Q...v.f...w.s...y.y...z.....|.....}........................................................................(.....4.....B.....M.....X.....r.....z..............................................$.....-.....F.....V.....a.....r..............................................'.....<.....|.......................................................5.....V................................................... ...../.....A.....V.....].....m.........................................<.....J.....\.....l.....................................................(...../.....2.....3.....?.....K.....X.....a.....q.................Z.....b.............................!.....;.....L.....T.....Z.....`...................................>.....s....................................... .....".....%.$...(.;...*.S...+.V...,.t........./.....0.....1.....3.....4.....5./...6.p...7.....8.....9.....;.....<.....=.....>.....?.....@.....A.G...C.m...D.z.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):620906
          Entropy (8bit):4.853194975061172
          Encrypted:false
          SSDEEP:
          MD5:AC07A58897F578635B29C5D7BDDAAD5D
          SHA1:D506DEB804112AA690C60995613CD9E49496DCE8
          SHA-256:44F0CBB2D5414B6DFCA6ABB40A435200670E2A71607B158FCBABA67FD6B3BA08
          SHA-512:ECFA1CD37782E76A5685A385222B87884DD29EF63059F389CE8EFCE7E814BA50EF8AE03C7BD7B18BD7A8502F29FF6F1FA168CE6395BAFF2B59CBD434FF400CEC
          Malicious:false
          Reputation:low
          Preview:........D...h.....i....j....k....l.....n.....o.....p.....r.....s.&...t./...v.D...w.Q...y.W...z.f...|.l...}.~.............................................................................1.....N.....f.....}................................F.....H.....L.....t......................................%.....^..................................<.....`.....r......................0.....E.....`.....p.....s...........................".....P...............................................5.....O.....s.............................2.....S.............................!.....^.....a...................................,.....3.....6.....7.....G.....[.....s.............................(.....4.......................O.....i................................... .....^.................$.....r.......................!.....1.....a.....r... .....".....%.....(.....*.i...+.l...,.........../.....0.....1.G...3.^...4.....5.....6.8...7.\...8.....9.....;.....<.....=.....>."...?.1...@.P...A.....C.....D.....E.T...F...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):393196
          Entropy (8bit):5.824747394970474
          Encrypted:false
          SSDEEP:
          MD5:989D000FBE286C0FD4BFB35305B52F48
          SHA1:5A30A2CC1ABE9977B1FFC4C4712452E6D55BC7DF
          SHA-256:DBD82A2A08F8E9BA9581B2672BC49E0FA5C89F073B58F152225F9E2815228DDF
          SHA-512:ED57C66237D5226D4D5CB63E98248C0DF9D381EF86B6D4EF339523F430C54AAB14F84121E05E9FEDAF273323EC04B8A539C0AEB791245858890126DE2CE38283
          Malicious:false
          Reputation:low
          Preview:............h....i.....j.....k.....l.*...n.2...o.7...p.D...r.J...s.[...t.d...v.y...w.....y.....z.....|.....}................................................................%.....9.....A.....S.....^.....g..................................................6.....U.....[.....k.....y..................................................".....2.....C.....W.............................................................0.....L.....d.....{..............................................................!.....`.....l.....................................................E.....H.....Z.....h.....y.......................................................................H.......................X.....l.....................................................4.....\.....w.......................9.....V.....^.....j.....x............... .....".....%.....(.....*.....+.....,.;.....L.../.e...0.o...1.....3.....4.....5.....6.(...7.=...8.T...9.l...;.}...<.....=.....>.....?.....@.....A.....C.-...D.8...E.X.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):378504
          Entropy (8bit):5.49681686105296
          Encrypted:false
          SSDEEP:
          MD5:234E628A62F822BD7B3546B91E79CAB2
          SHA1:10F48382495BDBFA3B30C15B91768817DF13D828
          SHA-256:D0415BFA061B36A6EB93FA2C78563448DA8B63C91E0523086C7EB2714933AB99
          SHA-512:51234FC3FB5199A3A86DCB7CA68D3C471F1B97897B1A9F90139CFFF9846A6C6FD039A0C817E7611E0E59637746CC51045F6CE493CD6F2D4E144FEC1C6A561456
          Malicious:false
          Reputation:low
          Preview:............h....i....j.....k.....l.....n.....o.....p.)...r./...s.@...t.I...v.^...w.k...y.q...z.....|.....}............................................................................... .....0.....8.....H.....o...........................................".....:.....D.....N.....X.....c.....q............................................................C.....Y.....^.....e.....y.........................................................9.....Z.....~........................................................).....3.....B.....Y.....l.....................................................#.....6.....F.....[.....r.................................................................O.............................(.....c.....p.....................................................(.....>.....e............................................. .....".....%.$...(.F...*.j...+.m...,.........../.....0.....1.....3.....4.2...5.G...6.....7.....8.....9.....;.....<.....=.....>.....?.....@."...A.}...C...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):585807
          Entropy (8bit):4.7731208017673925
          Encrypted:false
          SSDEEP:
          MD5:AA4E2E54B648F66794F485318651B730
          SHA1:18C1D5BADCC5C05DFCF9E68DF66F53C69E33E0AB
          SHA-256:D459C1A781DDC344DE76558211983DD07D47E3CA6CACFFB518043BD78DC48FBE
          SHA-512:CDA7B189F48F28463D045174F3641F16737288B159ADCF41DA0C131A05A396A40E562B2F0AA10B08D323290F19D864755F238B074A698EFA3C573D2B5512948D
          Malicious:false
          Reputation:low
          Preview:............h.....i.'...j.3...k.B...l.M...n.U...o.Z...p.g...r.m...s.~...t.....v.....w.....y.....z.....|....}....................................................................c.................................L.....s..................................).....M.......................................).....@.....Y........................................<...............................................+.....7.....V.....z.......................4.....i.....................................................*.....M...................................V...................................:.....=.....X.....y...........................................................4.....C.....Y...............................................X.....q.........................................Q.....|.................2........................................./... .C...".j...%.....(.....*.....+.....,.*.....R.../.~...0.....1.....3.....4.<...5.m...6.....7.....8.,...9.`...;.s...<.....=.....>.....?.....@.....A.m...C...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):342795
          Entropy (8bit):5.5430017642660445
          Encrypted:false
          SSDEEP:
          MD5:C5437BB175FED93E85C5E7CAF76FF352
          SHA1:0D74F7DF049EA73A47FE93B75C98E356B9BDD4B7
          SHA-256:3F0ACF6F6319636C3E72CDC392B7B80AB0CFD8AE1A5A8E319624E4B46BCD3C42
          SHA-512:00AF14E7D89A12F4F39FB45A3F9C136E20C06752F98FDEDBAD426AC9A5B820260A329059659CD82FD089AB1D94C1F51AB4202FB6B142B27538D0139E67877239
          Malicious:false
          Reputation:low
          Preview:............h.....i.....j....k....l....n....o.....p.....r.....s.....t.!...v.6...w.C...y.I...z.X...|.^...}.p.....x.....}....................................................................................... .....;.....C.....N.....z..............................................................(.....Q.....b.....s.........................................................).....1.....C.....S.....W.....a.....h.......................................6.....A.....G.....O.....V.....\.....i.....{..................................................@....._.....g.....t...................................................................................%.....-.....8.....@.....K.............................c.....t.................................................................-.....Y.....x................................................... .....".'...%.I...(.f...*.....+.....,.........../.....0.....1.....3.....4.>...5.S...6.....7.....8.....9.....;.....<.....=.....>.....?.....@.....A.?...C.^.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):360150
          Entropy (8bit):5.348568826345398
          Encrypted:false
          SSDEEP:
          MD5:E37FC1C3DCE484BD0CE496F548F14A43
          SHA1:02B088A11363B0A4C0527053669AF32737F1403B
          SHA-256:DEA6947693FCEB6457801D912EA7C716ADD3C0CFB4C34782A9CFA4C4E06B9402
          SHA-512:C5C39D54F4EB6B0659903CE9B5C8804A750A254BF88CC7C6E729E7813ECBBCC88DF882AF9294B5B795EF5B8AFE8F1A60FCB46B3929A9B2CDF41C84188E5852B2
          Malicious:false
          Reputation:low
          Preview:............h.....i.....j.....k.....l.9...n.A...o.F...p.S...r.Y...s.j...t.s...v.....w.....y.....z.....|.....}..................................................................'.....9.....I.....].....i.....w.......................................................<.....B.....N.....a.....n........................................................,.....9.....d.....y.............................................................,.....K.....o.....................................................................O.....a.....o.........................................(.....?.....l.....o.....~.........................................................................................P.........................................D.....N.....f.....l.....v.....|...................................!.....@.....u....................................... .....".....%.....(.+...*.G...+.J...,.h........./.....0.....1.....3.....4.....5.%...6.]...7.t...8.....9.....;.....<.....=.....>.....?.....@.....A.-.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):921504
          Entropy (8bit):4.0645001607125835
          Encrypted:false
          SSDEEP:
          MD5:5002D84BFFB908A2DCC7E1B69836C265
          SHA1:4CBBE387A6744AA6C51B15B5A3A223135A3F6115
          SHA-256:E0421B4CF2736BB465EC02CD85C2DF09809F86479CB7624195373F25EDBCEDD3
          SHA-512:C2A4A46A27304EB080B066F049D2EAE733470DBF0F8107220049EAEFDD73FD8B41ABD1B02B4A2EE6934B4CAE18DE97BCA5360022A8E295427A0BD63603BEC410
          Malicious:false
          Reputation:low
          Preview:............h.....i.....j.....k....l....n....o....p....r....s.....t.....v.....w.+...y.1...z.@...|.F...}.X.....`.....e.....m.....u.....}.........................................3.....a...........................\.....q................T.....V.....Z................+.....I.....w................!.............................S.....n...............................................F.....z..................................._.....v.................~...................................,.....T.....p.......................u.......................,...........!.....F............................. .....T.......................@.....{...............................................+.................{...........7.....u...........I.....q...................................Y.............................(.......................%.....J............... .....".....%.c...(.....*.5...+.8...,.V........./.....0.....1.[...3.....4.....5.i...6.....7.C...8.....9.....;.....<.-...=.P...>.....?.....@.....A.....C...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):856110
          Entropy (8bit):4.306832216137642
          Encrypted:false
          SSDEEP:
          MD5:B1A4D471FD8AF54DFB8FF252246BFDE1
          SHA1:2044EE38F8D8D76176A735E726DE189FEAC14985
          SHA-256:F53E06181C9FA0F6028906A7388FD4E8F000FFB7277330634462433D34572395
          SHA-512:18248D3FA8F4CC409788D28A244889230B074FFF416BA5998F25F3B67AD0C627172A5E7E3947E61E72CE28A5B4CB2134D6627B6252B3D282B54F84B424136C87
          Malicious:false
          Reputation:low
          Preview:............h.....i.6...j.B...k.Q...l.\...n.d...o.i...p.v...r.|...s.....t.....v.....w.....y.....z....|....}.................................................... .....!.....&......................N.....f......................................................Z......................0.....R.......................T.......................?.....j.................O.............................].....i.....l.................,.....o...........L.................I.....a.....i.....p.......................>.....S.................".....=.................D.............................9...................................(.....a...............................................C.....P.....|.....;.......................t.................z.............................&.....5.................B........... .....u...........j.....v.................%.....L... .^...".....%.....(.A...*.....+.....,.........../.>...0.\...1.....3.....4.[...5.....6.....7.a...8.....9.....;.!...<.>...=.^...>.....?.....@.....A.*.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):721534
          Entropy (8bit):4.346674531049126
          Encrypted:false
          SSDEEP:
          MD5:85F59BF2F1167E34AB2B666608805420
          SHA1:F0D8E8FC644C15C52C5F9D3419F88E6072799736
          SHA-256:4FE2B7B6886E3CE068BE0B7A0A71D45756EB797EDA1E7D4FAD52AB8A370E8336
          SHA-512:86D6061895C996AD1CAA3F3871C014B656E7BA7BB91F05C72A591CB5877C3DB61965BC1A5094DCF7C4127D11F8106622355464704FD0695372627D8400A16DDD
          Malicious:false
          Reputation:low
          Preview:........6...h.....i.....j.....k....l....o....p....r....s.....t.....v.....w.!...y.'...z.6...|.<...}.N.....V.....[.....c.....n.....v.....{....................................................8............................2.....A................................*.....c.....u...........................G.....f........................... .....h................n...............................................".....T.............................P.....................................................6.....T.....~.................,.......................O.....m...................................0.....Q.....n............................................... .....E...........Z.................x.................t.........................................C.......................M.................?.....H.....]..................... .....".....%.I...(.....*.....+.....,.......&.../._...0.r...1.....3.$...4.`...5.....6.3...7.T...8.....9.....;.....<.....=.....>.b...?.....@.....A.....C.*...D.F...E.y.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):366558
          Entropy (8bit):5.630327804108517
          Encrypted:false
          SSDEEP:
          MD5:DA4C47BEF469C086CDB7E5B74310304A
          SHA1:9F0569659EB21261003A232D5D92D3AAE8D47B7A
          SHA-256:5DF18798A35B502A18FB4F82E9B03B7CA100903ECD5D192AB2A3F0BC7646C366
          SHA-512:55C745CD8D0ABA6F4A2454C494B80EB4CC74F733771E7279B9033D52716551A85154E9EB31EEBE17DCE05BA71E0213E581C4B98B59A6B88AA8B9569C411E397A
          Malicious:false
          Reputation:low
          Preview:............h.L...i.]...j.g...k.v...l.....n.....o.....p.....r.....s.....t.....v....w....y....z....|.....}.........................'...../.....6.....=.....D.....E.....F.....H........................................................<.....V.....X.....\..................................................*.....?.....K.....n.................................................................).....>.....@.....C.....J.....a.....u...............................................................4.....H.....k.....w...................................#.....F.....U.....a.....l.....|.............................................................................".....).....4.....<.....K............................._.....t...........................................................).....H.....|......................................... .....7.....=... .H...".]...%.....(.....*.....+.....,.........../.....0.....1.J...3.W...4.m...5.....6.....7.....8.....9."...;.2...<.=...=.J...>.]...?.f...@.t...A.....C...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):619524
          Entropy (8bit):4.889231788608697
          Encrypted:false
          SSDEEP:
          MD5:229325584CD98C8408F7FC5C5603C6DE
          SHA1:DD31356EDE30833A138FC3A6B8838CEF89344A00
          SHA-256:3FB15957C77F3635AA7CFCA796B045A1EE1F1ABFC0C12C163CFB537364F3C80A
          SHA-512:3B57F57649877700F03AEE73BC6E6E863AD65EC7C13B9851A3FC7E5D06D11EA154CE087D0A64DC689CFC55ACA9EB6492154C9EB18130F6D17B8D94AC8C37A6DF
          Malicious:false
          Reputation:low
          Preview:..........#.h.....i.....j.....k.....l.....n.....o....p....r....s....t....v.....w.....y.....z.*...|.0...}.B.....J.....O.....W....._.....g.....n.....u.....|.....}.....~............................I.....b.....k............................N.....P.....T.....|.................................#.....D......................................../.....Q.....w..................................6.....O.....Y.....i.....y.............................?.....l.........................................&.....F.....j.....v.......................$.....;.....~...................................?.....B.....g.............................%.....,...../.....0.....@.....R.....d.....w.............................).................".....|...................................".....P.......................:.....u.............................C.....s......... .....".....%.....(.,...*.y...+.|...,.........../.....0.....1.....3.....4.....5.....6.X...7.{...8.....9.....;.....<.....=.....>.G...?.V...@.w...A.....C./...D.H.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):545627
          Entropy (8bit):5.164889596883654
          Encrypted:false
          SSDEEP:
          MD5:6310A289E55B1022F12B4F3CC29FE831
          SHA1:150D81EC8DB4D9AEC6C0E83E5577DCB7F1956B38
          SHA-256:06A0C18D978B54DD163C7F77B7EE0F2ECF3607C5DC14032326F21B4A1F304D81
          SHA-512:ACB538FCE25486E6A01401AA0E9204A6F519CD1DFBCA48663D6142E1FB6280BAB271DFD2B4C5DDC858DE6920805E539B791C48EDDCAD124D0AAE298D479DCF48
          Malicious:false
          Reputation:low
          Preview:............h....i....j.....k.....l.....n.....o.#...p.0...r.6...s.G...t.P...v.e...w.r...y.x...z.....|.....}..................................................................V.....n.............................................C.....h.....k.....o..................................:.....G.....q...........................A.....K.....^.....x.......................<.....F.....Y.....x.........................................*.....X.............................&...........5.....I.....a.....q.......................0.....C.....].......................8.....G.....e.....r...............................................=.....^.....e.....h.....i.....|.............................7.................#.........................................#.....1.....E.....K.....o.................>.....g.............................,.....E.....s......... .....".....%.....(.....*.+...+.....,.L.....n.../.....0.....1.....3.....4.>...5.p...6.....7.....8.3...9.L...;.a...<.o...=.....>.....?.....@.....A.....C.7.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):434360
          Entropy (8bit):5.809458908788845
          Encrypted:false
          SSDEEP:
          MD5:1B1B14F542BB4A9F014D1801FB2E4007
          SHA1:0F56C35B2515FC92690126C54D57AA763A5C3288
          SHA-256:F1602637E7F3E0A908D7A9A3F630B8DD38BFD26704CC64EF432D2C88A1EE7017
          SHA-512:3E98C44AD74D905FEE06851EAB16576F6261A15336F1C1F625F646AF725988B75957ED89C16876EC6127150E2B28778A5B65F897B9540AD1E4CEC98BE705CDE7
          Malicious:false
          Reputation:low
          Preview:..........6.h.\...i.v...j.....k.....l.....n.....o.....p.....r.....s....t....v....w.....y.....z.....|.....}.%.....-.....2.....:.....B.....J.....Q.....X....._.....`.....a.....c..................................................$.....K.....j.....l.....p............................................6.....f.....x................................................'.....>.....H.....S.....d.....}.............................................. .....F.....c.....s.....y...................................................a.....r...................................B.....M.....[.....n...............................................,.....3.....6.....7.....@.....I.....U....._.....q.................&.....5.....~...............................................$...../.....Q.............................&.....[.....r.....w........................... .....".....%.....(.7...*.\...+._...,.}........./.....0.....1.....3.....4.....5.1...6.k...7.....8.....9.....;.....<.....=.....>.....?.....@.;...A.g...C...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):315602
          Entropy (8bit):6.687594898306994
          Encrypted:false
          SSDEEP:
          MD5:32B1659C7ABE8A01A702E46C69F0A3CE
          SHA1:43EBA1F94417109834F25006A81653BF635CE9A0
          SHA-256:97FE793B325D0C27669F62235BD157C51A3E1AEAFFBA30E7FE028C9D64939C5F
          SHA-512:72B932CB9E19788A67A1A7BEAEA0B9B076AF0A5F1C568F9D2D6E8653D3C9FD4BC17DB1A39DB1F12B8184112B8E67125F443B8B2B60F31E62E16EF9C6A8E2C4A6
          Malicious:false
          Reputation:low
          Preview:........`.i.h.....i.....j.....k.....l.....m.....o.%...p.*...r.0...s.A...t.J...v._...w.l...|.r...}......................................................................................-.....3.....F.....].....c.....m.........................................................1.....=.....I.....x..............................................................$.....*.....3.....E.....W.....].....c.....i................................................... .....(...../.....;.....G.....S.....n.....t............................................L.....[.....a.....p................................................................................(.....1.....7.....A.....K.....x.......................5.....G.....Y.....z.................................................................(.....Q.....~....................................... .....".....%.....(.....*.(...+.+...,.X.....m.../.....0.....1.....3.....4.....5.....6.8...7.M...8.b...9.n...;.....<.....=.....>.....?.....@.....A.:...C.a...D.q.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):312912
          Entropy (8bit):6.693590159996077
          Encrypted:false
          SSDEEP:
          MD5:14F3F547A54713F91251B38459A096B5
          SHA1:02AC592A2EB4A7C6631DAD5AAE83726EF9C33EC0
          SHA-256:280BA35171DFB6A54EFB13FC4DDEDC13A0283A9A6EEBFF4C15275767BEB4BA77
          SHA-512:0AD8C6A6EB0DCBCBBF6F9E114C93BC2CF6004DFA9AD7B68DBA31C2A9856C0A56ACB66507F65B1823434B1AD362C1AC812B72C254E5329A2858E888A761F45EC1
          Malicious:false
          Reputation:low
          Preview:........L.}.h....i....j....k....l.....n.....o.....p.....r.....s.)...t.2...v.G...w.T...y.Z...z.i...|.o...}..........................................................................................4.....J.....V.....i...............................................................&.....2.....O.....\.....h.....z............................................................................%.....+.....1.....I.....X.....g.....y........................................................................#.....P.....\.....h..................................................(.....+.....7.....I.....[.....o.........................................................................E.....r.....x.....................................................#.....).....;.....e.....}............................................... .....4.....=... .I...".[...%.v...(.....*.....+.....,.........../.....0.....1.<...3.M...4.e...5.....6.....7.....8.....9.....;.....<.....=.)...>.B...?.L...@.a...A.....C.....D...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):5403964
          Entropy (8bit):7.995210700517388
          Encrypted:true
          SSDEEP:
          MD5:F6DD61D802BFE64545DEAF4C93EB6DB9
          SHA1:96BE1EC4723A6DC2B1DC6E073A7DAB026443B1FB
          SHA-256:F7FDDE9650504D8872A7AA2B68E1F5B3CEDD100DED1E19E44C2B6282EB637813
          SHA-512:33585E7F19222E43926BAD8CDBF36BFD395FEB4D043F524F82053920405AFD933EEC4D294B6558409EE9419C977553E513549470638532DC19BB93296387CF76
          Malicious:false
          Reputation:low
          Preview:............f.V...g..'...........1....;5.....G...4ON...4.V...4xY...4.j...4cn...4Is...4.t...4.}...4....4H....4.....4.....4....4.....4.....4b....4.....4.....4+....4.....4.....4.....4}....4.....4.....4.....4e....4d....4{....4.....4.....4W....4.....4.....4.....4.....58....5.....5.....5~'...5.+...5.B...5.F...5?P...5.^...5.~...5....5r....5.....5\....5U....5....5.....5.....5U....5.....5.....5.....5.....5/....5.7...5.H...5.Y...5.Z...6.^...;Ba...;.l...;*o...;.p...;.q...;.v...;.w...;....;.....;.....;P....;.....;....;D....;.....;.....;.....;.....;.....;.....;.....;.....;r1...;.>...;.F...;JI...;.L...;+N...;.O...;.Q...;.S...;[U...;.V...;.X...;.Z...;.a...;.d...;&h...;.i...;.l...;ao...?.v...?.....?.....?....?....?O{...@.....@.....@....@W....@.....@....@....@.....@.....@.....@.....@.....@.....@|....@2....@.....@.$...@.%...@.&...@.....@.1...@[6...@.<...@.I...@vK...@cM...@.O...@.Q...@.R...@.U...NT....N.....N.....NE....N8....N.....N.....N]...>N....?N....@Ng...AN....BNo...CN....DN....EN.)..FN.1
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):105184839
          Entropy (8bit):6.659959477862704
          Encrypted:false
          SSDEEP:
          MD5:8B2518B7024110326C4BA94F3800F873
          SHA1:4184652E83A242B9922B50B31D273541CC954F49
          SHA-256:DAE19E545B1C23425BECAFD5F324E5BBB3EDC0A2560BC20FDE0DCBE98AF7316D
          SHA-512:8FF11A3466CF27133B544466B85907C81A3EE9B124A40FF50765C1E5DB0E05EC854F960A79D8E2DA38D531F22D38BDA8C00A33C145F0E7D8C0B46764DF66EBA3
          Malicious:false
          Reputation:low
          Preview:....@.'.<.'.6.'.{"files":{"package.json":{"size":1471,"integrity":{"algorithm":"SHA256","hash":"6510dd825b1ea35dc986a3baf99be10a2a540388f2ccc33d416388ac0044da58","blockSize":4194304,"blocks":["6510dd825b1ea35dc986a3baf99be10a2a540388f2ccc33d416388ac0044da58"]},"offset":"0"},"packages":{"files":{"renderer":{"files":{"dist":{"files":{"favicon.ico":{"size":361102,"integrity":{"algorithm":"SHA256","hash":"373a3f2b9496c1772bcbe6bd7384c9d9613b5c2e4f5e46456bc5b832ec94dfb1","blockSize":4194304,"blocks":["373a3f2b9496c1772bcbe6bd7384c9d9613b5c2e4f5e46456bc5b832ec94dfb1"]},"offset":"1471"},"index.html":{"size":4046,"integrity":{"algorithm":"SHA256","hash":"4a878dea709f928928d503f258d98bf118cdd3f8d3c88daf3e9a5f965f2bdc4c","blockSize":4194304,"blocks":["4a878dea709f928928d503f258d98bf118cdd3f8d3c88daf3e9a5f965f2bdc4c"]},"offset":"362573"},"launch.html":{"size":3038,"integrity":{"algorithm":"SHA256","hash":"e255d28eaefb6234e57a7fbfda58ce5f70258e18a853b2b80aa2499905092a60","blockSize":4194304,"block
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):38270
          Entropy (8bit):6.068643563686276
          Encrypted:false
          SSDEEP:
          MD5:D034CE74ADF637EFF3C023818B378DE9
          SHA1:DF078CBF887C14D95608F6F5BDBEE9D6225AE16A
          SHA-256:5D578989A62C0755BBBC9AB3C18F9DCDADFC7100FD206385059FAB0EC7621AAF
          SHA-512:DDD6A091E3437368720091DCBC84A5ABD14531FDFA3CEADCC85C507C6598ADCD17479A887AC17387918359440DF7F26E9C16F12B5A5681549E5CE40C5620DD4F
          Malicious:false
          Reputation:low
          Preview:{"canvas":{"drop_file":"......","add":"....","rename":"...","panel":"..","empty":".......","context_menu":{"insert":"..","delete":"..","rename":"..."},"delete_dialog":{"title":"..","content":"....."},"message":{"text_version_not_match":"..XCS......................","learn_more":"...."}},"common":{"app":{"name":"xTool Creative Space"},"menu":{"file":"..","file_untitled":"...","file_import":".......","file_import_image":".......","file_new":"..","file_save":"..","file_save_as":".....","community":"..","community_home":"..","community_inspiration":"..","community_how_tos":"....","community_tips_tricks":"....","community_ask_me":"....","community_discussion":"..","community_weekly_updates":"....","link_info":"..","link_weekly_updates":"....","link_tips":"...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):90447
          Entropy (8bit):4.90187972628312
          Encrypted:false
          SSDEEP:
          MD5:7BC5BD0D48AC805845D4FA456D4F6D91
          SHA1:D9ED83034B8C0FAA83D92237AD332015642B10AD
          SHA-256:C60B741F92484874C8C6DBD7A7189430BB342848DD834790E87CF401A592A4C9
          SHA-512:3DF8298A56F1137AEDBD744C1F1C70CA7C4603654A80B1EDB3759685C9592D30A9C943EE1A125F23DEDBBFD30101B70601A19DB5CB03381CF71847BBF45975A1
          Malicious:false
          Reputation:low
          Preview:{"announcement":{"announcement":"Wiadomo.ci","empty":"Nie masz nowych wiadomo.ci","no_reminder":"Nie pokazuj ponownie przez 7 dni","network_error":"Brak po..czenia z internetem, sprawd. ustawienia sieci","server_error":"Co. posz.o nie tak, spr.buj p..niej"},"canvas":{"drop_file":"Upu.. plik","add":"Dodaj","rename":"Zmie. nazw.","panel":"Projekt","empty":"Brak projektu!","context_menu":{"insert":"Wstaw","delete":"Usu.","rename":"Zmie. nazw."},"delete_dialog":{"title":"Usu.","content":"Czy jeste. pewien, .e chcesz to usun..?"},"message":{"text_version_not_match":"Due to the upgrade of the 'Text' function, the text size of imported projects may change.","learn_more":"Wi.cej szczeg...w"}},"common":{"app":{"name":"xTool Creative Space"},"menu":{"file":"Plik","file_untitled":"Bez tytu.u","file_import":"Otw.rz projekt...","file_import_image":"Importuj obrazek...","file_new":"Nowy","file_save":"Zapisz","file_save_as":"Zapisz jako.","community":"Spo.eczno..","co
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):89860
          Entropy (8bit):4.898346394554946
          Encrypted:false
          SSDEEP:
          MD5:EE5A425222D1B63F4C58E46B9B17F1A4
          SHA1:5674913C8FD0EBC314D33B182981CD800DE2EF96
          SHA-256:C2B21A9EA2C2C6E0215BBD97EC51C4C4EF207D2F888FB1B3A782144B95124444
          SHA-512:37A5269D55519A6CA8793621AE5AE8DFC8A4C80C80A55595F9048EBC9BA7AD731745F41F843F57BFBE77487AB2B0C663ADCB045D7E3FA1050C157883328D506E
          Malicious:false
          Reputation:low
          Preview:{"announcement":{"announcement":"Obvestilo","empty":"Nima. obvestil","no_reminder":"Ne prika.i naslednjih 7 dni","network_error":"Omre.na povezava ni uspela, prosim preveri mre.ne nastavitve","server_error":"Nekaj je .lo narobe, poskusi znova"},"canvas":{"drop_file":"Odlo.i datoteko sem","add":"Dodaj","rename":"Preimenuj","panel":"Delovni list","empty":"Delovni list je prazen!","context_menu":{"insert":"Vstavi","delete":"Izbri.i","rename":"Preimenuj"},"delete_dialog":{"title":"Izbri.i","content":"Si prepri.an, da ga .eli. pobrisati?"},"message":{"text_version_not_match":"Zaradi nadgradnje funkcije \"Besedilo\", se lahko spremeni velikost besedila pri uvozu projekta.","learn_more":"Ve. podrobnosti"}},"common":{"app":{"name":"xTool Prostor za ustvarjanje"},"menu":{"file":"Datoteka","file_untitled":"Brez imena","file_import":"Odpri projekt ...","file_import_image":"Uvozi sliko ...","file_new":"Nov","file_save":"Shrani","file_save_as":"Shrani kot.","community":"Skupnost","com
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):103688
          Entropy (8bit):4.876871877777192
          Encrypted:false
          SSDEEP:
          MD5:5D2709DD6E7EED923E660B816899863E
          SHA1:9A2495B5C2B5FD055C0DA48DAB88D06E56B28E49
          SHA-256:94A7600A41EC6BF7F8B54097A604388C88BEF11F83E2D3F6F079CF00D5F80FB8
          SHA-512:22E59A345D49DE58BC99F10FB4F4F86080456427DED179675B4CAA0C4DC8A22B5865F0BA430E690D80358312A35A586FB41746FDC9E0441C3A0A457247188271
          Malicious:false
          Reputation:low
          Preview:{"announcement":{"announcement":"Ank.ndigungen","empty":"Sie haben keine Ank.ndigung","no_reminder":"In den n.chsten 7 Tagen nicht mehr auftauchen","network_error":"Die Netzwerkverbindung schl.gt fehl. Bitte .berpr.fen Sie Ihre Netzwerkeinstellungen","server_error":"Ein Fehler ist aufgetreten, bitte versuchen Sie es sp.ter noch einmal"},"canvas":{"drop_file":"Legen sie die Datei hier ab","add":"Hinzuf.gen","rename":"Umbenennen","panel":"Arbeitsbereich","empty":"Arbeitsbereich leer!","context_menu":{"insert":"Einf.gen","delete":"L.schen","rename":"Umbenennen"},"delete_dialog":{"title":"L.schen","content":"Sind Sie sicher, dass Sie die Datei l.schen wollen?"},"message":{"text_version_not_match":"Aufgrund der Aktualisierung der Funktion \"Text\" kann sich die Textgr..e importierter Projekte .ndern.","learn_more":"Weitere Details"}},"common":{"app":{"name":"xTool Creative Space"},"menu":{"file":"Datei","file_untitled":"Unbenannt","file_import":".ffne Projekt...","file_impor
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):95607
          Entropy (8bit):4.750128312219401
          Encrypted:false
          SSDEEP:
          MD5:B97FE41A06DDA6FFB2918CCA6A80C703
          SHA1:CEF3F357567E5836841A95A1AAD55412D9BC5980
          SHA-256:DDD38BC7A9ABF343D660A87F11F7F746A0F9CADB279CB8F157F33C5071094462
          SHA-512:11422315AAAC511ECDF1346893E0D837BE1F612381530916DB10D35EE8F074F1DC1E6A8E183C50F3DD7184FF1148E5408523DD6BA9AAD6B147B962E2567C1B4F
          Malicious:false
          Reputation:low
          Preview:{"announcement":{"announcement":"Announcement","empty":"You have no announcement","no_reminder":"Don't pop up for the next 7 days","network_error":"Network connection failed, please check your network settings","server_error":"Something went wrong, please try again later"},"canvas":{"drop_file":"Drop the file here","add":"Add","rename":"Rename","panel":"Canvas","empty":"Canvas Empty!","context_menu":{"insert":"Insert","delete":"Delete","rename":"Rename"},"delete_dialog":{"title":"Delete","content":"Are you sure you want to delete it?"},"message":{"text_version_not_match":"Due to the upgrade of the 'Text' function, the text size of imported projects may change.","learn_more":"More details"}},"cloud":{"upload_from_computer":"Upload from computer","empty":"Empty","free_count_used":"Free count used","file_title":"File title","file_size":"File size","created":"Created","save_to_computer":"Save to computer","rename":"Rename","delete":"Delete","uploading":"Uploading ...","upload_succeeded":"U
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):100718
          Entropy (8bit):4.771048565735843
          Encrypted:false
          SSDEEP:
          MD5:6D8126E4CB6704FB784F806366ED1F68
          SHA1:6215AB135CE3EE21EFE8732C906B216E44636485
          SHA-256:712B49D199FD89B62638177197C18CA9DE4842967CD157525E0FF35F4697CB50
          SHA-512:E83BF156E6EBB4879C100ACDD834A10D0BE380181954E1C41DE6E68B3226A2F3737A2FECF58E4AF26A357F82F38B0F6A9BC8D290D484F1D5D7BC5585340A2E43
          Malicious:false
          Reputation:low
          Preview:{"announcement":{"announcement":"Anuncio","empty":"No tiene ning.n anuncio","no_reminder":"No aparezca en los pr.ximos 7 d.as","network_error":"Falla en la conexi.n de red. Por favor revisar sus ajustes de red","server_error":"Algo ha salido mal. Por favor, int.ntalo de nuevo m.s tarde"},"canvas":{"drop_file":"Suelte el archivo aqu.","add":"A.adir","rename":"Cambiar el nombre","panel":"Lienzo","empty":"Lienzo vac.o!","context_menu":{"insert":"Insertar","delete":"Borrar","rename":"Cambiar el nombre"},"delete_dialog":{"title":"Borrar","content":".Est.s seguro que quieres borrarlo?"},"message":{"text_version_not_match":"Debido a la actualizaci.n de la funci.n \"Texto\", el tama.o del texto de los proyectos anteriores podr.a cambiar.","learn_more":"M.s detalles"}},"common":{"app":{"name":"xTool Creative Space"},"menu":{"file":"Archivo","file_untitled":"Sin t.tulo","file_import":"Abrir proyecto...","file_import_image":"Importar Imagen...","file_new":"Nuevo","file_save":"Gua
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):105008
          Entropy (8bit):4.877025507870266
          Encrypted:false
          SSDEEP:
          MD5:7A9BAFED07E416EE99E5C62CBE509AD5
          SHA1:36A3A44F12553661CC8AA9D30BB6C3CD2744FF89
          SHA-256:84C0C31518393BA68A7B8AE65BD93D84CF1DB98BBBFC0861135BF360B58B8537
          SHA-512:148230C8C0895A1DC494F88A2032809CE2D70DEB5D76260C259B7892D20F6E446474730BF023DE53887CD65139795D20CB8664D71D7D69BD757F89AC4568D742
          Malicious:false
          Reputation:low
          Preview:{"announcement":{"announcement":"Annonce","empty":"Vous n.avez pas d.annonce","no_reminder":"Ne pas appara.tre pendant les 7.prochains jours","network_error":"La connexion r.seau .choue, veuillez v.rifier vos param.tres r.seau","server_error":"Un probl.me s.est produit, veuillez r.essayer plus tard"},"canvas":{"drop_file":"D.posez le fichier ici","add":"Ajouter","rename":"Renommer","panel":"Toile","empty":"Toile vide!","context_menu":{"insert":"Ins.rer","delete":"Supprimer","rename":"Renommer"},"delete_dialog":{"title":"Supprimer","content":".tes-vous s.r de vouloir le supprimer ?"},"message":{"text_version_not_match":"En raison de la mise . niveau de la fonction 'Texte', la taille du texte des projets pr.c.dents peut changer.","learn_more":"En savoir plus"}},"common":{"app":{"name":"xTool Creative Space"},"menu":{"file":"Fichier","file_untitled":"Sans titre","file_import":"Ouvrir un projet...","file_import_image":"Importer une image...","file_new":"Nouveau","file
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):101157
          Entropy (8bit):4.706452534862305
          Encrypted:false
          SSDEEP:
          MD5:640FE22B4FD3F0CA3AF17EA2E8D83657
          SHA1:872CE1FDCB45BC2A67A7BA9B964F88C2AE63A97F
          SHA-256:FAA3D92531B636A759A946665E69FA6F7D15016BA8191A82D4D072EF26996A17
          SHA-512:33D23CD348CAEAA977FBC14FC1E39B8055B8B218216BC0744EDABD46E2032126E948B290DCED906F09D97A76435EA335966DF2C8DFB411D5F3DCAD5C5E3ACEC5
          Malicious:false
          Reputation:low
          Preview:{"announcement":{"announcement":"Annuncio","empty":"Non sono presenti annunci","no_reminder":"Non visualizzare per i prossimi 7 giorni","network_error":"Connessione alla rete fallita. Si prega di controllare i settaggi della rete","server_error":"Si . verificato un errore, riprovare pi. tardi"},"canvas":{"drop_file":"Trascina qui il file","add":"Aggiungi","rename":"Rinomina","panel":"Tela","empty":"Tela vuota!","context_menu":{"insert":"Inserire","delete":"Elimina","rename":"Rinomina"},"delete_dialog":{"title":"Elimina","content":"Sei sicuro di voler eliminare?"},"message":{"text_version_not_match":"A causa dell'aggiornamento della funzionalit. \"Testo\", le dimensioni del testo dei progetti precedenti potrebbe variare.","learn_more":"Maggiori dettagli"}},"common":{"app":{"name":"xTool Creative Space"},"menu":{"file":"File","file_untitled":"Senza titolo","file_import":"Apri progetto...","file_import_image":"Importa immagine...","file_new":"Nuovo","file_save":"Salva","file_save_as":"
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):116991
          Entropy (8bit):5.6471106667003665
          Encrypted:false
          SSDEEP:
          MD5:118BACF46321BA97BD1F57D5BEA3FD3D
          SHA1:EC92B07EBECB7157AD67DBCA547D2E77D0AA676B
          SHA-256:7D876EE81929C3C6316532731E426765BBF5BAD2231CE487C7A3AFD227EDE836
          SHA-512:5DB3D27D545174565AF3A3D1567DEF06E1E3C8EB4411E4F7BBBC6656F95D8D71511C8C57795884C771FA4671B966A1D5D5B1360537CBE422A6CA27AD3C020FA1
          Malicious:false
          Reputation:low
          Preview:{"announcement":{"announcement":"....","empty":"..........","no_reminder":"..7...................","network_error":".................................","server_error":".............................."},"canvas":{"drop_file":".......................","add":"..","rename":".....","panel":".....","empty":"..........","context_menu":{"insert":"..","delete":"..","rename":"....."},"delete_dialog":{"title":"..","content":"..............."},"message":{"text_version_not_match":"XCS..................................................","learn_more":".."}},"common":{"a
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):99880
          Entropy (8bit):5.812888614406786
          Encrypted:false
          SSDEEP:
          MD5:831D56D59603C76F7C86978A17BD0B07
          SHA1:DDB1CA14F42B702FA0A93C8E737041BC0F73B045
          SHA-256:21E2E2292C10A94E01107F8FB51B485A346F4DD988948C25A828A71F44110B01
          SHA-512:964BF54F7F6B1EAC02ACF96FF18828A39374653F1912F0DDE135E458D653CA837685E540BD2A8BA179786C30BAD6FBCBD7C397EFB1181F6CF3A32C7B73786E51
          Malicious:false
          Reputation:low
          Preview:{"announcement":{"announcement":"..","empty":"... .....","no_reminder":"7.. ......","network_error":".... ... ....... .... ... ......","server_error":"... ... ....... ... .. ... ...."},"canvas":{"drop_file":"... ... .....","add":"..","rename":".. ....","panel":"...","empty":".... .....!","context_menu":{"insert":"..","delete":"..","rename":".. ...."},"delete_dialog":{"title":"..","content":"... ........?"},"message":{"text_version_not_match":"'...'... ...... .., ... ... .... ... .. . .....","learn_more":"... ...."}},"common":{"app":{"name":"xTool ...... ...."},"menu":{"file":"..","file_untitled":".. ..","file_import":".... ..","
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):89276
          Entropy (8bit):4.757368237622032
          Encrypted:false
          SSDEEP:
          MD5:A943A253294C30C5F1E1152FF8695FAE
          SHA1:411A701BA14DBBD6F6FC938075A031061A443909
          SHA-256:E8541D8EE7BE495B8FEC375D6968CB7342BE5D390CEDE9C9926F2586B4E0FD36
          SHA-512:D037F32761EA620F8542CE44E8F528AFE11B8A93851CBDD693076CF8DB8DA439317F59253A4B09D4DC66F1B9B6ADBE336FD3A686045F5611AEC9F232E0384AEE
          Malicious:false
          Reputation:low
          Preview:{"announcement":{"announcement":"Aankondiging","empty":"You have no announcement","no_reminder":"Don't pop up for the next 7 days","network_error":"Network connection failed, please check your network settings","server_error":"Something went wrong, please try again later"},"canvas":{"drop_file":"Drop the file here","add":"Add","rename":"Rename","panel":"Canvas","empty":"Canvas Empty!","context_menu":{"insert":"Insert","delete":"Delete","rename":"Rename"},"delete_dialog":{"title":"Delete","content":"Are you sure you want to delete it?"},"message":{"text_version_not_match":"Due to the upgrade of the 'Text' function, the text size of imported projects may change.","learn_more":"More details"}},"common":{"app":{"name":"xTool Creative Space"},"menu":{"file":"File","file_untitled":"Untitled","file_import":"Open project...","file_import_image":"Import image...","file_new":"New","file_save":"Save","file_save_as":"Save as.","community":"Community","community_home":"Home","community_inspiratio
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):88987
          Entropy (8bit):4.760848710853081
          Encrypted:false
          SSDEEP:
          MD5:A61B8963BBC20EFDBF3B725C8DBE0B46
          SHA1:BAB3DAB33DC86BF09C2306128AA3928AC2EF05BC
          SHA-256:004A6F14774C61B3A8B58BB4D14209ABFDDFB2498D0D06105636597D574E2280
          SHA-512:838174AA53931008813E4F0BA7F1C94AF0FB24C60230EE9D81052DA9D1E28BEBD77D252F6675C01E9CEBAD36230A1A9211A08E23571F7D2B1724A6170C7DBCAF
          Malicious:false
          Reputation:low
          Preview:{"announcement":{"announcement":"Announcement","empty":"You have no announcement","no_reminder":"Don't pop up for the next 7 days","network_error":"Network connection failed, please check your network settings","server_error":"Something went wrong, please try again later"},"canvas":{"drop_file":"Drop the file here","add":"Add","rename":"Rename","panel":"Canvas","empty":"Canvas Empty!","context_menu":{"insert":"Insert","delete":"Delete","rename":"Rename"},"delete_dialog":{"title":"Delete","content":"Are you sure you want to delete it?"},"message":{"text_version_not_match":"Due to the upgrade of the 'Text' function, the text size of imported projects may change.","learn_more":"More details"}},"common":{"app":{"name":"xTool Creative Space"},"menu":{"file":"File","file_untitled":"Untitled","file_import":"Open project...","file_import_image":"Import image...","file_new":"New","file_save":"Save","file_save_as":"Save as.","community":"Community","community_home":"Home","community_inspiratio
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):134814
          Entropy (8bit):5.081251800022712
          Encrypted:false
          SSDEEP:
          MD5:2D2AF4F8491273D3C3537C4263DBCF23
          SHA1:05F6B28CC30AB21971BE9CDDD0F73049469E5BAB
          SHA-256:D690E3EF09B857885B794510ABE32D3A8A7E910091E4F05B43A2F4946DCAC0B9
          SHA-512:CD9871B39BF1BCF2771AEA15CB7D1AA4D3BDC69E56868F3A6A064F6733E7584EB074095FB178BE47682428C1032B0A76E9EA2994C2317986906903AF709E95B5
          Malicious:false
          Reputation:low
          Preview:{"announcement":{"announcement":"...........","empty":". ... ... ...........","no_reminder":"......... ........... .. 7 ....","network_error":"....... ........... ..........., ......... .... ......... ....","server_error":"...-.. ..... .. .... .........., ......... ....... ....."},"canvas":{"drop_file":".......... .... ....","add":"........","rename":".............","panel":".....","empty":"..... ......!","context_menu":{"insert":"........","delete":".......","rename":"............."},"delete_dialog":{"title":".......","content":".. ......., ... ...... ... .......?"},"message":{"text_version_not_match":". ..... . ........... ....... ....... ...... ...... ..........
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):133492
          Entropy (8bit):5.069510925778261
          Encrypted:false
          SSDEEP:
          MD5:1E31357A73518C663B0C33FE5435097C
          SHA1:979E9F6C7987C1C10A2A45DA7614F4341B682DE6
          SHA-256:3AC6DE6832A4E539BF393E5B4C4BE11BC48E4867AAE95954D6C4D7AE68C6DCED
          SHA-512:E745A04E23D2F04698BE10E8F3516D67C6497ACE2B2B788C89581B7D99E14F7260517CE21D35C5C2D470FDCDA31AC1DD34A28ABA0F31A06CF1FE666FD74715EF
          Malicious:false
          Reputation:low
          Preview:{"announcement":{"announcement":"..........","empty":". ... ..... ..........","no_reminder":".. .......... ........ ......... 7 ....","network_error":"....... ........... .. ......, ......... ............ ......","server_error":"....... ......., ......... ...... ......."},"canvas":{"drop_file":"........... .... ....","add":"......","rename":".............","panel":".......","empty":"....... .......!","context_menu":{"insert":"........","delete":"........","rename":"............."},"delete_dialog":{"title":"........","content":".. ........, .. ....... .. ........?"},"message":{"text_version_not_match":"..... ......... ....... ....... ...... ...... ............ ..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):86723
          Entropy (8bit):6.129155988225873
          Encrypted:false
          SSDEEP:
          MD5:428681A670D42559FE54DC69B585CBA0
          SHA1:53A656A762E13650D29A03BF22CC15B456C60303
          SHA-256:FF13AE5EA60F76E0B6A4AACAF02EBF5AA0934B2BC16AA60A8CAC597C45B8FE94
          SHA-512:6DF992C7BD5009626EEF223ED098141D02E5A876E227FD830D3EAF743F494F709EEF9617664599938D1F2713EF4911B2174EE53A044CE13C9C919399A2551070
          Malicious:false
          Reputation:low
          Preview:{"announcement":{"announcement":"..","empty":"....","no_reminder":"7........","network_error":"..............","server_error":"..........."},"canvas":{"drop_file":"......","add":"....","rename":"...","panel":"..","empty":".......","context_menu":{"insert":"..","delete":"..","rename":"..."},"delete_dialog":{"title":"..","content":"....."},"message":{"text_version_not_match":"..XCS......................","learn_more":"...."}},"cloud":{"upload_from_computer":".....","empty":"....","free_count_used":".......","file_title":"....","file_size":"....","created":"....","save_to_computer":".....","rename":"...","delete":"..","uploading":".....","upload_succeeded":"......","upload_failed":"...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):79001
          Entropy (8bit):6.147558259944614
          Encrypted:false
          SSDEEP:
          MD5:F246DE8D0BFA97B9A1FA19C6EF15279A
          SHA1:5230BC14A918F17126EBAF32294D05C0D6EB88B5
          SHA-256:F5885592A4C178FCDACBB9D9BC954FD699CFD817E3A5ED43807F0B5C51D0A4C2
          SHA-512:96DA8492B7F68889E61834149B344C14B074B242B5000B482EA4EAAA7EE50197FC8D6D43CC2123EF882676C3E5E9EC4B1CC29A82FFF19A942F01DD4D91E21A2C
          Malicious:false
          Reputation:low
          Preview:{"announcement":{"announcement":"..","empty":"....","no_reminder":"7........","network_error":"..............","server_error":".............."},"canvas":{"drop_file":"........","add":"..","rename":"....","panel":"..","empty":"....!","context_menu":{"insert":"..","delete":"..","rename":"...."},"delete_dialog":{"title":"..","content":"....?"},"message":{"text_version_not_match":"............................","learn_more":"...."}},"common":{"app":{"name":"xTool Creative Space"},"menu":{"file":"..","file_untitled":"...","file_import":".......","file_import_image":"....","file_new":"....","file_save":"....","file_save_as":"....","community":"..","community_home":"..","community_inspiration":"..","community_how_tos":".
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):2404
          Entropy (8bit):4.1077736648275796
          Encrypted:false
          SSDEEP:
          MD5:041F56CADAA64802B404E9F97403BD31
          SHA1:9084DC358A1AC5D382710F24BC71651AD998AAA8
          SHA-256:62CD5C0C7914A9B6880A39A2E79E8A754189F06AA043A2A0A585324D45D59368
          SHA-512:879D19094C31BA10006AE67D00B988E6B071BA34CFD63C4A5CA348FA86C8073FD50400F5675B42A003EC5C284DC2EC22CA4F217B16DFDA18F7738B730F321DD6
          Malicious:false
          Reputation:low
          Preview:{. "name": "@makeblock/xcs-l10n",. "version": "1.0.71",. "description": "",. "main": "./dist/index.js",. "types": "./dist/index.d.ts",. "module": "./dist/index.js",. "files": [. "dist",. "package.json". ],. "supportLangs": [. {. "lang": "en-US",. "label": "English",. "fileName": "en-US.json",. "platForm": [. "pc",. "mobile",. "pad". ]. },. {. "lang": "zh-CN",. "label": "....",. "fileName": "zh-CN.json",. "platForm": [. "pc",. "mobile",. "pad". ]. },. {. "lang": "zh-hant",. "label": "....",. "fileName": "zh-hant.json",. "platForm": [. "pc",. "pad",. "mobile". ]. },. {. "lang": "de",. "label": "Deutsch",. "fileName": "de.json",. "platForm": [. "pc",. "pad",. "mobile". ]. },. {. "lang": "es",. "label": "Espa.ol",. "fileName": "es.json"
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Java source, ASCII text, with very long lines (2129)
          Category:dropped
          Size (bytes):2130
          Entropy (8bit):5.3878559007466045
          Encrypted:false
          SSDEEP:
          MD5:3F9C73908D5D6C10816D9DA355A3105E
          SHA1:DA59F8BF99AA08B82296F0312D598E024723A417
          SHA-256:91776D58858776A671C2FE8E23EAC38B4E09C7CF819F8DEC60CD0121AB5A2844
          SHA-512:1153334694E5584DF26ED5C50597363FBA9BF94EB38B28EEAE97032EDF76A56DB8F55D593E5CCD3AD217C9379036795D30BDB4679BF736BA330C36DB4976A1A0
          Malicious:false
          Reputation:low
          Preview:import{defineComponent as m,resolveComponent as l,openBlock as x,createBlock as _,mergeProps as C,withCtx as b,renderSlot as y}from"vue";import{showToast as w,showConfirmDialog as E}from"vant";import{useI18n as S}from"vue-i18n";import{toNumber as T,baseValues as v,keys as L,isArrayLike as B,isString as N,MessageType as p,isEmpty as F,isFunction as M}from"../index.js";var g=1/0,O=17976931348623157e292;function A(t){if(!t)return t===0?t:0;if(t=T(t),t===g||t===-g){var n=t<0?-1:1;return n*O}return t===t?t:0}function K(t){var n=A(t),e=n%1;return n===n?e?n-e:n:0}function U(t,n,e,r){for(var o=t.length,c=e+(r?1:-1);r?c--:++c<o;)if(n(t[c],c,t))return c;return-1}function W(t){return t!==t}function $(t,n,e){for(var r=e-1,o=t.length;++r<o;)if(t[r]===n)return r;return-1}function D(t,n,e){return n===n?$(t,n,e):U(t,W,e)}function G(t){return t==null?[]:v(t,L(t))}var H=Math.max;function I(t,n,e,r){t=B(t)?t:G(t),e=e&&!r?K(e):0;var o=t.length;return e<0&&(e=H(o+e,0)),N(t)?e<=o&&t.indexOf(n,e)>-1:!!o&&D(t
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Java source, ASCII text, with very long lines (502)
          Category:dropped
          Size (bytes):503
          Entropy (8bit):5.149937396167849
          Encrypted:false
          SSDEEP:
          MD5:EF7753DA76F265B7E8E3A4398F0A142B
          SHA1:C49DE9B5E80B838313126D76EC519479A16098C2
          SHA-256:2ADB0FAC3DC2B111CCDED6A9489085F631030BB5B200F5904C0D954B211BBCA1
          SHA-512:45168F3094826E4B05F08423E0FDCDD7534AAF879AEE78532D13976E113C9B9DC31457FEC505C50FB134B9204013F38949C3F06D9207183AE7FF5BEF5B97A0BF
          Malicious:false
          Reputation:low
          Preview:import{defineComponent as i,openBlock as n,createBlock as m,mergeProps as s,withCtx as c,renderSlot as p}from"vue";import{_sfc_main as a}from"./CheckButton.vue_vue_type_script_setup_true_lang-f47d223b.js";import"vant";import"vue-i18n";import"../index.js";const h=i({__name:"PreviewButton",props:{ext:{}},emits:["click"],setup(l,{emit:e}){const o=e,r=()=>{o("click")};return(t,_)=>(n(),m(a,s({...t.$attrs,ext:t.ext},{onClick:r}),{default:c(()=>[p(t.$slots,"default")]),_:3},16))}});export{h as default};.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Java source, Unicode text, UTF-8 text, with very long lines (7499)
          Category:dropped
          Size (bytes):7512
          Entropy (8bit):5.351174448158335
          Encrypted:false
          SSDEEP:
          MD5:0B48CDF52D44AA68FB6FB6C69342A1FF
          SHA1:2515FBBCFB7D7E6E0CE4746BAFF7802023726BE2
          SHA-256:C414ED143E0E127B8A5ED8921739DEAFB10ED6C7AC8E4DC9B4F2F54F456884B2
          SHA-512:F4A21514090FA31799BEA41F2C9EA3C353ABA5304342A09520F0FF565C5C985930129F120150AF65D752C4A8DCF956767B347F93B5CC2C79C7E4BBF86F791367
          Malicious:false
          Reputation:low
          Preview:import{defineComponent as ee,ref as x,reactive as te,computed as u,watch as v,onUnmounted as se,resolveComponent as r,openBlock as m,createElementBlock as _,createVNode as n,withCtx as l,createElementVNode as o,toDisplayString as d,createBlock as oe,createCommentVNode as I,normalizeClass as w,Fragment as $,renderList as C,createTextVNode as O,pushScopeId as ie,popScopeId as ne}from"vue";import{LOCATE_MODE as ae,WalkBorderSettings as le,res as re,LASER_HEAD_DIRECTION as de,isEmpty as ce,PROCESS_START_POINT as pe,_export_sfc as ue}from"../index.js";import"vue-i18n";const me=p=>(ie("data-v-04cffe52"),p=p(),ne(),p),ge={class:"pop-header"},ve=me(()=>o("span",null,null,-1)),_e={class:"title"},we={class:"setting-main"},fe={class:"params-setting"},he={class:"control-wrap"},Le={class:"main"},Pe={class:"left-wrap"},be={class:"title"},ke={class:"field-title"},ye={class:"field-title"},Be={class:"right-wrap"},Ve={class:"position-control"},Se={key:0,class:"low-light-warp"},xe={class:"field-title"},I
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Java source, ASCII text, with very long lines (1437)
          Category:dropped
          Size (bytes):1438
          Entropy (8bit):5.330102593455465
          Encrypted:false
          SSDEEP:
          MD5:07E68181BABCC0D3AFB4B6BE36B00378
          SHA1:58A173D10177554DC6F8DCEE755FF34B6E42BB23
          SHA-256:74E5BE815D0FE51032755548C164C5E846CBDBE3D8DA4EAEBAE1251DCEB9B253
          SHA-512:28D69F005154A49A740766DD7C99302DB8B8E6C211F2DB3924DAF554FA4FB3E359992982B02B129FBBB3C4F23148E77F74BFAD298A44E5B8CA0669AD3D5EFEBD
          Malicious:false
          Reputation:low
          Preview:import{defineComponent as k,ref as g,openBlock as b,createElementBlock as v,createVNode as l,mergeProps as _,withCtx as x,renderSlot as w,reactive as B}from"vue";import{_sfc_main as h}from"./CheckButton.vue_vue_type_script_setup_true_lang-f47d223b.js";import{GotoZeroTipDialog as P,mobileBackOrigin as C}from"./GotoZeroTipDialog-3a8e83eb.js";import{showToast as D}from"vant";import{useI18n as L}from"vue-i18n";import"../index.js";const O=k({__name:"StartButton",props:{ext:{}},emits:["click"],setup(n,{emit:r}){const{t:a}=L(),o=n,i=r,t=g(!1),c=()=>{const e=B({...o.ext.settingParams,...o.ext.walkBorderParams});o.ext.movingLaserHead(Object.assign(e,{direction:"center"}))},m=()=>o.ext.isAbsoluteLocation,p={show:!0,title:"mobile.common.notice",img:C,textAlign:"center",showClose:!1,contentList:[{text:"mobile.device.device_zero_point_tip",link:"",style:{link:!1,block:!0}}],fBtnDirection:!1,footerBtn:[{label:"device.process.ok",plain:!1,handle:()=>{i("click"),t.value=!1}}]},u=()=>{t.value=!0},d=()=
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Java source, ASCII text, with very long lines (1309)
          Category:dropped
          Size (bytes):1310
          Entropy (8bit):5.298845633114367
          Encrypted:false
          SSDEEP:
          MD5:AEFF29C16A504F77CD34962B15678622
          SHA1:4A0502EC44B798B807E670813E20B9E2A6BB074F
          SHA-256:E2357E4A405627E4C273669F79769F4105DA60316DB22B091E95B71A8CFB0FBD
          SHA-512:FEA61B067D6154F592BFCEA4ECDEE27A44C78ED1ABF00470A0256CC3591B895F7B29871C7DA9E2B77FA6A3EDBCA11E5783E537A6CE4B791DA72AE74E295BBBE3
          Malicious:false
          Reputation:low
          Preview:import{defineComponent as f,ref as k,openBlock as g,createElementBlock as b,createVNode as n,mergeProps as _,withCtx as v,renderSlot as x,reactive as B}from"vue";import{_sfc_main as w}from"./CheckButton.vue_vue_type_script_setup_true_lang-f47d223b.js";import{GotoZeroTipDialog as h,mobileBackOrigin as P}from"./GotoZeroTipDialog-3a8e83eb.js";import"vant";import"vue-i18n";import"../index.js";const A=f({__name:"WalkBorderButton",props:{ext:{},isWalking:{type:Boolean}},emits:["click"],setup(a,{emit:r}){const o=a,i=r,t=k(!1),s=()=>{const e=B({...o.ext.settingParams,...o.ext.walkBorderParams});o.ext.movingLaserHead(Object.assign(e,{direction:"center"}))},c=()=>o.ext.isAbsoluteLocation,m=()=>{if(c()){s(),u();return}else i("click")},p={show:!0,title:"mobile.common.notice",img:P,textAlign:"center",showClose:!1,contentList:[{text:"mobile.device.device_zero_point_walk_board_tip",link:"",style:{link:!1,block:!0}}],fBtnDirection:!1,footerBtn:[{label:"device.process.ok",plain:!1,handle:()=>{i("click"
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 2263 x 1417, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):207698
          Entropy (8bit):7.911646982952021
          Encrypted:false
          SSDEEP:
          MD5:1791788F186D4FF77780919C48364255
          SHA1:B3A38BBE340261D17550270F9FB0DAC450739007
          SHA-256:3567CE56532EA27DC30406CEC96373DCB4E3F4A63B4F279E842FE6C94F4F16F0
          SHA-512:FE3E046B872600998B94BDC1C19B688C20CC96F1F3AB4E121DBF5973AAB14C33F31909E874921B62156DC9057449F1CE1A9BEB605C8755B3E0BCAF491C6EE03F
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............W.c.....pHYs...%...%.IR$... .IDATx....o........D.....8.j@.L3*:X..e.m.3..2H.....`O..Z7.....N....... 9..E.Mo.UZ.X.l...jGP...B,.%.......2cYb}?..~..x....7_...`=..?.8.... "b..x$"^..G"...........`...k..........w._..."....`..k....F.....D6..............F5.l.....!......!....^...N-/..u....@^.k....F@.f..b.I6.&.....0t.......[j4^........+.....P:........`T.......(.q....@..1..Nd............$RD5...Q[X.Z..W.^..s....u......(,q....@...j&&&>.v.-.....F...........g#.tD..r.Z.....IT.]...7..........n..........dD<..N.Z.#.zLOO..u"....`..k.....b.Q.v.v;Z......d..".... ..5....9...f.....l6...d=%.....rG\.....Sy.j.......e$.......F....#cT377.O.;..Q.v".....L.5....9..h|5..T.B.;.J%..zTfgS..[...8}jy........v@\....0de.j.K....'..l............I...D6...@..k.....l.......|...v;.)........5.....2.Q.v".......5.....l..x$"ND..e.355.................g......]rOTs""..{gjj*.Q.V.m...K.........0..5......j.I..DD...'E6...@..5......j.......y ......HT......jE......zNd......... ..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Unicode text, UTF-8 text, with very long lines (34484)
          Category:dropped
          Size (bytes):107552
          Entropy (8bit):5.653815619602226
          Encrypted:false
          SSDEEP:
          MD5:9B3495A2E62D81B732581A59C43AE231
          SHA1:18184B2BB1B6CDF9B778F9563D770039BD772565
          SHA-256:BAFA22005F5E28D89E1FE1716D1D28491529DA9382F201C6A75C82F2576ED6E6
          SHA-512:D7ED1FAFE42E7D99D5CF19EB5B0D65B7E31FB6BD3F13FF46B5F182AB07D879199D16DB2706AFDEC123CC3AD35DA12DA9EB3B381EB737D4638EC04C3334F3E84F
          Malicious:false
          Reputation:low
          Preview:(function(){"use strict";try{if(typeof document<"u"){var t=document.createElement("style");t.appendChild(document.createTextNode('.divider[data-v-5f37a944]{width:288px;height:1px;background-color:#efeff5}.side-box[data-v-5f37a944]{box-sizing:border-box}.side-box .operation-section[data-v-5f37a944]{padding:30px 30px 0}.side-box .operation-section h3[data-v-5f37a944]{color:#333;font-size:16px}.side-box .operation-section.section-low-light[data-v-5f37a944]{padding-bottom:10px}.side-box .operation-section.section-origin[data-v-5f37a944]{padding-bottom:40px}.side-box .operation-section .section-content .s-left[data-v-5f37a944]{width:160px;color:#333;font-size:14px}.side-box .operation-section .section-content .btn-grid button[data-v-5f37a944]{width:30px;height:30px;padding:0}.side-box .operation-section .section-content .position-box .p-item[data-v-5f37a944]{width:21px;height:21px;background:#eef4f0;border:1px solid #e0e0e6;border-radius:50%;display:flex;align-items:center;justify-content:c
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Java source, ASCII text, with very long lines (1892)
          Category:dropped
          Size (bytes):1893
          Entropy (8bit):5.402757366410978
          Encrypted:false
          SSDEEP:
          MD5:91F6C47021F1E6E8330A00E5B4E27B0E
          SHA1:71FD572EB2E51B1B14ECD60A30D95112E2B24A3E
          SHA-256:D551815B9897CD56AD9210CADE5D1EDE38DA17848B078E2428A4E31854A3C2E5
          SHA-512:D8D04228EAE98F7887D40B829EA3A2CB29F5D30B3A2CF8D65BDFF17F7BF357CE49244296C2D3413DEB23585B0BEA6A26642E32361F80E63666473CBB49D7A1FD
          Malicious:false
          Reputation:low
          Preview:import{defineComponent as d,resolveComponent as _,openBlock as l,createBlock as x,mergeProps as y,withCtx as C,renderSlot as v}from"vue";import{showToast as E,showConfirmDialog as S}from"vant";import{useI18n as T}from"vue-i18n";import{toNumber as b,baseValues as L,keys as w,isArrayLike as B,isString as M,baseIndexOf as N,MessageType as i,isEmpty as F,isFunction as A}from"../index.js";var m=1/0,K=17976931348623157e292;function O(t){if(!t)return t===0?t:0;if(t=b(t),t===m||t===-m){var n=t<0?-1:1;return n*K}return t===t?t:0}function U(t){var n=O(t),e=n%1;return n===n?e?n-e:n:0}function W(t){return t==null?[]:L(t,w(t))}var $=Math.max;function D(t,n,e,p){t=B(t)?t:W(t),e=e&&!p?U(e):0;var a=t.length;return e<0&&(e=$(a+e,0)),M(t)?e<=a&&t.indexOf(n,e)>-1:!!a&&N(t,n,e)>-1}const V=d({__name:"CheckButton",props:{checkList:{},ext:{}},emits:["click"],setup(t,{emit:n}){const{t:e}=T(),p={[i.text]:s=>{E({message:e(s.text),wordBreak:"break-word"})},[i.textWithEvent]:s=>{const{text:o="",handler:r=()=>{}}=
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Java source, Unicode text, UTF-8 text, with very long lines (2360)
          Category:dropped
          Size (bytes):2363
          Entropy (8bit):5.386108642764552
          Encrypted:false
          SSDEEP:
          MD5:97193B55F98FB4544232244D44C1064B
          SHA1:2C1D2C3DBD2937D8A1ED24C27DC51FB9DBDDB10C
          SHA-256:968BDDD77846CF6CA182DFA9CD6FCDB6A19F60C082095F93BBE635C248789019
          SHA-512:E4CADEC60DA9B76BC568CDB4A4FBA654E25EA84A25540ABC04BC97FA373398CF016554A3C0D95EF6743C5E003048AEDDE596E3649E3D12A51DE6804D60763852
          Malicious:false
          Reputation:low
          Preview:import{defineComponent as L,computed as _,resolveComponent as a,openBlock as l,createBlock as i,createSlots as Z,withCtx as n,createElementVNode as s,createCommentVNode as v,normalizeStyle as x,createElementBlock as p,Fragment as f,renderList as D,normalizeClass as c,toDisplayString as g,unref as r,createTextVNode as z}from"vue";import{useI18n as G}from"vue-i18n";import{_export_sfc as I}from"../index.js";const $=""+new URL("mobile_back_origin-3567ce56.png",import.meta.url).href,N={class:"dialog-title"},S={class:"dialog-content"},E=L({__name:"GotoZeroTipDialog",props:{modelValue:{type:Boolean},globalTipDialogObj:{},reachZeroPoint:{type:Boolean}},emits:["update:modelValue"],setup(k,{emit:y}){const{t}=G(),d=k,T=y,m=_(()=>d.modelValue),h=_(()=>!d.reachZeroPoint),O=()=>{T("update:modelValue",!1)};return(o,b)=>{const j=a("van-icon"),w=a("van-image"),B=a("van-button"),C=a("van-dialog");return l(),i(C,{show:m.value,"onUpdate:show":b[0]||(b[0]=e=>m.value=e),class:"van-dialog-tip van-dialog-visi
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Java source, ASCII text, with very long lines (826)
          Category:dropped
          Size (bytes):827
          Entropy (8bit):5.328062874666006
          Encrypted:false
          SSDEEP:
          MD5:A2C8E1C1B1B639646A1EF5354C9AA992
          SHA1:E86587FCF3447BA8703EB32456251BE8C9151C8C
          SHA-256:501D0BD2EE502BB9E08C7AB3964CE44248A656269AFFCF90725C4B8710F5348F
          SHA-512:B3B6C3F4B6CF3E095A07A7C4C9FA52BD3CDC4677C83178E7AE8586A49E9D21F87871BF1A334E026A1E93ABC88C412FBC76D09C8123A83986682CE75D54DBB4E8
          Malicious:false
          Reputation:low
          Preview:import{defineComponent as d,openBlock as f,createBlock as l,mergeProps as _,withCtx as u,renderSlot as k}from"vue";import{showToast as w}from"vant";import{useI18n as v}from"vue-i18n";import{_sfc_main as g}from"./CheckButton.vue_vue_type_script_setup_true_lang-7ab7fce3.js";import"../index.js";const P=d({__name:"PreviewButton",props:{ext:{}},emits:["click"],setup(r,{emit:s}){const{t:n}=v(),t=r,c=s,i=()=>{a()||c("click")},a=()=>{const e=t.ext.dataSource,{gMode:o,power:m}=t.ext.info,p=e==null?void 0:e.canvasId;return(e==null?void 0:e.projectData.get(p)).mode==="LASER_CYLINDER"&&o===0&&m===40?(w({message:n("device.process.cylinder_red_cross_warning_tip"),wordBreak:"break-word"}),!0):!1};return(e,o)=>(f(),l(g,_({...e.$attrs,ext:e.ext},{onClick:i}),{default:u(()=>[k(e.$slots,"default")]),_:3},16))}});export{P as default};.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Unicode text, UTF-8 text, with very long lines (8456)
          Category:dropped
          Size (bytes):8469
          Entropy (8bit):5.437479067253413
          Encrypted:false
          SSDEEP:
          MD5:04F35482840DC94F049C673A38107323
          SHA1:F371FE6ED83ABEB6DCAE0DC78323FC029B2C2C3F
          SHA-256:B022A05E69BC7D90D4D8C49C349DBA24A5EB463CBEB9A004C039CFEEC61B7ADB
          SHA-512:ABE71E2F15FA231A28C57241007F090DC03296242FF656DA8EA2B6910349A8F0AD7A0345BD0BD0CBB1E14822482575F9219A0E29A9C46A217E6529CAF91A2054
          Malicious:false
          Reputation:low
          Preview:import{defineComponent as re,ref as R,reactive as de,computed as g,watch as w,onMounted as ce,onUnmounted as ue,resolveComponent as c,openBlock as m,createElementBlock as f,createVNode as n,withCtx as d,createElementVNode as i,toDisplayString as u,createBlock as N,createCommentVNode as T,normalizeClass as S,Fragment as $,renderList as F,createTextVNode as D,pushScopeId as pe,popScopeId as me}from"vue";import{showToast as W}from"vant";import{useI18n as _e}from"vue-i18n";import{PROCESSING_EVENT as l,WalkBorderSettings as ge,d1TurnOn as ve,isEmpty as we,PROCESS_START_POINT as fe,_export_sfc as Se}from"../index.js";var G=(r=>(r[r.RED_CROSS=0]="RED_CROSS",r[r.LOW_LIGHT=1]="LOW_LIGHT",r[r.RED_DOT=2]="RED_DOT",r))(G||{});l.BEFORE_START,l.BEFORE_START,l.START_PROCESS,l.START_PROCESS,l.START_PROCESS,l.START_PROCESS,l.PAUSE_PROCESS,l.CANCEL_PROCESS,l.CANCEL_PROCESS,l.FINISH_PROCESS,l.FINISH_PROCESS,l.FINISH_PROCESS,l.FINISH_PROCESS,l.FINISH_PROCESS;const he=r=>(pe("data-v-5d52886c"),r=r(),me(),r
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Java source, ASCII text, with very long lines (1524)
          Category:dropped
          Size (bytes):1525
          Entropy (8bit):5.336453912620539
          Encrypted:false
          SSDEEP:
          MD5:E9704DD076EBA93D39D41065D3C810EB
          SHA1:905A19C2C9EFA12E18546C2D7F7BDA7DAE0F41C3
          SHA-256:FD762F28AA4E83DAEA5D3BD1B4D38B601A0E2B6B6102ADC337F3913E1852C44B
          SHA-512:DF21D8BBF11A4E5B34DB0935209F45BC607998667340F80CB5D63B1E0B6CD2896C6E51152CD02A0911FD2E37598D3704A712474A74A431150C9FF95A91BC8392
          Malicious:false
          Reputation:low
          Preview:import{defineComponent as v,ref as r,openBlock as b,createElementBlock as _,createVNode as s,mergeProps as h,withCtx as w,renderSlot as x,reactive as B}from"vue";import{showToast as P}from"vant";import{useI18n as C}from"vue-i18n";import{GotoZeroTipDialog as D,mobileBackOrigin as L}from"./GotoZeroTipDialog-06e59f64.js";import{_sfc_main as Z}from"./CheckButton.vue_vue_type_script_setup_true_lang-7ab7fce3.js";import"../index.js";const O=v({__name:"StartButton",props:{ext:{}},emits:["click"],setup(n,{emit:c}){const{t:m}=C(),o=n,a=c,t=r(!1),i=r(!1),u=async()=>{const e=B({...o.ext.settingParams,...o.ext.walkBorderParams});await o.ext.movingLaserHead(Object.assign(e,{direction:"center"})),i.value=!0},p=()=>o.ext.isAbsoluteLocation,f={show:!0,title:"mobile.common.notice",img:L,textAlign:"center",showClose:!1,contentList:[{text:"mobile.device.device_zero_point_tip",link:"",style:{link:!1,block:!0}}],fBtnDirection:!1,footerBtn:[{label:"device.process.ok",plain:!1,handle:()=>{a("click"),t.value=!
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Java source, ASCII text, with very long lines (1449)
          Category:dropped
          Size (bytes):1450
          Entropy (8bit):5.391472086086287
          Encrypted:false
          SSDEEP:
          MD5:C6BFD3F8ED0CCB869ADBB3713755219B
          SHA1:05B282100977F3EC3D1CEBAAA433061E0D15F25C
          SHA-256:5B531358A3945EED34A1FABFC0887EEE82228B3123C36C092C055D4A3DBDFB04
          SHA-512:98643E6F379EB5829127DDD1249A35AA76A157A1EF174459493304DA49FE40A817635318BBF8B1DD3E5A80D43E77445609AC7889219F19A72610EA83BE13D341
          Malicious:false
          Reputation:low
          Preview:import{defineComponent as v,watch as b,ref as r,openBlock as g,createElementBlock as _,createVNode as n,mergeProps as h,withCtx as B,renderSlot as w}from"vue";import{GotoZeroTipDialog as E,mobileBackOrigin as x}from"./GotoZeroTipDialog-06e59f64.js";import{LASER_HEAD_DIRECTION as C}from"../index.js";import{_sfc_main as D}from"./CheckButton.vue_vue_type_script_setup_true_lang-7ab7fce3.js";import"vue-i18n";import"vant";const y=v({__name:"WalkBorderButton",props:{ext:{},isWalking:{type:Boolean},deviceErrorVisible:{type:Boolean}},emits:["click"],setup(s,{emit:c}){const t=s;b(()=>t.deviceErrorVisible,o=>{o&&(e.value=!1)});const l=c,e=r(!1),i=r(!1),m=async()=>{await t.ext.movingLaserHead(Object.assign({direction:C.CENTER})),i.value=!0},p=()=>t.ext.isAbsoluteLocation,u=()=>{if(p()){i.value=!1,m(),d();return}else l("click")},f={show:!0,title:"mobile.common.notice",img:x,textAlign:"center",showClose:!1,contentList:[{text:"mobile.device.device_zero_point_walk_board_tip",link:"",style:{link:!1,blo
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 266 x 194, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):26320
          Entropy (8bit):7.984024295252317
          Encrypted:false
          SSDEEP:
          MD5:CA6A943C4AFBE19AB0B974B6373A35FC
          SHA1:6ADA4A78EF1E3042DDB15D975591B1CF7D2C941C
          SHA-256:C2FD635F631B1DE32F8456842279ABD226CFA64C40DC741ADF299FD7E2A8A472
          SHA-512:E429703071A183377C3FCE9F8157CE8C1D2BBA6EB7838A11047DAC7691C4D2C599588708A0E1A0A07389EAB1B357F387902FC6950A9ECE2082B57E0B230CE606
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.....................pHYs.................sRGB.........gAMA......a...feIDATx....eWu...9w..5.=WKhB.j.I .R.A.`d q...A...........,.=B<.O.. .y~.!.......A..f....S.z.;.s.[k......s......{....g.......e.QF.e.QF.e.QF.e.QF.e.QF.e.QF.e.QF.e.QF.e.QF.e.QF.e.QF.e.QF.e.QF.e.QF.e.QF.e.QF.e.QF.e.QF.e.QF.e.QF.e.QF.e.QF.e.QF.e.QF.e.QF.e.QF.e.QF.e.QF.e..z$..e.}.=..3...|.8....h...8p.~.hSS.2.....|.;....M..m.'-(......8vn.^.h.R..e.*..+.......|...<\s.%..".*...... .MK.Pd..I)..4M!I.h4.....~4...Fc.....@F..2...U..'.fff.6....m......~...`!M5<..o..2...EF..n..7.j5....(z{{.2'........}.d.i)...^.....%....t.M..x..,..<+ww.BF..2...U./...E..Q (....?E.....SC...Z.h.R....*...K'.N@..........J.........(2zU47;...F...U*....n.......v.h....z....;...X......q..ql..=F...^.O.o...w..4~.w.'i............o...\... qU3.v....)...R)....%..c.z1....0?....G.@.)t.r.O|.g.s....%...F......;........./..hu.#..P...V...^II.....:fK.\......\#...*.+....=x.>....6.P....-....TM.t..F.Z.w..Q..O....}hs...&...i
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 902 x 708, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):181610
          Entropy (8bit):7.989056186408711
          Encrypted:false
          SSDEEP:
          MD5:9863A7AC0B7603A3577493BE1A3B50DF
          SHA1:0341EDF80F25DDE523C4B5731F134AB5E6FE9664
          SHA-256:EAD43083DD1DD63D15494932FEEF52E13DF5141B9E709158E5D738117DED2DBC
          SHA-512:185BB882D3DC6CCEA8A8856E77BF068960CECCB0706ED5080C94D34900D8A0333218C766456ED79DB58FAAF7151843714A264C651DB51C4C435888F4D22DA632
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............T.......sRGB....... .IDATx^....U...v.97..0C@....a0......F...l.[.n...E...T.B.a.-8!b....jwkK#..fH...0.).=...?..]...&.C.{..y.snr.v...]u..Z.rb.!`.....!`....$I"..)">I.u"...]l.....!`..2.n..g.3...C..0....7-Ivqq.Q..T'.rp..k.....y...4P..!`....@{#`....Fg.....!.$.f$...E...N.T*...zv.8..^.....F\..8..3.7...!`.....!P..F.....2...C.....L.7..a.?....J..n....~.s...0....\......Z.$o..|l...!`.........7.!`..... #05Iv...s..;.....%...i*...u...5k.R.d..T..9"rs...F..$I^......C..0...."`.p......!`........d.Qq.y....s.T*..A%.#F....8@.<.@Y.v.,].T.z..<...Z..&.p.w.{Oz..I.9.q......!`....#....!`....@I..v.c.......a.8.G.CF!{.x.;d.....[KGGGF.!.....s.=...Od.....H\.I.~...!qn........ .d....!`..g...........!`....S.d...1.......|.,.p........e.m....98..s8.*>...r..w.e...f..A.:....}......\8c..6...!`.....P!`.p........!`....3.?..z.vt..)Q........1c..N;.$.&M..w.q.2...@........._^x..Y.zuF&U...D.w.YX....3.x.T.Xg..C..0....F...4. ..C..0.6...3.MG.8:..\T.|D...F!t.z]..b..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 1440 x 960, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):230709
          Entropy (8bit):7.954157844620239
          Encrypted:false
          SSDEEP:
          MD5:55674EC46A771A4D143F81498AFF3826
          SHA1:2C59F3EC05C13D7DA4725A26A420D2D4E43EDCF1
          SHA-256:B4700482BBE13109BB8A651022504F805A26808E893BB7857CE44CA926C1D830
          SHA-512:257A78C242FD7A43016E97450C101FAA5EC70248A885E38721D7DEBC61A0325E9408E5DF75B0ACEACC397D5F976E7DBEB935C4D28E3B0EDCC36AB55CC8C90E6B
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...................sRGB....... .IDATx^....\.y..w..j.BB.hD.h...|.q.$..+..q..$.q..s..6f..9.I..s!...gp.'6._...!..'q. ...@B.H.$4..I..:.[.v.R.u..ZU..Z.Ww.O.s.o.*...ng<.@....@....@....@....@.........>.%.. .... .... .... .... ...F..E.... .... .... .... .... P.....S..@....@....@....@....@...h....@....@....@....@....@.....@...".... .... .... .... .....@s. .... .... .... .... .....E..........@....@....@....@....@...k....@....@....@....@....@.....uae.. .... .... .... .... .....\.. .... .... .... .... ...u. ...+;E....@....@....@....@.... ...@....@....@....@....@........t]X.).. .... .... .... .... ...4.... .... .... .... .... .@]......N.@....@....@....@....@........@....@....@....@....@...."@.].Vv.... .... .... .... .... @..5.... .... .... .... .... P.....S..@....@....@....@....@...h....@....@....@....@....@.....@...".... .... .... .... .....@s. .... .... .... .... .....E..........@....@....@....@....@...k....@....@....@....@....@.....uae.. .... .... .... .... .....\..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 600 x 400, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):147308
          Entropy (8bit):7.9906330051750905
          Encrypted:true
          SSDEEP:
          MD5:AF89A3E0238C93C34BBC7B908D0B1B20
          SHA1:86D33F058DA56133FAC07C70C172348242176319
          SHA-256:B108C8613D0FE5A76F5B59E7EA129BFE891BE7D57E021C9318F525BF511A9CD2
          SHA-512:3A16DD82B7492DA411C2EC9D933714D526FECCDA90BF87D3E81F63AFAA4E0ABBEB583466FA52179F6A9B9EA465EE6B5E11B590AC1273CB15060EB6E8515E4911
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...X.........r5......sRGB....... .IDATx^.i.$iv.v3...Rk.....c. ...L..,.....,......-..L..p1$..-.....`.... G..X .!,. i...g..=3..tuUW...3"3.s..".z.H-.......z.^fd...N.s..i.._.......................Y-.b.b.b.b.b.b.b.X.....+.+.+.+.+.+.+..+...#.h.\.@.@.@.@.@.@.@.X................x.......4n.V V V V V V V ..x...............<..D.....7.+.+.+.+.+.+.+..V..b.b.b.b.b.b.b..q.".z....................+^...................`=.................D....X.X.X.X.X.X.X.G\....qA..b.b.b.b.b.b.b."...@.@.@.@.@.@.@..#.@.X...qs...............`.k V V V V V V V..W ..G\..X.X.X.X.X.X.X....5.+.+.+.+.+.+.+..+...#.h.\.@.@.@.@.@.@.@.X................x.......4n.V V V V V V V ..x...............<..D.....7.+.+.+.+.+.+.+..V..b.b.b.b.b.b.b..q.".z....................+^...................`=.................D....X.X.X.X.X.X.X.G\....qA..b.b.b.b.b.b.b."...@.@.@.@.@.@.@..#.@.X...qs...............`.k V V V V V V V..W ..G\..X.X.X.X.X.X.X....5.+.+.+.+.+.+.+..+...#.h.\.@.@.@.@.@.@.@.X................x....._.....;..c.0
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text, with very long lines (24314)
          Category:dropped
          Size (bytes):214049
          Entropy (8bit):5.636072788759854
          Encrypted:false
          SSDEEP:
          MD5:3FC7EBB949AB61EBC98FCC8583FDAFCD
          SHA1:2E9185A2A38E1B60869E27B349797AA932EC66AB
          SHA-256:0D3CECF6A0B9FD9DB6318DE3C1EE2456A7FA0E20D63E201DE566387F29C13B20
          SHA-512:50F526658601740AA22AA061BECCDBA7626EFD8FD9E4CE5274EF92D32CC5357427B1BC15B2B7CCA48D97F229B8569E98C187FF817CB7F4A4F2BC0BF71C6153FE
          Malicious:false
          Reputation:low
          Preview:(function(){"use strict";try{if(typeof document<"u"){var t=document.createElement("style");t.appendChild(document.createTextNode('.divider[data-v-28d9e5b2]{width:288px;height:1px;background-color:#efeff5}.side-box[data-v-28d9e5b2]{box-sizing:border-box}.side-box .operation-section[data-v-28d9e5b2]{padding:30px 30px 0}.side-box .operation-section h3[data-v-28d9e5b2]{color:#333;font-size:16px}.side-box .operation-section.section-low-light[data-v-28d9e5b2]{padding-bottom:10px}.side-box .operation-section.section-origin[data-v-28d9e5b2]{padding-bottom:40px}.side-box .operation-section .section-content .s-left[data-v-28d9e5b2]{width:160px;color:#333;font-size:14px}.side-box .operation-section .section-content .btn-grid button[data-v-28d9e5b2]{width:30px;height:30px;padding:0}.side-box .operation-section .section-content .position-box .p-item[data-v-28d9e5b2]{width:21px;height:21px;background:#eef4f0;border:1px solid #e0e0e6;border-radius:50%;display:flex;align-items:center;justify-content:c
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Java source, Unicode text, UTF-8 text, with very long lines (2275)
          Category:dropped
          Size (bytes):2278
          Entropy (8bit):5.382817881561093
          Encrypted:false
          SSDEEP:
          MD5:683E3EF279E14789669DFD3058048482
          SHA1:B69AF9A74140214E958DA426DBB7B1F469B6AB2C
          SHA-256:2691A05129930F37C0FBE6DD60A714BF5F02CD8E07AB0BDF90E8A1607C958D52
          SHA-512:559ED032624660240706CB575D002F50311F58E2A4E4A582A5FAE92D33024C3080FF4051CE7F2EB2D07BC2327CB1515B2B1789B8DFA0297B08F5E47BDD373FED
          Malicious:false
          Reputation:low
          Preview:import{defineComponent as B,computed as V,resolveComponent as a,openBlock as l,createBlock as i,createSlots as L,withCtx as n,createElementVNode as s,createCommentVNode as u,normalizeStyle as x,createElementBlock as p,Fragment as _,renderList as f,normalizeClass as g,toDisplayString as c,unref as r,createTextVNode as z}from"vue";import{useI18n as G}from"vue-i18n";import{_export_sfc as I}from"../index.js";const $=""+new URL("mobile_back_origin-3567ce56.png",import.meta.url).href,N={class:"dialog-title"},S={class:"dialog-content"},Z=B({__name:"GotoZeroTipDialog",props:{modelValue:{type:Boolean},globalTipDialogObj:{}},emits:["update:modelValue"],setup(v,{emit:D}){const{t}=G(),k=v,T=D,b=V(()=>k.modelValue),y=()=>{T("update:modelValue",!1)};return(o,m)=>{const O=a("van-icon"),j=a("van-image"),h=a("van-button"),w=a("van-dialog");return l(),i(w,{show:b.value,"onUpdate:show":m[0]||(m[0]=e=>b.value=e),class:"van-dialog-tip van-dialog-visible"},L({default:n(()=>[s("div",S,[o.globalTipDialogObj.s
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Unicode text, UTF-8 text, with very long lines (8184)
          Category:dropped
          Size (bytes):8197
          Entropy (8bit):5.353112561026433
          Encrypted:false
          SSDEEP:
          MD5:8E82B1BEE4739EC83F5B8DA65CE937CA
          SHA1:35DE8EE818902B7092F28250EA296FDDE1BE58F9
          SHA-256:6FD21B635A33C609B2C2D0D976663DB150047D1A500F001D710548BE3C3A3DE4
          SHA-512:181A3934C6BEB6E8EF89B4B504E16F970FBD49436B3A875EE9B50287B3CABBA4E5593B9C2B3C0A84B752411F4881DEA62C3A44B79295CA3993F754C65212E9C2
          Malicious:false
          Reputation:low
          Preview:import{defineComponent as ae,ref as y,reactive as le,computed as v,watch as _,onMounted as re,onUnmounted as de,resolveComponent as r,openBlock as u,createElementBlock as w,createVNode as n,withCtx as l,createElementVNode as i,toDisplayString as d,createBlock as R,createCommentVNode as T,normalizeClass as f,Fragment as D,renderList as E,createTextVNode as U,pushScopeId as ce,popScopeId as ue}from"vue";import{showToast as M}from"vant";import{useI18n as pe}from"vue-i18n";import{LOCATE_MODE as me,WalkBorderSettings as ve,d1TurnOn as ge,isEmpty as _e,PROCESS_START_POINT as we,_export_sfc as fe}from"../index.js";const he=p=>(ce("data-v-2f4cd5d9"),p=p(),ue(),p),Le={class:"pop-header"},ke=he(()=>i("span",null,null,-1)),be={class:"title"},Pe={class:"setting-main"},ye={class:"params-setting"},Be={class:"control-wrap"},Se={class:"main"},Ve={class:"left-wrap"},Ie={class:"title"},xe={class:"field-title"},$e={class:"field-title"},Oe={class:"right-wrap"},Ce={class:"position-control"},Re={key:0,class
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Java source, ASCII text, with very long lines (1437)
          Category:dropped
          Size (bytes):1438
          Entropy (8bit):5.318820626450166
          Encrypted:false
          SSDEEP:
          MD5:5AF7905AA7E0C6BFC2A3454CDF51DC0E
          SHA1:15B4051F05912AF75A903A14CA242E8119A5C117
          SHA-256:AA16FA0B1BC9B9FB2D0CC284E414E24E337243576741787BC817432C7C395962
          SHA-512:DB4C26172AFFDCA8D1F1D3A52C5D6E256BF8B24AE3FDF0E952B63123DDDFB20F72E872C04CD50AF9C97B598DA8C9292FEB7399CD7441E4BFA9493E1FB9A17EF0
          Malicious:false
          Reputation:low
          Preview:import{defineComponent as k,ref as g,openBlock as b,createElementBlock as v,createVNode as l,mergeProps as _,withCtx as x,renderSlot as w,reactive as B}from"vue";import{_sfc_main as h}from"./CheckButton.vue_vue_type_script_setup_true_lang-7ab7fce3.js";import{GotoZeroTipDialog as P,mobileBackOrigin as C}from"./GotoZeroTipDialog-3a8e83eb.js";import{showToast as D}from"vant";import{useI18n as L}from"vue-i18n";import"../index.js";const O=k({__name:"StartButton",props:{ext:{}},emits:["click"],setup(n,{emit:r}){const{t:a}=L(),o=n,i=r,t=g(!1),c=()=>{const e=B({...o.ext.settingParams,...o.ext.walkBorderParams});o.ext.movingLaserHead(Object.assign(e,{direction:"center"}))},m=()=>o.ext.isAbsoluteLocation,p={show:!0,title:"mobile.common.notice",img:C,textAlign:"center",showClose:!1,contentList:[{text:"mobile.device.device_zero_point_tip",link:"",style:{link:!1,block:!0}}],fBtnDirection:!1,footerBtn:[{label:"device.process.ok",plain:!1,handle:()=>{i("click"),t.value=!1}}]},u=()=>{t.value=!0},d=()=
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Java source, ASCII text, with very long lines (1347)
          Category:dropped
          Size (bytes):1348
          Entropy (8bit):5.376657338046504
          Encrypted:false
          SSDEEP:
          MD5:98C0A1B8ED2D6A1DACB213319C35F758
          SHA1:1B79C16D62835FA0D13B4E6824A33324F14D0709
          SHA-256:2AE874CFF4629A4F833538C623FAA6EB71657E8D66837FB4F6AA0EBCACBA8902
          SHA-512:A30AD4AEF41F75825604058D9BA2F948956CEE0238A62F4637D9141F0ED4AB80C4D0F524B7BD3F66DB756C821BDB565A629DFF4A8455C2EAD30125A3784DE04C
          Malicious:false
          Reputation:low
          Preview:import{defineComponent as f,watch as k,ref as b,openBlock as g,createElementBlock as _,createVNode as n,mergeProps as v,withCtx as B,renderSlot as E}from"vue";import{GotoZeroTipDialog as h,mobileBackOrigin as w}from"./GotoZeroTipDialog-3a8e83eb.js";import{_sfc_main as x}from"./CheckButton.vue_vue_type_script_setup_true_lang-7ab7fce3.js";import{LASER_HEAD_DIRECTION as C}from"../index.js";import"vue-i18n";import"vant";const Z=f({__name:"WalkBorderButton",props:{ext:{},isWalking:{type:Boolean},deviceErrorVisible:{type:Boolean}},emits:["click"],setup(r,{emit:a}){const t=r;k(()=>t.deviceErrorVisible,o=>{o&&(e.value=!1)});const i=a,e=b(!1),s=()=>{t.ext.movingLaserHead({direction:C.CENTER})},c=()=>t.ext.isAbsoluteLocation,m=()=>{if(c()){s(),u();return}else i("click")},p={show:!0,title:"mobile.common.notice",img:w,textAlign:"center",showClose:!1,contentList:[{text:"mobile.device.device_zero_point_walk_board_tip",link:"",style:{link:!1,block:!0}}],fBtnDirection:!1,footerBtn:[{label:"device.proc
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 266 x 194, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):30891
          Entropy (8bit):7.983309253879587
          Encrypted:false
          SSDEEP:
          MD5:589AF9B9031BFA9F57C7CEFE0E615FF2
          SHA1:72C21FC8FF788C0EDE7865C24601FB8FBFE55AC0
          SHA-256:6177D8FA06DEA7F5178D550476BF7141F3566E46B7EBFEE154C4E8923787FC0D
          SHA-512:B8793F781393B4E1937DBA2DD2ACF44A4D2FBA58FAE8B8C3EF5455070F1322CDE668DEF4DDD15635FE41408AAB35921D6A92F461274C15C3685E40C65D440C64
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.....................sRGB........DeXIfMM.*.......i.........................................................O....@.IDATx..y..Gu'.o...{.^..$!$..-.$.....l...>f<..l.i.n...S..s..}...}....`.....`$..@.].WeU.............,....d...|..q....7"..{8..X...b....%.K .@,.X...b....%.K .@,.X...b....%.K .@,.X...b....%.K .@,.X...b....%.K .@,.X...b....%.K .@,.X...b....%.K .@,.X...b....%.K .@,.X...b....%.K .@,.X...b....%.K .@,.X...b....%.K .@,.X...b....%.K .@,.X...b....%.K .@,.X...b....%.K .@,.X...b....%.K .@,.X...b....%.K .@,.X...b....%.K .@,.X...b....%.K .@,.X...b....%.K .@,.X...b....%.K .@,.X...b...x#.$..s;.}.K_k..f...|CcS.......<.......O@....oR...K..m.........M...h...6M......S.R.&..J"a.....p .r...".$.#{........H....V.S..W.3.&..`.P...-41....Z.+[,"X...$~|..Rm.o....H.......x...0D.y.9Q............;......L.q....W....!@...".<.7....&~0..p.....U..r.....G>......;}9%nm.t.+-.LO........t:S-.(.V@X.X.Bq0)..x. ..KH"Td.G....\.2.......*...X..,..$.)W,...)7=9.f....eW.(*B.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 600 x 400, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):102295
          Entropy (8bit):7.9905259214909625
          Encrypted:true
          SSDEEP:
          MD5:6CB637236E68ED0DB7891D79E7E36F71
          SHA1:D7C31A1F19B655F3C2412CC144DD2F871542547A
          SHA-256:6EBC33DDF518FED8AD32AAA90E89FAB0BDE721D1D0B6FD266E933F18A56A723E
          SHA-512:55F745BE283D01A4B9BD56DD9B7D89F10F1F45095F4C2AF0555F7B4D17A867A5A721F7B750C768C6EB34A16645DCF69E90E93347E32F5BE6E609CCC011F9CF2C
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...X.........r5......pHYs...%...%.IR$.....sRGB.........gAMA......a....,IDATx......u-|...;.w.e[V....%K....q..%N^.X/q.j.@...8.....KO..%qb.-.P"%.....q{....s1.v..v.- ..#...0....|g..\"..,X.`.....,X.`........Y.`.....3.=..sv~....q..1N.,.....`.......aJ...s..R.t....z.?O..lD)NM...4M.t...B.x`.w.?.;.].......[.y7....ou:..Q.^$.u&d=X..`..E.,X.`...c.=.hKL....R&M....3.Z......N.. ?....t...V1.;.Ct..W;Yx_."X.,X.`!l..%b42.bbb.~V..2q..*..+...cb.)6>.R.)9-....):&..b...(~.M...d.....zLB.......N......1.3...........Sow.....sL.q^..L..x..0.|.........1.p.."X.,X.`!l.o.;6..w.f.....~&'kxr..3 H.I...$..s.(5+.RR.).!...'y..x..g.zW.3}.3.......A.j..7..w..;.i||.{...xO..#....z_..o~..d.E.,X.`..-...G.f.....O.Ju...8.....4.....,*YZL.L.....?..*..o)..Sw{7.6.QCu.u1.joj..4...z..i..x.....3...m..`Y.`......~....J...y......=..FiL....(......*.OC.&..:=.O.w.`.Z.....i.....*.k.....z..w....O...cV5..E.,X.`...U~.=..z[D.....C.|*.1q1TZVL9..lU9....Z.mA........F..VG......k~.....5.g.<..dU).*X...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 601 x 401, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):64982
          Entropy (8bit):7.9857889393743795
          Encrypted:false
          SSDEEP:
          MD5:359A50D15794F19983D08A7C95407CDB
          SHA1:C9793FD9FA453DBBB20C5F2213C35AF17BEFCC5A
          SHA-256:F75658A61AC94646065571B8C4C59B2A6BEF7EEA26F4D1F08FA2E4470ED57DE5
          SHA-512:D4E0966759B3CB85363062C566B59ECB7C5869902B70BA65E919CDF2E5FDE87CA8075E80E7E19218B80EC65D2E277026EA7A0C0790A206FB5FE6DC453A275541
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...Y.........V.......pHYs...%...%.IR$.....sRGB.........gAMA......a....kIDATx...\U....s/{. S......2.pe.iv....m~M...xp..+..m.4I.4....PD...{o......x.........z..Q..{.y>........@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ...C.......FZ.n..%E.tS............%...%..@\}N....t....z.X.-.@`.......G.}T;v.....U..X.......Y}}=.;t.J..o.z..o..f;..... D.@ ..ddd8$..@2.6..x..........S.F.a..\`G..a.......J..zWE.;9[.L ....Y..`HC.H.!I..k..f.5OOO......M.....SRR.N.?.......z..._...2.@ 0.Bd...!.bY.G71....<wssc.p.&Of..........s..C.Xcc..U.H..[..%}O..... ."K ..9..[7...H..!1$!.*)).........T.u..A...t.5I.()..k...O.@ ....Y..`.l.4.N..tU..C\%$$.+G''6X.F.=p.577./...Z.%+..L.-.@0@.....v.5kR.V....B<W.U<=.9..UTT...>.ZT..(..F...`..,..&....@.,.@`.<'..4..$r..sgr.......@l.9}..8q.544./..$i.Q.[9..c..@p......v....Iz.*R:..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 600 x 400, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):147289
          Entropy (8bit):7.99041374289101
          Encrypted:true
          SSDEEP:
          MD5:4752C8C0A8DDABE1E95BBE03540C0BEC
          SHA1:C0E910F4E0E86A7D8ECA76E8872AE61ABD9D35A2
          SHA-256:E21AA9E74C8CA8316796EB6ACEAC96F970A9F891DDA81AC3A017C4D1DC2D67A9
          SHA-512:ADBA8E82781CEEF7C90EE411313D4A3776B09F2D91122B8B3F22FC9CC8D5B7404E4E5C311492D52425A9F25A1B1C1130BAACE218371A61BA52DFE0D771F1A6A8
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...X.........r5......sRGB....... .IDATx^.k.liZ.......k_gz...&$B.r...(F2..#$....;R"9."+.0..D6.pl..R.K.`[....H....E@0.g....._N......^{W.h.....ts..Gb......N}U..~..z.^k=..4M.X..+.+.+.+.+.+.+.+..*....2n(V V V V V V V....+^...................`=.................D....X.X.X.X.X.X.X..\....sA..b.b.b.b.b.b.b."...@.@.@.@.@.@.@..c.@.X...qs...............`.k V V V V V V V.1W ...\..X.X.X.X.X.X.X....5.+.+.+.+.+.+.+.+...c.h.\.@.@.@.@.@.@.@.X................x.....1.4n.V V V V V V V ..x...............<..D.....7.+.+.+.+.+.+.+..V..b.b.b.b.b.b.b..s.".z....................+^...................`=.................D....X.X.X.X.X.X.X..\....sA..b.b.b.b.b.b.b."...@.@.@.@.@.@.@..c.@.X...qs...............`.k V V V V V V V.1W ...\..X.X.X.X.X.X.X....5.+.+.+.+.+.+.+.+...c.h.\.@.@.@.@.@.@.@.X................x.....1.4n.V V V V V V V ..x...............<..D.....7.+.+.+.+.+.+.+..V..b.b.b.b.b.b.b..s.".z....................+^...................`=.................D....X.X.X.X.X.X.X..\......Z[m.y.....
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text, with very long lines (24314)
          Category:dropped
          Size (bytes):213356
          Entropy (8bit):5.628911204656713
          Encrypted:false
          SSDEEP:
          MD5:FF6BB3448A8C26D81A8DBDE2EDCA27BB
          SHA1:BC70D439B5CE9B34D312F1917EEB182D4596D5A1
          SHA-256:87677538D9792BF8A507E3484002B8262A8224216D78F7ED9D6D15542B7A6A89
          SHA-512:AC773E745D54F1575C373A97FEF84B19089D8060C8B9637995FCAC013880C0724E75BB00F01DC3079B8B4807317BD54B54095A5F213307F830466C5A71CA7752
          Malicious:false
          Reputation:low
          Preview:(function(){"use strict";try{if(typeof document<"u"){var t=document.createElement("style");t.appendChild(document.createTextNode('.divider[data-v-28d9e5b2]{width:288px;height:1px;background-color:#efeff5}.side-box[data-v-28d9e5b2]{box-sizing:border-box}.side-box .operation-section[data-v-28d9e5b2]{padding:30px 30px 0}.side-box .operation-section h3[data-v-28d9e5b2]{color:#333;font-size:16px}.side-box .operation-section.section-low-light[data-v-28d9e5b2]{padding-bottom:10px}.side-box .operation-section.section-origin[data-v-28d9e5b2]{padding-bottom:40px}.side-box .operation-section .section-content .s-left[data-v-28d9e5b2]{width:160px;color:#333;font-size:14px}.side-box .operation-section .section-content .btn-grid button[data-v-28d9e5b2]{width:30px;height:30px;padding:0}.side-box .operation-section .section-content .position-box .p-item[data-v-28d9e5b2]{width:21px;height:21px;background:#eef4f0;border:1px solid #e0e0e6;border-radius:50%;display:flex;align-items:center;justify-content:c
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Java source, ASCII text, with very long lines (1554)
          Category:dropped
          Size (bytes):1555
          Entropy (8bit):5.2660182543367995
          Encrypted:false
          SSDEEP:
          MD5:541A3F43EE2CCD85B75D1A9B02785951
          SHA1:94F58A77F2F5465B354C43CE930C2F7FF40B6712
          SHA-256:61C3D20E49EA21351FAD863363B022594E72C261C5A377939E99488F8DD487A6
          SHA-512:B0FAB2FA618EBFC30C64E4D73608B8BF2F7948F684B907658F7D07B9EFB7BE1268D1ACFB1B1F3EBDC0D26E607126B15B38D2B3A6A78CDFE81147B9F34BC17EC2
          Malicious:false
          Reputation:low
          Preview:import{defineComponent as u,resolveComponent as h,openBlock as g,createBlock as C,mergeProps as _,withCtx as x,renderSlot as v}from"vue";import{showToast as y,showConfirmDialog as b}from"vant";import{useI18n as S}from"vue-i18n";import{MessageType as r,isEmpty as B,includes as w,isFunction as E}from"../index.js";const U=u({__name:"CheckButton",props:{checkList:{},ext:{},disableGapCheck:{type:Boolean}},emits:["click"],setup(p,{emit:d}){const{t:c}=S(),f={[r.text]:e=>{y({message:c(e.text),wordBreak:"break-word"})},[r.textWithEvent]:e=>{const{text:o="",handler:s=()=>{}}=e.event||{};b({message:c(e.text),confirmButtonText:c(o),cancelButtonText:c("common.msg.cancel")}).then(()=>{s()})}},m=d,a=p,i={UsbKeyLockStatus:e=>e.UsbKeyLockStatus?!1:{type:r.text,text:"device.process.no_key_lock"},gapCheck:e=>{if(a.disableGapCheck)return!1;const{gapCheck:o=!1,gapStatus:s=!1}=e,n=o&&s,l={type:r.textWithEvent,text:"device.process.gap_check_close_tips",event:{text:"device.process.go_to_close",handler:()=>{co
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text, with very long lines (2922)
          Category:dropped
          Size (bytes):4250
          Entropy (8bit):5.50810432951222
          Encrypted:false
          SSDEEP:
          MD5:7A7E4B7750220863425A54972B664D75
          SHA1:41027E85C28032BA820CD330136E0669C0E638F8
          SHA-256:60C8D03184CB804CEBE8A0E899EA9DF628A4D5805C94C2F578F2E313DA2698E8
          SHA-512:EABA92B21B741BD4AEC0603D1DBF184BCF47C106E33CB97AB3DCA09A91E81578FD59F6EABF68216127E6D1E07AA8A0013BD7D1F865A29DCD4B0A1F0113A1BEDD
          Malicious:false
          Reputation:low
          Preview:import{defineComponent as A,ref as h,computed as k,onUnmounted as B,resolveComponent as l,openBlock as s,createElementBlock as o,createVNode as _,unref as N,withCtx as c,createElementVNode as a,Fragment as p,renderList as u,createBlock as I,toDisplayString as r,createCommentVNode as P,createTextVNode as R}from"vue";import{useI18n as j}from"vue-i18n";import{useRouter as V}from"vue-router";import{UIHelper as D,_export_sfc as O}from"../index.js";const H=""+new URL("laser-extend-1-c2fc42d6.png",import.meta.url).href,z=""+new URL("laser-extend-2-52cf6032.png",import.meta.url).href,W=""+new URL("laser-extend-3-67b087ea.png",import.meta.url).href,q=""+new URL("laser-extend-4-96ed04ab.png",import.meta.url).href,J=`# GLOBAL START..# F1 HEAD.G0 F180000.M4 S0.G1 F180000.M114 S1...M535U1..G100..M110U1.M111S3.M105A0B-3..G0 U-0.G101.G21.....# blockConfig={"powerFactor":0.001,"isVector":true}.G90.G0X40.390Y0.020.G1X40.450Y-0.090S60F480000.G1X57.490Y-0.100.G1X57.570Y-0.060.G1X57.570Y0.060.G1X57.490Y0.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Java source, ASCII text, with very long lines (502)
          Category:dropped
          Size (bytes):503
          Entropy (8bit):5.155429018142708
          Encrypted:false
          SSDEEP:
          MD5:1DDEB5383A998910A41A7CAB9185E26B
          SHA1:A9FB7414E36ECB7F158A66ACD27E0A05607C8D01
          SHA-256:4EC4EF05629C0847AE7D12E16858608BE4D6F20FC3C00DFB45C3482ACE587FB8
          SHA-512:688C6527E6338971FF952A60436071DA661E9C119765BD01BAA40F50B1EFD1A8A7EF1154F7B0BC5A58464C830F7AFE775081373BB5FBD4A062DA3CAF71327FF3
          Malicious:false
          Reputation:low
          Preview:import{defineComponent as i,openBlock as n,createBlock as m,mergeProps as s,withCtx as c,renderSlot as p}from"vue";import{_sfc_main as a}from"./CheckButton.vue_vue_type_script_setup_true_lang-4502277a.js";import"vant";import"vue-i18n";import"../index.js";const h=i({__name:"PreviewButton",props:{ext:{}},emits:["click"],setup(l,{emit:e}){const o=e,r=()=>{o("click")};return(t,_)=>(n(),m(a,s({...t.$attrs,ext:t.ext},{onClick:r}),{default:c(()=>[p(t.$slots,"default")]),_:3},16))}});export{h as default};.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Java source, ASCII text, with very long lines (1774)
          Category:dropped
          Size (bytes):1775
          Entropy (8bit):5.243492749758699
          Encrypted:false
          SSDEEP:
          MD5:D7C2AA4255850667FCD7925443C4D6D2
          SHA1:EA59305823E07923C268A5183A27814F6EB9648C
          SHA-256:0FF321B9E18271C00423D0C41B45E4346ED22473C0DCE39D1DD543B0C57D407B
          SHA-512:82A490130EACFC518F3A41CC185C37373BB8FB34D886DC64F37E6DD159CEC9F5039A0A76938F09DA8732DA5DF681193FDFA2D079823BC85957218B51B36E429C
          Malicious:false
          Reputation:low
          Preview:import{defineComponent as f,ref as w,computed as k,resolveComponent as c,openBlock as g,createElementBlock as I,createVNode as n,withCtx as S,createElementVNode as s,toDisplayString as h,pushScopeId as x,popScopeId as B}from"vue";import{_sfc_main as y,isEmpty as P,_export_sfc as V}from"../index.js";import"vue-i18n";const b=o=>(x("data-v-dac12697"),o=o(),B(),o),D={class:"pop-header"},C=b(()=>s("span",null,null,-1)),$={class:"title"},E={class:"main"},N=f({__name:"PreviewSettingPop",props:{ext:{},deviceInfo:{},deviceValues:{},modelValue:{type:Boolean},setDeviceInfo:{type:Function}},emits:["update:modelValue"],setup(o,{expose:r,emit:d}){const l=w(),a=o,p=d,i=()=>{p("update:modelValue",!1)},v=k(()=>{var e,t;return(t=(e=a.ext)==null?void 0:e.dataSource)==null?void 0:t.canvasId});return r({getWalkBorderData:()=>{var t;const{walkBorderParams:e}=a.ext.deviceInfo;return P(e)?((t=a.ext)==null?void 0:t.walkBorderParams)??{mode:"rect",power:3,speed:20}:e}}),(e,t)=>{const u=c("TextButton"),_=c("van-
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Java source, ASCII text, with very long lines (839)
          Category:dropped
          Size (bytes):840
          Entropy (8bit):5.252626648454354
          Encrypted:false
          SSDEEP:
          MD5:19774D57B42F2EF4BA887210B7CC93DF
          SHA1:6CF07DC663D24AF29D5C51678F55184B34AEC568
          SHA-256:94EF4CA6914AF1B7C364EB76118DABF829558900C06F480E4D00CBADFD1267B5
          SHA-512:5A43AEED9FAE5879BA0ED580D4DBC05FDB12C3BD3439EA853A963666AA2BAF2877C5B3A7FE6799304DD9FAA1F12C459D531DF1004315C49E3C316F6812ED3486
          Malicious:false
          Reputation:low
          Preview:import{defineComponent as d,openBlock as l,createElementBlock as p}from"vue";import{showConfirmDialog as _}from"vant";import{useI18n as x}from"vue-i18n";import{PROCESSING_MODE as a,goToCheckStep as f}from"../index.js";import{useRouter as u}from"vue-router";const T=d({__name:"ProcessSetting",props:{ext:{}},setup(i,{expose:s}){const m=u(),{t:e}=x(),t=i;return s({handlerWrapper:(o,r)=>{var n,c;o==="mode"&&r===a.LASER_EXTENDER&&(((c=(n=t.ext.dataSource)==null?void 0:n.currentDeviceModeData)==null?void 0:c.mode)||"")!==a.LASER_EXTENDER&&_({title:e("device.laser_extend.extend_install_userbration"),message:e("device.laser_extend.extend_install_userbration_entry"),confirmButtonText:e("device.laser_extend.go"),cancelButtonText:e("common.msg.cancel")}).then(()=>{f(m,t.ext)}).catch(()=>{})}}),(o,r)=>(l(),p("div"))}});export{T as default};.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Java source, ASCII text, with very long lines (470)
          Category:dropped
          Size (bytes):471
          Entropy (8bit):5.148076806475726
          Encrypted:false
          SSDEEP:
          MD5:D7F37DE9E1F0E553E25585317DFA29AE
          SHA1:FB80EB25D1CCA36E6E5B5F6227C6E38507C6A0C2
          SHA-256:4B989C9604E95C83B2029B8D3D80FEDE1F53F6301F38872E9D65D1F547637476
          SHA-512:0A32E402668B7BB9C312D4E03A167907E8F37FACA0F7545AD545413278998BA106F896FCA7941065393E7FF33A9B78944659A76A8B8690292CFE12B6ED558034
          Malicious:false
          Reputation:low
          Preview:import{defineComponent as i,openBlock as n,createBlock as c,mergeProps as m,withCtx as s,renderSlot as a}from"vue";import{_sfc_main as l}from"./CheckButton.vue_vue_type_script_setup_true_lang-4502277a.js";import"vant";import"vue-i18n";import"../index.js";const h=i({__name:"StartButton",emits:["click"],setup(p,{emit:e}){const o=e,r=()=>{o("click")};return(t,_)=>(n(),c(l,m(t.$attrs,{onClick:r}),{default:s(()=>[a(t.$slots,"default")]),_:3},16))}});export{h as default};.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Java source, ASCII text, with very long lines (2838)
          Category:dropped
          Size (bytes):2839
          Entropy (8bit):5.444225817392236
          Encrypted:false
          SSDEEP:
          MD5:6082421F824EB6B37A736B5094B5D99D
          SHA1:0072B3F7522C36430ED6B30250D620931EB69F63
          SHA-256:295C0CAD566D7576DCAD5A1A55B24291D2C4037AEB9F8B777A66223F720C0A25
          SHA-512:5AD212CF5E6F7DE77F1648CE4DDE7B60AF58283A55A76D38C9E20B25A33C47DF9D0C25104B10D2ADAE8571C039769B6324CEBBA2799EF75DA92982E0DDF6FFE6
          Malicious:false
          Reputation:low
          Preview:import{defineComponent as D,computed as N,resolveComponent as f,openBlock as l,createBlock as g,createSlots as W,withCtx as r,createElementVNode as d,createElementBlock as _,Fragment as y,renderList as R,normalizeClass as S,toDisplayString as k,unref as h,createTextVNode as C,ref as I,createVNode as b,mergeProps as T,renderSlot as L}from"vue";import{_sfc_main as A}from"./CheckButton.vue_vue_type_script_setup_true_lang-4502277a.js";import{useI18n as M}from"vue-i18n";import{extendFrameTip as O,_export_sfc as V}from"../index.js";import"vant";const $={class:"dialog-title"},H={class:"dialog-content"},P={class:"content-text"},F={class:"dialog-footer flex-row"},K=D({__name:"WalkBorderTipDialog",props:{show:{type:Boolean}},emits:["closeDialog","neverShowHandle"],setup(p,{emit:m}){const t={title:"device.process.extend_walk_border_tip_modal_head",img:O,showClose:!1,contentList:[{text:"device.process.extend_walk_border_tip",link:"",style:{link:!1,block:!1}}],fBtnDirectionRow:!0,footerBtn:[{label:
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 600 x 400, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):42241
          Entropy (8bit):7.9571576742391015
          Encrypted:false
          SSDEEP:
          MD5:0FDEDCE1163F26B5B42B99D58A4DF8ED
          SHA1:1A9356B8284F6A0AEA862B82553DB0BB238D68BF
          SHA-256:DEF7818EA572DE71135FE489E05453D1B654F7495C3747FCF54F5ED7E2D696BA
          SHA-512:E0F7BA77EE96367D2F832A1593207FF6C1E4E95267179AAE1C03D621F57A5AF2B93360B1E788622C60EC6BE374C18507A0F2173A2333CACE9D20EC7A2F875AB5
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...X.........r5......sRGB....... .IDATx^...T.....N.K.WA@..."F..-..&..&....:....D......[T. .b.."..].>..?g.......;......agN..s...s.....D.Q@...D.Q@.........0Q@...D.Q@...D...d.....( .....(.d....,..'.....( .........Q@...D.Q@.......V...S.5.\..q.g.=.o'.......d....x....g.(p.(..g._..2{...K....@]..`5...v......RG.w..|.[.|9.&nR.U.w...+...3..9.........v......I...1.g.}RTK..i,TRO...j....zj..v...]..h+r.Ynd.u.WsT.4.n..:.-du..r...N.Z...&...+.+.i8.n......j.......[..no..%.(.....j..4.C.3....YY..1..~...<.Y...MJ..5C...s.....6}......>....J.#t...kT.+./..B....zU...\a....E..YSd.j~..k~.._.7.F$eF...cDo..LQWub._.[.........|.h.W..S............oe......eE...F{.[.,2.}.n..xlQ.[S..j....U.....h..V....).^..(..0..ed.^.k.s_f..s.-..z..i.(.\..?.[...x<..D.w.\.........E..W.@..~..r..{..)..........U>._...........A.*...\.!.8"o.`..#.$.q.\3I.....~...>FmU.U.Y..IE..E...&.~.V.....B.b..6m#....P[...!...!....2u.....3F.......W9B3-F;+G6..ZF>.....Q...p..g@l.B5U..Z....E.%=p..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text, with very long lines (4002)
          Category:dropped
          Size (bytes):4003
          Entropy (8bit):5.405015164322972
          Encrypted:false
          SSDEEP:
          MD5:56CF21C4DCB70A3E94A20804F89F9513
          SHA1:78F7C9FFF0A0CA440A877C01CEF9E1CBFCB1C3ED
          SHA-256:49FF522C5199BE2B4010A86DFB31B12A1389D4E1702A3F4069B449F9BC8FB455
          SHA-512:98C1C08AE959F384279473CB0DD4C0E605BC022A457FC653FDB33D752ED3B0355A5CF93A66681E3BF8057659F5108DA675E3E2A3EE5BAE15D57001E42939320D
          Malicious:false
          Reputation:low
          Preview:(function(){"use strict";function S(n,s,r=128){const o=s;let t,c,l,f;const y=n.length;for(let i=0;i<y;i++){t=[i+1,i+2,i+o-1,i+o,i+o+1,i+2*o],c=n[i]<r?0:255,l=n[i]-c,n[i]=c;for(let e=0;e<t.length;e++)f=t[e],n[f]+=l/8>>0}}function v(n,s,r,o=128){const t=[[96,40,48,104,140,188,196,148],[32,0,8,56,180,236,244,204],[88,24,16,64,172,228,252,212],[120,80,72,112,132,164,220,156],[136,184,192,144,100,44,52,108],[176,232,240,200,36,4,12,60],[168,224,248,208,92,28,20,68],[128,160,216,152,124,84,76,116]];let c,l,f;for(l=0;l<r;l++)for(f=0;f<s;f++){c=l*s+f;const y=n[c]+t[l&7][f&7]>>1>>0;n[c]=y<o?0:255}}function z(n,s,r=180,o=0){const t=s;let c,l,f,y;const i=[7,3,5,1],e=n.length,u=16+o;for(let a=0;a<e;a++){c=[a+1,a+t-1,a+t,a+t+1],l=n[a]<r?0:255,f=n[a]-l,n[a]=l;for(let h=0;h<c.length;h++)y=c[h],n[y]=n[y]+f*i[h]/u}}function L(n,s,r=255){const o=s;let t,c,l,f;const y=[7,5,3,5,7,5,3,1,3,5,3,1],i=n.length;for(let e=0;e<i;e++){t=[e+1,e+2,e+o-2,e+o-1,e+o,e+o+1,e+o+2,e+o*2-2,e+o*2-1,e+o*2,e+o*2+1,e+o*2+2],c=
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 1440 x 960, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):237752
          Entropy (8bit):7.954109040825067
          Encrypted:false
          SSDEEP:
          MD5:EFDB1E43B85A3DD9A8C2A3B23170319B
          SHA1:4A399A4ACE377CA53CC8FB684D5E8D8242853B46
          SHA-256:09FE1AA24416AB865AA98F398223C7DD7D1B1E9B5CCAB19CE063D302370AC57C
          SHA-512:91868CF333C8499EA530ED35D1D228F45376F356E99ED37B0D83B687EDF88336FE23FD6EEA3E0FBA86DCA6FDE1BF60C3DEFE889116118D432AF25C21B4858229
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...................sRGB....... .IDATx^...xT.}...9.$...b..U,.A/.vbg............m...t./t..nO.$yf&v.L<.d..$...3.........v.b..M{-.....TH .....~.Fu.=.sn.......... .... .... .... .... .... .......@....@....@....@....@..!..&@....@....@....@....@.........Aa.. .... .... .... .... ........ .... .... .... .... ...."@.=(......@....@...'...N.........o_.~......@....@ Y...{....@....@....-.u.....(....o..b[.....'... .... ...i-@.......@....@.....Z...J+..h......bb.Gb......C.>.#... .... ...C)@.=..\....@....@..4...../..K.q6x.}?q6...9.u..4.".F....@..........@... .... ............9.&|N+..h=/.y.{.}..Eb....@..;.y".... ......@sg .... .... .@..6..N......=..&x.....W......@.....x..._b&.... .... .@..6............zD,..rB-Z.;.!..5G#.... ....&@..i+.|.@....@..... ..[...ss.....1f....{.m.D..MWM.d.................@....Hs...4_@..... .... .........R[..+m.X.aCg#F.C.-...)............k..D.sw4...'D....@....R..:-..A#.... .... 08..w.x...&"..Z.X,..B6x...wq.......-9uI../.._......
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):14360
          Entropy (8bit):7.979481898636442
          Encrypted:false
          SSDEEP:
          MD5:B4CC99B83FEA81668F1D63902F134726
          SHA1:5C2D1CBAFDDF44E50FCDE33CD9F9E2758DC5C46E
          SHA-256:763CA78F6BF84139106E26BA9EAA091BF9B871ACE9E21730DCACF53462442182
          SHA-512:55393AA5F6D16179FC603F1DF3B1A027797F082F8A2C7BA2DE9B3856C5B80C06E8C3C9AC9144FD38D20DB0493BCD63452EF909F3B230B98EF0125C0EE15BA40D
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...............g-....pHYs...%...%.IR$.....sRGB.........gAMA......a...7.IDATx..}Y.%.y...n..m6..!..(.ZB..X.m@...1. ..,/~p^..A`.yI..%/...I..1.$...v6$VL...E........l..{..oU...Z.:..$.....Uu.lU.;.v......j....j....j....j....j....j....j....j....j....j....j....j....j....j....N;18...1...Y.N.H.Hcc.N2............|.hG.d<....5..:)d...6N..d8..u.<o1...4...4..t.....fY..<..2..y...u>Eo..9..l....(..g..../.-._.?....D...?5..*.....o..O@..X...X...<..~.l.l6..%..(.0.1.....!g.g..D.0..bF.#..CSP...b~'../.?&.c:.8.8..E<....t...<...aL\.Y......._y..'.PS..p...K_..[....%......+_..,....W?..3.......@....`L.1./.Pp.....s ..i.BN.4.@..a<.P...'@`...O...~HaI<..W>....g../..Q...j..........|._..(....`.~..........ac.......%..G..}..#..P.<9r.IJ.7..tF...|.'.vI..X..T.0.^.5z.t2L..A..A...........`4..e..1..s....g...`.3KU.oOX........Jtj9`......PC.~.......L....m]..;..7..%...qs.0..qg.Q.cy.... ....!.....c.!....h..F.......?...sB...z........I..S...i.p.*tG.%.1{|.....5..t*..._.'..?..\.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 330 x 396, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):76444
          Entropy (8bit):7.991170534123348
          Encrypted:true
          SSDEEP:
          MD5:0919EA8386E7C66E4870584DFB462487
          SHA1:C783E409F257C568CC45B8F591B820B4F4C6022E
          SHA-256:8B8C84B7113E97BDBABA11B92750F6D063AC7212427102CB2944358FA1FD13CD
          SHA-512:0EA8247E1778194DA45D6CCE1DCE8C25C4CF86BB06504887CD186C5C820EA46E5375D39EAF64AC95B79ACF742838E2DF562C4B0A69B49150352D0B35952EDC19
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...J................sRGB....... .IDATx^.}.|....S^..S.d..{..6=.@.BzB.M6.!.d.f.< ..,.......BH.B(I ...{.mY.e.V/O.{z}.....F.e.~jn....Hwf.;..S.s.#.0%p.%..x."..Q...h....L..Y.l.g.'.....n.x\v.1..a...G=..Q^..nJ..H...3"...M...8.D.....3...j.H,..G...,I.O{.J...su..y...3b..}S......-RzL.*".$%..u....9....M.....K0).....W..r]L...f.....p..:"......X...I..y......!...5.t..B]..."[>...8.G..=...h...dqzu.5.X.....{r.=.........x.;.a.i....wHV......|_M.EG6EJ|..^.-....j..4..l]Hs^.I..J......../.j..Nw.l.YA..?....w~...%m..A.,.cBX.......q...i.....Y.......Dq9....E.#1..QW.`....]+...%..,.$. .n.......g1........<.T...2..Y...-..(....q[.....6...D..g..D........g@...-.z.....s......wz.|S.y.w..O...QI.4...M.<.W..`..@i..II.;.?<]..L.]o..Ua!.........ZG+....(...i.eR.5....0..\X.38.o}.[i../.c..LZJ....wt....V.5i.....E.%..M.<..e.z.$`............_..p.$.n..{.kZ...i...........3...s...'.I.&P.........rUU.....IL*.Z.}].....5....^].5Q..fv<`cj..t>K....yuG.l.<.i.c_"b.$2a.*.rO~.....{..tw.v%
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 1440 x 960, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):211480
          Entropy (8bit):7.943730003555213
          Encrypted:false
          SSDEEP:
          MD5:326144CCDFCC5B964C4D266458A2E90C
          SHA1:4B98CA1D2AC14873895938564BB38A7A7A842CC1
          SHA-256:83067DF4AAF992E07A79FA2F7EFBFF62C48FBEF4946627535AC8B2EB7F752D7D
          SHA-512:8B3396BFD2BD70575D52597EC405EBD5747662025A7F7B9AABDC4A5F220B198247BBF07018498E2A7F5B4B2EDD5BE544A909B15B28319CAD8FED7AAA50C5D35E
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...................sRGB....... .IDATx^..|..y...3.. H...@..I.$..".T..|.7....$.cGN..1%J.E..J....;.N.$7N..q..8v,9....+.{.XA.cw.|..,..].b... .....v........A.@..@..@..@..@..@..@..@..@..@..@ ..D..D. .. .. .. .. .. .. .. .. .. .. @... .. .. .. .. .. .. .. .. .. ...!.....h..@..@..@..@..@..@..@..@..@..@...s..@..@..@..@..@..@..@..@..@..@ #. .3.................................@@c...............................d...tF..Q...............................h......................................V4.. .. .. .. .. .. .. .. .. .. ...9.. .. .. .. .. .. .. .. .. .. ........FA..@..@..@..@..@..@..@..@..@.. .1.@..@..@..@..@..@..@..@..@..@..2B..:#X.(...............................4...............................@F.@@g.+......................................................................`E. .. .. .. .. .. ..#...8...A,X.@.;wNL.:U\.8Q.....e.(U.......`.)...........|...}...8.............z...~.q. .. .. .. .. .. 0..8..s...([..d...yD..y..h")UDDE.h."*.D.J...T......D..$..B)e'.*..Rn..,..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):10619
          Entropy (8bit):7.959579365918073
          Encrypted:false
          SSDEEP:
          MD5:432EC066BA3C7E0DC233876987A8664A
          SHA1:AD74876DF95B806B3C01BB5884D452BC80D2BC12
          SHA-256:3C4535E8CF0D87558EDCF5AB93A14A86A39A97754F65D29DD79DB9A67C5E4D82
          SHA-512:5A1039B6CDC2BA878285281A635FF0C6DEA422585EF27EE7650AF8210A8895218D39E48725F0D6413F51629D4E6CA9EAE555BC582480453864C8050CAB7B2E2C
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...............g-....sRGB....... .IDATx^.]w..U.>.VO.!."....0$A@@.$..U.]...C.."..6..... .eeW....@.I}.o.]..V...t..~7UW...5S]}......U._.{................gw~..[f.....#.^.`.\.x4.X.f.... ..0..h..y.........9.>..g.Q...f....u%.7...&...|rw&...og.Wf.x..........V...O...Q.....>[....z....Y.\..a./...&.....4>...~J..A..#2.'..s...;....>ts....)A..L...g>...}...l....oj0...+..Ht..........r?..!...v.._.....V...U.G6..6....nhp&8............ .F..._f..+sO...#....r1!....[e~;..d.WF...l....1u.R,T......E...R....<&&.W.s.-.&.....\...n*l..1.%...z..KY..>..-...D..Z1&..>.@..A...sm..:....^C.N..K.+.q].Q....>l.m.......`....[...l.*...+T..-.;.........H.I["z...%.#\..>~7...<...I....P.a.....lb....\..P..z5\.....+.]CD1.j.)S....@..`.Gmm.......+.[........Q.,...&\......2F..j..P.E9..R.......w.)....<...............n.).g.r..p.B@9...[...Z...V....WrO.P........lf.E=.t!..<...a..i`...w..B.(..W(.t{6...}@J.#.'e86.`rx.~iAC..O.4#.N...bj.>..C$*....d.9......q.qU...Ym...@T[.....sA._
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 1440 x 960, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):292923
          Entropy (8bit):7.976422526178884
          Encrypted:false
          SSDEEP:
          MD5:27F40E36AF594BE612E707E2F21BFE14
          SHA1:873CB980464C28A86AEB534E49A128A88D31B910
          SHA-256:CAAD5F6767D764643C608608AC1F483035A77CCC06BB1ABC5A4BFFA7DED7AA04
          SHA-512:F1B48069927252E2CB6518F09ED3E66C1EFA08508B159AC865230E576FFDC2CF8388EB50D830605399653B01C869FDDD8F473AD60B6C6EA0E9BD25C1253F3B91
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...................sRGB....... .IDATx^..|....U.3:-[.%...`.lc..L.s..\.$.B..\....1..H.H..^......a...7Y.x.......ol|..[..>.z...hf4.%Y...(....oU..o..W..H..H..H..H..H..H..H..H..H..H..H....n8&.I.$@.$@.$@.$@.$@.$@.$@.$@.$@.$@....$ .. .. .. .. .. .. .. .. .. ..........%.. .. .. .. .. .. .. .. .. ...... .. .. .. .. .. .. .. .. .. ..........%.. .. .. .. .. .. .. .. .. ...... .. .. .. .. .. .. .. .. .. ..........%.. .. .. .. .. .. .. .. .. ...... .. .. .. .. ... ..#.dhyy...Y...WC<$@.$@.$@.$@.$.Y...%..............@..X....U..c...........\..]e.H..H..H..H..z...t.@.)H..H..H..H..H......w.%.c.m...u.4Mx.^...UY.}...k..}`.H..H..H..H..z.....7&l.................E>_..b......).l.s~.i.Ls.....?....k.OD.$@.$@.$@.$.2.(.Sf(... .. .. .. ..H.....6.1..<..$..>.f....9..|%...{.............@...4g...............3..>.....OI.BJU.....t?..............t....n..C.............@o$..s....(..K...0".)!a7...A...G.m".. .. .. ..E...o..[K.$@.$@.$@.$@..&.....33...........& .ACufmY............ .
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 510 x 320, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):68474
          Entropy (8bit):7.961800161708702
          Encrypted:false
          SSDEEP:
          MD5:68E474890B299E0F278ABEE42F13998C
          SHA1:A44EEFB9D3235DA384CB7D71D94DE2B00F037FD0
          SHA-256:C2FC42D6AE1EED55490B89BA21A6792580BCC77E5DE7D8B7BF70B5810FEC9A72
          SHA-512:F455E7902A3B3160A87EAEAFC060B01F3D60397E63EE5B0E7E7551F7B7289B0C5D3EB5CD99FBF991BB86D8C6CAD9EF3ECF425F764E7EE2DA68F6F29B5A2B7F35
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......@.....].. ....sRGB........DeXIfMM.*.......i...................................................@..........@.IDATx...|]G.6...{o.,.{w.C.m ,..d.]RH.B....-.~...'.d.....#.H....^.{.K...g..s..dK.,..w}..33..}Dt............................................................................................................................................................................................(`...W?....I./..%nY..y.........5.4...X...]S@S`.Q.K_.j....n...%gP......O..HS@S`:...?.j.....~.k..,>.......b.q..bv.....aj.h.."...nZS@S..P........W,f..:B{...8...P..i..k0..KM..F.-.......v.m...0.....;...\3.nf.R.....61.8M.7.8<T.\....{k_xgh@n.........ai.\e.h.............3..pg..T...r;c...r.|Mf.u..V..u.....Q...D...C....&...l6...p...??.;.{&....x.....bc.2.M.8........<Z.Q...K.-..H..).)0.)..........:..n.;..tn(..^...Z-.~.~>v. .....}.b.Y.b..w..,Dr..!.Q..^......a...r........;.....9..{.=b3....Rmu:kw..=......h..X>`q...{ykH[..U........}........).)p.(.....}
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 510 x 320, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):58998
          Entropy (8bit):7.959466250827511
          Encrypted:false
          SSDEEP:
          MD5:60994B11BA34E7912E41A510F0119F2E
          SHA1:877E4004B77FDABD4EF86090790A847F6E4E9B24
          SHA-256:52CF6032B8AB5842253D9510C07102338ABA9A51DBCE9E221AEC169A95588E2E
          SHA-512:362031B013EA0D47B84CE4CE3E29552DEC12337748C6FDB0BC28CED7F49A898D841EBC3E139CD04DCE039566017A9461C440F79AE77350507735968FF2BD56D9
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......@.....].. ....sRGB........DeXIfMM.*.......i...................................................@..........@.IDATx...`\.y..o..,.........`/.$.,.M.c.8..H.U,?.-...d9/N.o....%r.+v..]..r.U,..{'@..;.u............9C...9S.9...C$.....................................:...O>i.\EE.:.........Q@.B..f$.$..(...>MNY..u$...".N........5:\9,I.I.U..v...K.H.\G.|./...'(.zD.U..p.(.I.!I..".........=./...X%.<./....g5..Ft......QK.k ..R.,....71.$.../.~.Q...X._]..H.>......O.W~...u...w....K...].HR`1.....j...k.....(.\..*..]>..TuI./..>s~.9:E.pD.Vk.....$.$....$._#B.n$.V...`O}=..5..DH.vt.....y.HsqK7..Z..5..GV..............^r...3.x.'..D..~R....$....~.g5[.....F..{.Z....B..1(.......|Sr.~uT]...=c....%..rb.._..Bz5E.*R....aJ.H.\S.H..I.,............~.o.=...K...u.{`B.>..j.....[R......{}..n..|._L........iB.m.M.O..>.\P.C!.F..!.K.AV\NCR`.( ...h+[..X6..fWeK|.^..jT.-.6.......\l...!.......e.Z6 )p.P@....r....W.....j..}c......_...S..?(.........K.\...........e...3.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 510 x 320, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):63967
          Entropy (8bit):7.9712200060821745
          Encrypted:false
          SSDEEP:
          MD5:C57E76E017BE35536224610E1A0FEDBB
          SHA1:85F83BF7B296063CC00D2DE65A20AF8D7D7C902A
          SHA-256:67B087EA8AB934B067668857DD262E0309FB17EF8620B2EE2948063F674731CF
          SHA-512:E1DF1C597E38FB4DFD6C6DC9C51D5719B030DA9DC503B7F39B718AE50EDF358A923DC4CB9B0E0B3842C35C07F466307FFCF3F47C4D5B90BEDA4A72D4A6BDD2DE
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......@.....].. ....sRGB........DeXIfMM.*.......i...................................................@..........@.IDATx...`.W...No.h.5...^.;q.Ieai.a......./..B .D.\..{.?.{7.K]X6.K......-.l.2.....<g4.l\d[].$.i.;.9.7......4.....F@#....h.4.....F@#...{.....4.3.......l.d.yst..V.P#...K....b.Z4.3..O....I..A...>{,.....>g=?..F`n!...n]O.........\.{D...hL7.-.I$.53t.zZ.....F.8........<..co........y..+.>.ME%.6.g...$4...y.........J...4..a.....)..R{..n.m....>..u"....>.F@#..P.h..?....#..f..`x.1m.t..v.v.lY........5...-.@ Z.`..p........?..t'....x.._..6|.d4......[...6m.......$a...A.{i.4....&.I.V.;....W....l4._..D,...<.{......~....3.DS...Q..j.f(...g.....|..|....~(.K~0iN..-i?..._lkh..2.....v\K=K..|A@..|..z.......M...{.)i...lX...v...?.v..u"e...k-.Bq.i.4...&...P.0....c...i..q....v...[t..{V.8.,..$f..Mi.g...\...A@...Vz...'....s".y...9.s....-k.....RA{...&.i.J...........%..........n..).~$iMy{.zZ......E.;$e6H..#m..?...F`. ....\(=.i@....p*..1Y...lZ...9..i.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 510 x 320, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):59784
          Entropy (8bit):7.959499483210911
          Encrypted:false
          SSDEEP:
          MD5:B7214C86383916ED2BC389616C74B3D8
          SHA1:16D5CCDBDA830A7FF70371461CAA8070B815C821
          SHA-256:96ED04ABD35F36027092C0F43C74B85EF8BFD57B97E99C8340F4F6868D3C561D
          SHA-512:67F0DC8E8AE745178DEDEA367B6CDF169AE9FB233E91FED9C430FC0DA764DEEE671C24125F566D4E6C5F98695E1EA2A2F126EFEBB81B79D9759C8F810BCB66AE
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......@.....].. ....sRGB........DeXIfMM.*.......i...................................................@..........@.IDATx...x\.y&.M..z.....;)Yr\.MqIb;.cy...,.....e..&...z.'.Y'...c'..%...{..@.D/....S..=.. . ..@...H...{..~..~...).).).).).).l(`Y6O..TS`.S.3UUI...9|....]S@S..0i*h.h.D...x..[bn..Y,..z}._..PUU..'.O.).)0...3U..5.4.......!.y.9 _A...l...W..B-....7.....F...........<]UU...Y|........n..{.LA...h.h.,{.h.......B...~:9h...d..~.*......n.r.3u`....;.4.M..)...CS`....?...K5....?....r..f...l.....q~.....r...7..h,H...?O8...@8P@..8....}R..UUk,f.&..=..{.....G..=7....,....O...4."....#ud.sE4............g.g.e._9...5.k...V.X-b...9..hB......5.4..d..M.......b..z.Q..R...;...^[{.A...a.U...............%0H....O|.{......b..Xd.}h.Z.....x..<4,>...4..WES@S`F.h...D.....R.|ee.....~.c.x..._}.....;.$`6..G.....w...5....4./....\~..|UU.EL.2.L.bx^}..sg.?][y.E|..).h._~/.~bM.9P@...../..X..|....0=...S..T....<....VW\k..<2..y.......mj.D<.4.G....\J.....n..,.7
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 1440 x 960, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):240215
          Entropy (8bit):7.947137280481664
          Encrypted:false
          SSDEEP:
          MD5:45EAF6B8B78A5DB4946C14BB6AB94BF9
          SHA1:153A444CE4015EB67B7887481241C53EDC5EBC70
          SHA-256:5AA1A1C2FBFC3AA20CC71292E2B353FD6FD14F31053E3A6E731531CF80C0C23C
          SHA-512:07BF3AD58EB15778C4122F509481355767BA0DE04EB39104C5B9C28EB0E696DBC9D4E4E00F40A4BB745921759C7CD6B592A9E3AE25FFE767BA7A3CD2394C78BD
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...................sRGB....... .IDATx^...|[.}/..9...........%.j3..N.$u...vl.I...l.Jr.^.u_R.I.g.M......u.A...-qH..Iqo. p......Ap..I..uU.4p..s..?...#l.... ...@...... ...@...... ..Q.`..O....... ...@...... ...@...... @..q.@...... ...@...... ...@....... ...V....... ...@...... ...@.......@..... ...@...... ...@...... ..Q.@.=*..). ...@......FO@UU.%.B].Y*Q.......{... ...@........@...... ...@........>p .4...././...|..4....]c>........ ...@.... ..%...@...... ..(..........m..s....n..sN..}..U..(8........ ...@ ...@...t!...@.......K....r$57?n2..(.5M#.4{N..A..o{c.7...0Z.@...... ..x.@.....s... ...@....J....I..%..V........Z....... .......j.(. ...@....@...|...(..c.+.b......@G.b..... ...@ >..@...!...@......"P.EU.R8..3.o*.2Y.x.U.A...AF...@G.DbH.... ...@..=...q1@...... ...@`..TUU:...#zIQ..a.....1.$.....L.n.lN...o...y.px.@...... .....@..... ...@.....8..V.M&.{..g8.}z.e.q]..Z{..'..=.|^.._......z.'..... ...@....T....Dx.. ...@......./.KU...}.3..."%....6...*.)9T..\.)]..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 1440 x 960, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):265149
          Entropy (8bit):7.964756945576665
          Encrypted:false
          SSDEEP:
          MD5:3EA678357ECC3ACF0F40CDEC4C7A18B3
          SHA1:703E09CB86BECBC106E8C4EA1C2BEB9FD8E53FC8
          SHA-256:255CCC8DD662D6D127FB564496F94DF670868D1A7E48F786A10226C24A962AFD
          SHA-512:E3C02D243AEB0E8537700D3F4E2C42921896E680622814EA1D5F3CCF393ED9498F80FBE4A72E840A7C4CE2D14B9A9C5F720371BCAAF7AF8DBBD1FD0BA22022B8
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...................sRGB....... .IDATx^...x..}......l$...wp'...S..J.M.ZYd.I.4.mR.N..ZH-.2..D.o..>Mo.6m......I..,..wq.@........A.....;....C.......(.Mr..;.w......(aC....@....@....@....@....@`......C".... .... .... .... .... ..... .... .... .... .... ...c"@.=&......@....@....@....@....@...{....@....@....@....@....@`L......".... .... .... .... .....@s. .... .... .... .... ...........rP..@....@....@....@....@...h....@....@..q.x...33.M.d...H...V.....#.... .... .....@..%.B....@.......+....V4..R....FO+._...w..{,.G....@....@.... .N.9aD. .... ....xy.y:.z...7-..q]7...L.........G...@....@....H....4.d.....@....H...q..k./..l.^.u].}.oxv($.p.?~.8.2Y..8.@....@....@`....#... .... ...C.p.Gw.|^)..eY.....A...@..C......n. .... .... .....I<9.....@.......[..>...J....:......'.s.. .... ...... ..n@....@.......W.g.V..7m.*..<.N.E....+....d*8(.. .... ....&@.=n......@.........d.+.U-....f.s..g%J,..=..Z......~ &A.=1.......@....@ }....w.r..@....@`..^w.'}S...SJ)...0.s.r#...U.~nWi
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text, with very long lines (29814)
          Category:dropped
          Size (bytes):195162
          Entropy (8bit):5.561078571861835
          Encrypted:false
          SSDEEP:
          MD5:C604DDE0352A9152C6E031C79B15BEC5
          SHA1:FD7B90FA38D53779E37AA8266CE837DA3C14FF08
          SHA-256:1B4A2AB24250B8604C06B66F588828C8CC285EA2CCFDA363D8F4114820614318
          SHA-512:9A5FDBB1E00622CAC4A06A094DEB095E2C4BABD99B8D6464DEBEF4FEE5BB11A5F8E49BA636D16E7D71B1519A34E3EBA6961DF62351F698206E54A3E0C1A79B95
          Malicious:false
          Reputation:low
          Preview:(function(){"use strict";try{if(typeof document<"u"){var t=document.createElement("style");t.appendChild(document.createTextNode('.never-remain[data-v-1f9108e4]{display:flex;justify-content:space-between;align-items:center}.tip-content[data-v-1f9108e4]{width:464px;text-align:center;margin:auto;display:flex;flex-direction:column;align-items:center}.tip-content .n-image[data-v-1f9108e4]{margin-top:18px}.process-view-footer[data-v-dac12697]{text-align:center;position:fixed;bottom:20px;padding:0 16px;width:100%}.process-view-footer .go-border-btn[data-v-dac12697]{width:224px}.process-view-footer .setting-btn[data-v-dac12697]{width:109px}.dialog-content[data-v-dac12697]{margin:30px 0;flex-direction:column;display:flex;justify-content:center;align-items:center}.dialog-content-text[data-v-dac12697]{padding:24px;font-size:14px;line-height:20px;color:#333}.pop-header[data-v-dac12697]{height:49px;display:flex;align-items:center;justify-content:space-between;padding:0 15px;font-size:12px}.pop-hea
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Java source, ASCII text, with very long lines (3053)
          Category:dropped
          Size (bytes):3054
          Entropy (8bit):5.328416534310452
          Encrypted:false
          SSDEEP:
          MD5:837FF6338F68C91B19E4578CC905DC08
          SHA1:E719925372E2A973CFC4C59BC3607840E179F472
          SHA-256:2A826158F5FA6B0DA72EE1C64302C5B87ABC89DF7BC9588C1A8A79F7C0E6E379
          SHA-512:F7DFEA6BDD9EB2E19EB81120A6404733D1FFB01A487FCC6A36A99DC925B74F154BBDF330A2D56F218C4D8BF777BBDE7CDC672FDD9E60D1BF0BB701581EB13F5F
          Malicious:false
          Reputation:low
          Preview:import{defineComponent as S,ref as I,computed as P,watch as d,reactive as R,onUnmounted as C,resolveComponent as r,openBlock as D,createElementBlock as E,createVNode as s,withCtx as c,createElementVNode as n,toDisplayString as p,createTextVNode as W,pushScopeId as $,popScopeId as F}from"vue";import{WalkBorderSetting as T,res as M,isEmpty as N,_export_sfc as O}from"../index.js";import"vue-i18n";const U=i=>($("data-v-d4761734"),i=i(),F(),i),G={class:"pop-header"},j=U(()=>n("span",null,null,-1)),q={class:"title"},z={class:"setting-main"},A={class:"dialog-content"},H=["src"],J={class:"dialog-content-text"},K=S({__name:"PreviewSettingPop",props:{ext:{},deviceInfo:{},deviceValues:{},modelValue:{type:Boolean},isCalculateGCode:{type:Boolean},deviceErrorVisible:{type:Boolean},isFrameMode:{type:Boolean},isInProcessing:{type:Boolean},canvasId:{},pressButtonRemindVisible:{type:Boolean},setDeviceInfo:{type:Function}},emits:["update:modelValue"],setup(i,{expose:v,emit:_}){const t=i,f=_,u=()=>{f("upd
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 1201 x 801, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):69672
          Entropy (8bit):7.9255744962778385
          Encrypted:false
          SSDEEP:
          MD5:C8C10CE69AE657FA653D63C5237B65BF
          SHA1:6ADADA4C8AA5BDF0EC35A921635D8FAED2C37AE2
          SHA-256:42196BE066DCEC516AD717033CC2488B2C722129E254355497A75510EFEF92A4
          SHA-512:D57E4879C75C4A3C6B6D1932CB2A3755F12F1508AE62081CF0DDB4A664023049525584B5498642E01D7E585EA23414B8751AA7E60204F77F20807E02C60017A9
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......!......~#.....pHYs...........~... .IDATx..._l\....o.l...c'.6!uB...J.&U.d.I..S.'N.P...J.......o.,.:....a.....]..H.A...'.5U..lR....).`...]...~...a....x..x.._.Jil.s<..~?g..~j......@%..........JG.........G.........G.........G.........w.........g...5..f.[.`&...tzh.*....T.u.~.)........G..)3K.q..cO...............G.V......3fv.........T.B,...*.r.M^..Yc.{.....Y.....b...T.......:..m......v.]..........G##A.B............,.8{..*..J.Uo"..XK...a.]]...~g.9c....?"..i.r...@5`........W.....w.zz...qc..p..M....(h*.+....p....JG....PaR.3..X..W.tvZ._.5.b.................mm..K_.nmm..4..`..v.|.....T.B,.....r..f.lX.U{k..'..`..u..e.......W...fx..Lk...5E......R......{.6n...WA.W.......M.....O2......!......{..:.t.=.>p.+n..j%...613c.|.I./C......!.....H9.I.....W.;:..#..Zjfn.nLLX&.)..}.........u.....@...W...w.c..vl` R../,..q..K.H..(....(7&.......R.4.tk.....V....&......X........(.E.W.a....q;.....jbz.F....^.........!...@...W..,p7P.W....."..........*...X...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 1200 x 801, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):70977
          Entropy (8bit):7.896158916412172
          Encrypted:false
          SSDEEP:
          MD5:0B6A0953F1AA995A6375B4EF4AEF145C
          SHA1:7C1CD4580EEE3678212DBF048C4BF0739D703508
          SHA-256:60BE004567251C5A8F9428189E86674EB717D4BD37D0D701F2A1CC5435277BE3
          SHA-512:F2B1AC1FE91DF6B0139DDF9A9767F60CF0152FD15B135C12F9331D4A661240F54516D65AAF57C1911FAD5A128E0F5F563B19498577028E25EA4580C29E8F0E9B
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......!.......H.....pHYs...........~... .IDATx...ol\....o.4...`;@..t.%..I.U..'U,O%.;-.X..a.E.AK..^.....H....~.~.>..v.`U...D..dT*.+...,.*..vS...q=....1......3._....3g...|..../.0.......V..-.......ZF.........F.........F.........F.........v.7....V*.8G...+..7...?500......./..@.......$...OC..0.... ....E........s..N.Y...........(...r.`... P.q.y.U:.Qz....S.i..P..,...,..j....?..;..1.p...k......c...................:...z..\uwu}.\.R...........:.S..W8...`%8.!...\..O..\.ik..t..Z....7......._\....:.q.8..X.&....b..8.....*....W.....&..s9..l.b_..N.?......o...(...fvN..k............@Ly=W..z".......;UU...../..........~.....o.......... ...s...|{..no......RM...W..7../.D.!B,..`.X....u.Cf.TP.Uks.._U...9...p........(q.........z...........T*.....mtr.....7%v..(........@.y=W...........U..+......}...>.{(v.. .............|{........=W..vu|...|......W.....G.....1^..io.o.DC......s57?oW....\..P.n#...2.....D..s.i.G...z..q.u.0.".....\..5B..b..,...:....D
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text, with very long lines (43264)
          Category:dropped
          Size (bytes):539236
          Entropy (8bit):5.355112996767
          Encrypted:false
          SSDEEP:
          MD5:8F3ABDDF94909582D34EF2B93E618718
          SHA1:3793062FA840CE840D76B62820AF44CDDF64D5AD
          SHA-256:EE102019996B137E8ED9FB5F97CD9DF0D69ED2562F8BEB2042EC1D9A0D6E0CB5
          SHA-512:B62A4DE822170C82C70F0E8918F7C6C425488F9E6BA3A1D591EBE1C5D1D663F7123AAAF3094219C872A9A09B2AE534A1CAD0AF8ABDD7075B7D3D16A625EE839A
          Malicious:false
          Reputation:low
          Preview:(function(){"use strict";function xg(i){var i=typeof i<"u"?i:{},K={},U;for(U in i)i.hasOwnProperty(U)&&(K[U]=i[U]);var l=typeof window=="object",Y=typeof importScripts=="function",S=typeof process=="object"&&typeof process.versions=="object"&&typeof process.versions.node=="string",f="";function k(D){return i.locateFile?i.locateFile(D,f):f+D}var rA,W,QA,Z,eA;S?(Y?f=require("path").dirname(f)+"/":f=__dirname+"/",rA=function(I,B){return Z||(Z=require("fs")),eA||(eA=require("path")),I=eA.normalize(I),Z.readFileSync(I,B?null:"utf8")},QA=function(I){var B=rA(I,!0);return B.buffer||(B=new Uint8Array(B)),WA(B.buffer),B},W=function(I,B,o){Z||(Z=require("fs")),eA||(eA=require("path")),I=eA.normalize(I),Z.readFile(I,function(C,Q){C?o(C):B(Q.buffer)})},process.argv.length>1&&process.argv[1].replace(/\\/g,"/"),process.argv.slice(2),typeof module<"u"&&(module.exports=i),process.on("uncaughtException",function(D){if(!(D instanceof gI))throw D}),process.on("unhandledRejection",function(D){throw D}),i.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 484 x 396, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):33418
          Entropy (8bit):7.956835656328123
          Encrypted:false
          SSDEEP:
          MD5:213CD08DC2E394A1EC7C1AC263CC4F0E
          SHA1:914533CFA1666538C83DAC0A7AFDC66E65F59D5B
          SHA-256:B061901C51316700E6F13A3E783D60152D9C4AF33BD62770694BF67776256812
          SHA-512:AEA5FC7DEA8E360D24DA4EE75872D1E732B75F6180B182BF129F31C046B7D507FB6F50DC34F1B8EF863825EC208751D7B771AAEC380D55C0EAA9DC9643034D23
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.....................sRGB....... .IDATx^...T.......v....*...Q..$j.%.@.3.+.(.;..&.a1J..4.1.Xb...;.....(X@.iR.m..{..\X...s.{.....gW9.=.....{*.=..)@..T`L4..@ ..0.@..7p..`...&...2X.%'.H...T .H.R....L.x..nm#.n5..rjy.SF....)@@.>@......;qb..F.,'....=..99.....w..g_~).).&......KII.........^..a.0......9...e}..W........J.H....5u.R..H.@K._.._...~m.!('......*@@.I......(..cO.....I...&(`......M......d......*.....JKK..I...)* .c.r..Sv.*@@.....>q...L...e..AE.F...O\M@...Mj..0&(...*.7...}.j..O.mB3.1A...P..Q....W..}....i....):...F...O\M@...Sh..0&(.........>q5..'..l..0&(K:...F...O\M@...%.i'......,.Q....W..}.h..L......D.}....'.& ......N....8...F...O\M@...u6..0&(.t...E.....3.c'.8.@..\Q....=...k...T..l..i....F..V..`LP....M;3....9..1..J)w...r.S.t)@@N..6.K@.Yp.V.D....w.X,6..4.g...16?.H|.9_.....././/..dJ.....N...6..m...U8.....w.h4.,,,.3..V.A.5.....p8...].....Y.PnOF@v..S...0&(..c1O\PP0..y"...-.H.)++.Z...NS...4.Xd..."a]P..`LP.a..0.,,|.s~*..UU.,++{...L.P..,!........mv#.....{,.{.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):6229
          Entropy (8bit):7.956417994785276
          Encrypted:false
          SSDEEP:
          MD5:51857BA4C95227762287F51C9E797994
          SHA1:B69102F4074EBE7C38565F9272F845BBEA899E34
          SHA-256:1F5E8D61FF6C76E55976636D4B664EE78121B8602CE3D1B552B31074167BFFF2
          SHA-512:FBC8FB1A792ADCD816F46AB05FEC4B96D42C776BFFFFBCBA22DEBD14217D04C94722FA54C62ED97FE6A8FD0CFC0A24B7ED84D080975270B6519459B2F3824BCE
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...............g-....pHYs...........~.....IDATx......y. $\.=[m.t.7p.K..(.T.. ..swT.&..s...x.R;G....pMc.I....5(..P}66..&:;P..w*P.R.F.........w.}.vf....wf...4:.~.......>....~..+.I.A.OD...jl.P..n.\..L......dm..t.!_z....$;..u.P..WS.8hY......+.S9...1:T(L&t...).d.A.#g.i.4...1..a.a.d....4.Q[....y..I......#.....t...9.@P.n..h...........-V.N../..K...............}9.c....!....n..z...-..hQk.....w....K6...k.c ..z..(...Z..+......6Z..n.......6.oLL....;...P.P6.b..:.Y.....w.......v.4... _....R.)..Ki...P..y.\c..F...}F..C.w.m...b*.T.....r..^#..(.3.&4.. K.J^..r.v..5.../.>M...{]5~.79Y1.@.nK^Y-.[.jU..+MH..;.3.....'e n.*.J....p..Y.Z........D..o..~=V......`.w....X'..+p..k....BAu"E.2.@.z..O.s..Wwu.....?.p.....`x.wZ*0...N.................\.Y..5k.$.p.3.....R.-zq ..W.......N....o..._{.ClF.1J..A.B.d..g.......h.;V"..g?..}...O..`....&...L.@.rGE..........p...D../.&.?YO.......6t.xHN.@6.sT.r.d...................u....-......dE......<...9.....bO....
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 198 x 250, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):13675
          Entropy (8bit):7.9584606195793075
          Encrypted:false
          SSDEEP:
          MD5:912459AFE0EA9C731508865BF58D2A83
          SHA1:1F4B988AD3DA390F95311952C192F4C4730F5882
          SHA-256:78A06C6235559C1DA5CB77757B151ED4A867D44031AFC99D35E9178741598701
          SHA-512:75D82210B49CBB8ABA9D572BECBBE3C248377610CD473E8DCA33E51E875E23DF21DD898A45B41A60E4027B33DA8BD6349C547664FC5F1039C18AB87B8C3E834F
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............#8.....sRGB....... .IDATx^.}.|.....}..NV.......V.}i{.....wi{..K?m..^..PDi..j.W..]n.....UTpeQ.%.@X..$.....3....A..'..9'g&?D.=..<...3... ..._...-.P.R.sF.o..@O...$W.HJ.....(.....'0........P..1.....=..J)..K....../]..N.c.......C0.O..eR.D.hN0......gL(.#.n .XUXX.f........L.s_jJ.|~....@...]...hln...CIY...Q............bR..0-)1..;f.....8...M.h...1..v.........)..<....d..6..h.Tj...R...Y3f..^^..a..@.....---X...(/.+D=...oiy.......H....f[$1.. V.]k.a..P.............a.C........Q.H...d..3..`....FF.....d..3..`....FF.....d..3..`....FF.....d..3..`....FF.....d..3...0.......3N....0(.<...3f //..A..&.=..<.K.K..bh`..Xs......f..zD...............r..<.Rp.a..f.........2I.......P.};.++).^..yK.s..|..XiY.[.].8.wu.....u......(@.yfY].Mz".......QHy.../=QXX...@j....A..B).\o-5..0.8...$DWH.S).Z!D2..J......=z.K_.....yK.......!e.c...R..!D/..0.T.mYHKM...3.a(p....665!...&.-.-...!......A..8.)\[.j.eM4........$(.....<..$.z..l..)......l.........2....6m..={..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):7071
          Entropy (8bit):7.948404979418651
          Encrypted:false
          SSDEEP:
          MD5:3BD0CE275FA69C65F9A00EDB70A39A82
          SHA1:EA922494C4B216DA59BD07DADDD151C8EFC556EB
          SHA-256:9B5B674805773E037E2B4316D5CF1106603851A4C346B89EDA71F2157F6F3076
          SHA-512:71ED3706059D091A34386B07656C5A4E76CA553ADE03D733560E150A8EF0B9CC07A9307F9E8F208C7FC50797F207ED7A8D9F58861027AA3B16910EB6F6D34388
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...............g-....pHYs...........~....QIDATx...|.E.... ...C.`.K.@.tADP...".S.*...@@..]..Q...3...r((.\...........X.E4.}+&........35U.=.=.3..O}.f&35.......n.......w...`..C....p..X..T.n7.E!......[......m{......WT...v#\#)l.F..+.(....\G...)*...s,..[....R).H..h.... .r.]..a..[z:$&&r_..x...r=>.h...0F.w.(......]..L...RS.{F.......a<Z^./+...p...~.-..v..E...#..|.{$.n..Ao.+3..ed.{..L!.%...kY..^..\EA.jj......w....%9]Zj*....99.8.^.(..D...:.%G.@Ee..OBWZP.r.Y......av.m..."t..%...Og'.g.o..R.........m..R.....pv...$..y..y/.....PI..n....H.B.c..Q.h..li.iq..W......h....7...5>9...%...v...E.F..nz..].~....\hZ_.V..o...q...ra.r...c.x.3...7..m.xu..P..3|....J[~&...r@.....O.3czB.H....Bf...]......-[..C.^..a^..V...A...z=.o..y.$.5b......B...l)....u{o.:...}c.".....kbh.x.6.`w1.........V.7\s....z......].}.P.Z..{.!....C...xH..7l...j..7.;..n7.z....<...C.4F.n..65....ju.{LO.6.F..{YH0....-[x...B.kF8.G...!w+......c..n.k...?....jW....=.........1,.)..6..t..WH...t..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):546911
          Entropy (8bit):7.881623973250462
          Encrypted:false
          SSDEEP:
          MD5:6A7FD7C29B1211ED17906EF53467F64C
          SHA1:2C0177986DC7904FEBFCD59F546A1BD077AC83AA
          SHA-256:99BEDF9D2CEB4DCDCFD930EB2553948FBFA307B2A347FF4387FC01B7CDFE7C84
          SHA-512:46B33C28AF2CD5AFB85BF8CF180C9C576D2BFCC461A49E83CDDE051DFF1C8EE0208A7AB6BA65630F48D0E61D3DF8657E9B362906959B599C55AC76616C7A6042
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............!......sRGB........DeXIfMM.*.......i........................................................@d.f..@.IDATx.....o.y...=..=.3..L..A=...:Q[.4..........*...W...K..S\Z(.H..Z.i.4j.j........x.....<..Yk....9s..3.....g.....k....8.c.g#@....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 382 x 316, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):10450
          Entropy (8bit):7.8185148583828035
          Encrypted:false
          SSDEEP:
          MD5:F880E45C049EFD44E4C7B15137DACA4C
          SHA1:A60081B34F838AE08F1F0E14C4A8BECB5319BB05
          SHA-256:27628B0C3A6D1E1B8FDF558D2339D3FCF436A6D145108D6F08027C9ABEDB6807
          SHA-512:89AA4CD79C320233B2656750FE20752B7E8CE86D9672283E8C238E432F2C7792D4461E1A09491359F96A8CEBAC561FC6ED462BC5B19628E105E140110F7B4667
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...~...<......J.....sRGB....... .IDATx^..x.....@...B....e.4...(.R.z.R.Q..km..."..(..W[.Z}..r..E..WZn.....l.a.5.$$.l...&.L.2..Yf...yxH.........d.y......u^... ..w.h..6../...;Q.5. ... .b.g.1..^.^.d..{..O.Td...@ q..fo.....h............L ......2y_.Z.......h..uuuw......N..A.....<A....y....o....g..M.e.@.,".k..Q\\......H....@..hll|;%%.:.Q........;.....c...V'..... ...MMM..k...".h2.V...x..}e..7o.;|..{...B...H.........~......._3}.I)--.;j.U..4 ...x..Y.XD..g..K=-g....];v.....).... . ....7...}KD..g...?E..II......5A8... ....8k..>k...6...g...S.Y3...x.gH.(. ...!p..'.5~.._..........a....H.........g..C^..{..!../.....29B...0...Y.....<F........@..g.@........c.... ....5...@.c.0~..N.....0~... ......=&8.B.....Y.....<F........@..g.@........c.... ....5...@.c.0~..N.....0~... ......=&8.B.....Y.....<F........@..g.@........c.... ....5...@.c.0~..N.....0~... ......=&8.B.....Y.....<F........@..g.@........c.... ....5...@.c.0~..N.....0~... ......#,.C...-.[.Q.u.'3{.....n..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 414 x 394, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):49796
          Entropy (8bit):7.987776035465767
          Encrypted:false
          SSDEEP:
          MD5:5C897D2060C73DFF5DD651405681A53E
          SHA1:C6753367083A4FF2B3124B065939EB382D9C62DE
          SHA-256:88FBAC5641EE504FC31319B8B014F07B801E93B6D310AEA8179BE1D3B9EBB2AE
          SHA-512:52850E1395E1C592B299615F5A0C39946E235A55B29869E3C75B09544A670487F708B6EEF9F9D7D9A7D3622ABC8AF4B1E1B3CC2EAA3ACED98FEAA8E9BDBA8068
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............<;'.....sRGB....... .IDATx^..x\W}6..{g.F....dI...c'&....@0..-K1........G.-|%mI?hi...J.-M).?e)$d!..M.-Y..}......i.Y..3.Y.y.?......y.......TS.(.B.....m9@.W.l.a.$.....0..N..).V.....V.V.....74d.B.G...T..$..q.........c....1.."...v..D.+.lM...v...M.ZBB....022...!x...I.....jl<....{).B..".P#...3....k.]........r...{..TWU.j...v....x............/.UCCO....4..P..sC..8..|.......B.~.@&W7[7n.....o...3g..CHLJ.....p8..!D.&.O&.........B ..(......1.....T..=...S.*.......;v.......b`x..CC.x...".x......_....A...E<Q=...B..u.,M.Kh..0..5!L.EE...PZR..........8..N..\0...9....l.*-=..gR.Q....E<.BV]7f.x..~.I.?c........].a]M..6._.&&'1.tbx|......G.F...].`u.B ..P....z...<Z__.!>*4...r....a..o...d.=w{<p..6<..})M..=..4n,).X.y.X.@.!..'.FD.'..x..>.i.}.0..f..U.......!n}......Q..p...&.x.p..+JJ.-.|u.B \.P...#......Y_o.iwx5.0.;.`*,(.:NyY.H@..O.!.NL..,....I.A~...=X....y.P...B`..<..Pk..Xh.. 95%.;.nE.u....{...-W8\..s.-.7..t.%C.N.O....^......s5M......0.n..u.c.V..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 316 x 222, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):16095
          Entropy (8bit):7.949052755751904
          Encrypted:false
          SSDEEP:
          MD5:691AD7719EE9209E9CC7E02BAD982437
          SHA1:0977413B1BEC367BE3A3EFE77A5C70EE7DB531C7
          SHA-256:EE2D1DAD62A6A1E55CF2FF03A48ACD0EEAB551AAD0FF8F5FEB3D36986FA3F08B
          SHA-512:68729D7D77F807E0B2D4AF4DD5C55EAECA2CEB1E53BEEFF7AE87AEC4A4605F5330E1B1557E4EBB4960B8DB7B7D4998C6B7450A7C1AD4B7A79BFB9E1065B76F2A
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...<............;....sRGB....... .IDATx^.}.x....;3w.}O ..!...!$$@X.D...h..v..~_.l...V....jU.V.K.uC.....B.B..B....ef...;....d....y.......{~.9..9.{( .A. @..N...c=W.Z....3+W..........u......^.9n.....p..(.e.....+?u.........s...c...~.M...q..qq..@....Rh...jX>g... ..3..\..jh.H. ...^{.oo?;%33,7+...tC..vY....>[...b....O.s.0!<wP..<..s..A.........A6V..jij2..z*2<..^............S...hnm.m<...+W......n.......#bb....=.F...;..7n<..c.Mv.>!<wP..\.z.......L..R.Jn.....a.y.*.f...:..6o..~.q.'...3...wE.{..pu....2o.*........o..._.......A..k..3g...>...w...??..V.[....=.a.........'.....&.U........-.;W.G....5k:W.X.......A...._.7ww.......J./e2...|..\)..a....7ut.j.O.>.........!.r.....\Bx......+j.....z....W..V...lP...~1!..nL.......)..W...y..l.....%~......Bx......+j.....z....W..V...lP...~1!..nL.......)..W...y..l.....%~......Bx......+j.....z....W..V...lP...~1!..nL.......)..W...y..l.....%~......Bx......+j.....z....W..V...lP...~1!..nL......
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 602 x 402, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):25169
          Entropy (8bit):7.876832396854885
          Encrypted:false
          SSDEEP:
          MD5:1387C41148DDE53A049202FC4613CE98
          SHA1:5E8A12230030781EBCB8D13F645477DFF910D01B
          SHA-256:112D4665B53E0A49C60E1402F9A2F6194DA42675E9339D34EF87CB8BAA0F08CA
          SHA-512:A3B92BFBC93BA72FA09500181462CD687AA48811B9479430F19A313AD45034BCCA17982843B4911458180F0A372D98758802ED15C55612CB244362332ACB6E16
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...Z.........;.o.....sRGB........DeXIfMM.*...................i.........&.................Z...................%.. .IDATx^...\E...uNw..l.%!..[.....6......T.*z.^...y../....W...O..Wq...*..# ;I.H .....$..,.}.......3....3u....'Of......}.o....xQ.*@......T.......*.R.*@......T.....$..T..P.*@..@@......f.....T..P.*@.b.P.*@......T ..Z..K.T..P.*@.... h1......T..P.*........Y*@......T......T..P.*@.....H..V@..,...T..P.*@..Z..*@......T.....A+ ai..P.*..@{{{m'....y..L_o.h.".j..J........Ak..g{T..T..?......m;...L..,.ubn.{o......m..wowK....v.]...+@..\b6@..@5*p...6...Wz.:.75f[..m[(d<K...,.R...L..m!....N*......Z.1..T...B.i...,C.........w_...*....H..N.i.Fm...<@.@.,9t.J...7..k......T........0;E.4+@....6O...y.\.r..V4.?u5..+....OC<...c.gI....B+..y....k..O....].....?........AK..l..P....<O|...a}.#...'.G.e..X.%.H.V..he".H&....C.=..R....uttT..4...B..V(..NP.*`.......`M$r...\.9.M.RN..U.hI.6..&....r...5.....#Q..,F..F..V...R.*0......{....g..k....'bJ[#..2.UY#Z..{.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 504 x 292, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):36338
          Entropy (8bit):7.9670608508266065
          Encrypted:false
          SSDEEP:
          MD5:50E390E19746929D2F877EC88F9CDB04
          SHA1:23B9179A54EB45243C5B98F2BDD2870C843EE9D2
          SHA-256:26E20E48AB37AED429A32320861F1E1FA8C029EECF47DDFCD7E9D57A4DFA0EB2
          SHA-512:783D4F790B86701BDF32FDC6288F49EE744192F245D21ADE5DCC63EA152643305908115DE99C019B5270CE83337A5650168783FCDE175B6796796310206E578E
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......$.......#+....sRGB....... .IDATx^.g.....u........I.....$..<@..8R....*..n..Fl..n.B.......IO...W.(C....%J..O.C#...I.......e........R .+M.<y..ccpy.......p!....7K.K.K.K...?.......G8....?<.BX.?|8.~..[..F8...........:...A#........?.pv..........ZZ..hk.7.LV......m.......QR ^P..^].......a.mll,..#........hk..],.C<.;.?.s..<a...:.......k.......=.......K.?.o.?._.>.....u........ZU....X.....;......@.R .H`....a.H.~.....o....C..L&Q]Y.uw.x..].q..m.............?...<...~w..3..o}.d@u..JKK....Q{.-..................@.P..+.......8w......~...~....~xak".u.)....T...R.R.R.R.R.R.oQ......+.....[?...~.........0....-S.w.X.X.X.X.X.X..=..9{..>.8.<}......{.|.{..<h.w.Z..S.../.3...............:l....:.ipA.7c.~....*-.Q.okk..}...J...d..R.R.R.R.R.R $.r........o.k.J...d.[.X.X.X.X.X........../....Y.E..vU,.,.,.,.,.,.BR....Hz....[Z[T.cA.@........_q..p...{L.I...]O~G.......-.z..a...B.{.3..6(....i|W.q.#\.41}..\.........n..>e.Z.,....<x..b.%.<.1>..s\.x..%
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 440 x 334, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):34647
          Entropy (8bit):7.96943075920425
          Encrypted:false
          SSDEEP:
          MD5:6B036F4C02D416920553F2047D10A058
          SHA1:A83CBD2C79E0BFCF5E0A1C230AF81E6059BE6CB7
          SHA-256:683BDE77474D4BB106811833F27A9B07C63E868F4120DBD6B20C41F3181E39A0
          SHA-512:EC8E6DB30B1A6E4E286DA0EC4E46A08124F72276402B37AAA4CEADC69B4E048EE6DE6225C664C0B857838C25A55BB67141C113EAFB8AEE48CA41853B151B45BF
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......N.............sRGB....... .IDATx^...\.6.vOO.i...JH...A(.@.H.9H6k.^cl.k...>....^..?.z....... .F P.F9...&*.<...?..93wz.....n....G.v.N.{.S.<h..:u..mEhnE@.P...E.%.[.n.O.2%..\<.d~v...p...*..Ux<.p2.h.E@.P...E ..p8Ln..z...~.......$..\..s...@O0..@08....SXP.L..G.P...E@...@0...g.px....N...-\...;..N.PQ.......j\6p ....b....E@.P... .}..'X.r%..8.'..N.......p........{..#p......sS..U...E@.P.\!.e.6....8{...p.^7v9c....^.)-.E..]>..I.(/w.HM..(..."...E ...w/..m.v.*......?....c...)5...{..w=<q"JKJL..t.."..(..@R......+V....O..?..F...n.)%g..u....OM....8.:..&/N.vj:E@.P........E(......c.v..7........c.c..}.{...|....(.].?.....Pk:E@.P...7..........S.hR.r.......2\..7..~|8.~k.7.]r.@.:4."..(..."....<8.....i......M..B\..w.L."...........Y.V.P...E..#.E.............w...n0qEQS.L)..g^e..a.>....p...U...E@.p...>.{m>>...~..3....w......2..(....xjb.....y|..)...>..q..R..Z...i..E@.P....z2....f..C{..<....P...'.>]_\../......V./...e55.6.._.x...y.(..s2.......p.P\
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 314 x 222, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):15177
          Entropy (8bit):7.960971291265952
          Encrypted:false
          SSDEEP:
          MD5:2852A94F3135447D8E98BCB0878B4D86
          SHA1:91E95EFE716040A44455731D996824346B5B3BD4
          SHA-256:514FB950F28DB36484F341CB8144D10370BBFBF1D74D10001AC6EE6FA4B926A1
          SHA-512:F6CD8E48E8D23FA8E745CAFC30763529390D8F3E8E1E905C94F5014C2E1CA999016C81999509EF2E9D230624AB55D7C8BB4B98E46C38CB4C40ED903DC961AC31
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...:............|....sRGB....... .IDATx^..|.u....-.=....B.w.MD,.....;.NQ..$.r...y..gA@.^..T@...z'......._....Lvg'.....>...~...g.|.....@.-...........L.Y[...Xo$...!.!t/dg.j..l...R..Q..e.8...n.?.3k.).1_.;.5.........^y....#.......3......X...........;..,....h...}3..'_...mr2...D.....m....].g..{.RMKP..Pr.0.~...5aaa....ls.. .....l6.HB\.r|Q.J.$J.....eQq1...0T...=.. mFPV[..9......z...Y.......{0w...j*.B......^[.s.!}......r.O?AJ..p....:.2o[....[.Bd..B..v.-....U.nVnn...}44>6.Y....p............J./.^......;8.....V.(.E.`..B.....s7..7..j..={.7.W....U?=m.)6&.YZ.l.*8....O.>z.........[oEY......f{(f.X`.%0..lu.n.V....X^Z....._.oj.4...`R....../^Q.|..]Y.:..M)...K....9A.....Q.t.*...*L....i.3...^NP........u..B.+nU.P.Ta....NS.......r.B..NP..g.kD.:]q...B....F(t...<g(t....:.s.B.?s]#...[U0.:U.45B...g.9C.........:......NW..........8....]....N......\.(t..V...N.&M.P.4..x.P../'(t....N..FD.....`(t.0ij.B.)..s.B.x9A..?'(t.3.5"....U.C.S.IS#.:M
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 300 x 200, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):10427
          Entropy (8bit):7.933324678835804
          Encrypted:false
          SSDEEP:
          MD5:2C23E02B6364C2B5CEB9161906D382DB
          SHA1:4DC6DB941B23874669D713EAD18D7706A662311A
          SHA-256:3D33C6D932F880F0B4D504FD30DFCE05B05E90446AE391304E11466AFF0EED37
          SHA-512:41ACCF69305089D2D2D28C2C55E50C4583E754690734D005067C60DCFFEFE9F0CB83D326840CBC035ECE302D26EFCCCFE4754E351F457104CBAF037CFCBF5EE0
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...,.........R..U....sRGB........DeXIfMM.*.......i.......................................,.................h0]..(%IDATx..}.p..y.?3...I....C|I.ES.D.,.-)g.c'.cG..R..]......S.......].U..u...SU..e.h...i.-."ER... @.w.....}...b..vA....`f.....{......H. P......Pc..ak....\Y4M....t........G...u.([A.....B...._M...vlj...X..*..A..'.0.^...mS............_._.RQ0+..YC$@..)....:p....+5M.'.B..Uo".k&./...,.'...../.O..."TI.y..R..HK. ......}.f...- .zX.oY...=..m.#.]..r]z...UzLE.eF@..r:....r...=..H{..l.i.X.*.>...!,.P."_...G...n.....v...@.........U....R:..Vu....M.I.wP..'Z..D]..'.%]kQR.......o..S...H.y.A......{.....|._..P>]'.!.>B.*.#9S\=%hdJ<G..@2A..Lm...IJj3K...Z8N5U+...5.....c..o.....v.U>.n...]A..u.bU1jh.'.....l...d.`Dl...;.@ .....ZJ.u...5.;.N.O...I..i.1.....8..1.........m.Gi..SX...Y..}4....R.po.8 Oz.U.&.p:.}.b.....V..5Q...-C....-...z..\..]..n.Rd..`A^..q5.Y~xqXZB.A.S.d-.(...#*N.U@..1,<.cx.,.V..d=Y.M.....@D!%.....QD.-\........../...?Z...tC..ST.q,..;T<0..3,..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text, with very long lines (22986)
          Category:dropped
          Size (bytes):365139
          Entropy (8bit):5.682594485831126
          Encrypted:false
          SSDEEP:
          MD5:C6FD417B47A3766A7CB29282CBDECEDA
          SHA1:E73B402F44A3505B492409AB450BFE65E69BD3CA
          SHA-256:DAA12106B7BEBF100CB3628C49616F5F64C0490D9FAF8B2BB873734B94179E1A
          SHA-512:3294DB661B826EC1C3676E33B97F95E33805AD1699CA8E5615C41E51949A295BCC652C3AF634721A46752C52DE3AEA7AB4288F2175E3F180113A801052E31127
          Malicious:false
          Reputation:low
          Preview:(function(){"use strict";try{if(typeof document<"u"){var t=document.createElement("style");t.appendChild(document.createTextNode('.modal-container[data-v-12241f21]{height:340px;font-size:16px;text-align:center}.modal-container[data-v-d618b285],.modal-container[data-v-05f1157e]{min-height:340px;font-size:16px;text-align:center}.modal-container .btn-item[data-v-05f1157e]{width:50px}.modal-container .content-tips[data-v-05f1157e]{width:40%}.modal-container .content-select[data-v-05f1157e]{flex:1}.manual-container[data-v-78d9b63f]{margin-top:30px}.manual-container .title[data-v-78d9b63f]{color:#e9224a}.manual-container .support-btn[data-v-78d9b63f]{color:#28be44}.manual-container .error-img[data-v-78d9b63f]{height:100%}.manual-container .tipsImg[data-v-78d9b63f]{height:200px}.manual-container[data-v-78d9b63f] .input-label{margin:auto}.title[data-v-f07d7bed]{padding-top:28px;font-size:16px}.x-form-walk-border[data-v-6864056d]{width:100%;padding:6px 0}.never-remain[data-v-ba591635]{display:f
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 320 x 232, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):23199
          Entropy (8bit):7.911044073761698
          Encrypted:false
          SSDEEP:
          MD5:3ACD13651B665124E70AFDD470349C1A
          SHA1:1B7B5C173BA99FB949ACF01A452E960C51C80457
          SHA-256:F2E203EC349875CA25499A50A0034F82C9C8EBAD4829E5FBBFA8A4CA0CDBE19E
          SHA-512:D0CAD65128C257084AC864121EFE349BE5DEFD8344A3FAAF646AB51F0DB7EE2CA87F05D3E0753E4C629B73A5C9A790349705965B92C23E4A4969806DCFCDB0B1
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...@...........=.....sRGB........DeXIfMM.*.......i.......................................@.................T ...@.IDATx...e.&v...RY..J.IR".Q..dI...v.M.m..Y.....L?.aO...`W..O~.7.....0....p.!....g`K*Kj..&..beU.7.z....{.._F...%k!#.N."~[D|q.....DQH...@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ .............@.t5g=.)..s........G ..by.....UA...............[o.[...moP|..e..'...<.;..n.U
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 600 x 400, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):41160
          Entropy (8bit):7.968611631888012
          Encrypted:false
          SSDEEP:
          MD5:4584EA0CFD0FB2F5185A3AC9586B4DEA
          SHA1:52496F567EA2F4AAC30AD261286FC32E495BC646
          SHA-256:BEBE634A0A9949AB7E0A8D36CC3D51CADC7C5DB3C9D1E02CF22EB73977CED1F3
          SHA-512:0987AFEFA9132FB90DF49A8197D14719125854C44C43DC0D51AE4B21AEF8C4C6BFBE1B0EAB84F58C03498E09E7A4B8DBB7A156C670C3FBF89A752C3E47CC3F8C
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...X.........r5......sRGB........DeXIfMM.*.......i.......................................X.................mS,..@.IDATx......u%z;M...r. .A.....%F..d..m.k[..Q.k.k.;....?.w.....z.kQ^.HJ.bN`..H..D..&...s^O...tc.f......*.z..N.{.}.S..B@.L3..?.p.....-/.u.}....S%.I[..D..'.6...F<..<+.Dm6.u.h..K.../...,.c.H.g...H.Ky.X.R|.{..."..dm.Z.!e...o......h4Z....#....H.;...&.-..'.w...7.0.x! ....x..UM..B`..x..b..a>H......."4...}.w..;.:.Z.7'.."^u*.Z.J.*...3KD......a..6...k.t......2...<.@...H..^a.r....B.\..j...)/.....W./.?p...h..5464<....%.........E}.. .'.....'."X..J...0;../KX....._........2kX..........[....-R....IBJBU...@r@s..9.L$WL.:...?N.d.88...T... ..d.|\.546Zoww_go/IX..j..........h..m..^m..(.{.dm..! ....`.N..B '...+.V...........$c..X..H).F.......KBO........$..4Wn.U9k......p.L$Y..PVy^".yu.h.....k.......*.>...Lz.A.9.l'..N.G"'x........Vq..Z/... ............h.........P..eVYIs[?.H..?L..E..$...%./..I.2.R...hF6`.........C....Z.%.TX...w@.%.....)......B
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 600 x 400, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):112400
          Entropy (8bit):7.991486352763794
          Encrypted:true
          SSDEEP:
          MD5:722DE2FD8B1A464589B2218A0FA38B66
          SHA1:9DC83D58B0D842B369D100DA55A55BAB1F38986A
          SHA-256:43169C9F76B1C3D4CB9535F6B97108AAB7816D58BF19A605AE4154C0D7E1903F
          SHA-512:45D2E0AE4C70F35B1BE7E5032F02AE7E279A9912D63A1F3538866D6B4434CAB899B5CE62271435AC0C158B7A3A2B65C5EAD81C184E98A0A4AB707214F114A8A7
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...X.........r5......sRGB........DeXIfMM.*.......i.......................................X.................mS,..@.IDATx..}..T..wg{o...K/......KbCT.hP..{.....}@@cb.1..1...h...@..."..K...........;3....l?Gg..|....9..|.H'..F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4......H7H#....h.:4.i.>._]^.'....r...0.....WS]..4Cp.....(.0.....Z...._.i.N......p..nw......p...#"..{....n.......!..5.....F.b.x..g..*+..Ms8.....Afo.....j.|.0.D9A_.O.>..a...F'8f9.......q.E..;C.,8.f..F......`u.G......h..&.i/............4...h..\t\...>..O..:.....*p....Z...T]q.e..S.j0..\..v.XHI]]8F..@.......`:.]`O..(...]...F.`....... ..K.-...`.N.....:i.4.....F...H..b...S..L.....F.3.........v...z;........y.*[.....,_.`..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text, with very long lines (12844)
          Category:dropped
          Size (bytes):18023
          Entropy (8bit):5.264345026999163
          Encrypted:false
          SSDEEP:
          MD5:01C824ADDB72FFE9FA35D3D23CFF0B75
          SHA1:7C84B531DFFB4AC6318EFC823B9BBFE4B60B4C27
          SHA-256:FE49432970291A0E9E60F34FFF52FE1DF52222E1DFEF23725F044381E4B90B77
          SHA-512:9030058B1774B7A24C52FBC58924C9EFC4CCA244DF9F768DE8A9AA61AEF02BAA610EE0B92BC3690DE0B4424F6DB60D748EDFEEC272C02A96A94E1A8CE7E6E8B6
          Malicious:false
          Reputation:low
          Preview:(function(){"use strict";var wt=typeof global=="object"&&global&&global.Object===Object&&global,St=wt,gt=typeof self=="object"&&self&&self.Object===Object&&self,xt=St||gt||Function("return this")(),_t=xt,Et=_t.Symbol,v=Et,H=Object.prototype,Tt=H.hasOwnProperty,jt=H.toString,m=v?v.toStringTag:void 0;function Ot(t){var n=Tt.call(t,m),e=t[m];try{t[m]=void 0;var r=!0}catch{}var o=jt.call(t);return r&&(n?t[m]=e:delete t[m]),o}var At=Object.prototype,It=At.toString;function Ct(t){return It.call(t)}var Rt="[object Null]",Ut="[object Undefined]",W=v?v.toStringTag:void 0;function Y(t){return t==null?t===void 0?Ut:Rt:W&&W in Object(t)?Ot(t):Ct(t)}function G(t){return t!=null&&typeof t=="object"}var $t="[object Symbol]";function Pt(t){return typeof t=="symbol"||G(t)&&Y(t)==$t}function kt(t,n){for(var e=-1,r=t==null?0:t.length,o=Array(r);++e<r;)o[e]=n(t[e],e,t);return o}var Mt=Array.isArray,q=Mt,Ft=1/0,B=v?v.prototype:void 0,J=B?B.toString:void 0;function S(t){if(typeof t=="string")return t;if(q(t
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text, with very long lines (5756)
          Category:dropped
          Size (bytes):5757
          Entropy (8bit):5.4092691895477145
          Encrypted:false
          SSDEEP:
          MD5:7F182BEEB3E27331E5324FFB1B8E4A66
          SHA1:29A91024D6DCEDD4BA509A65E452910013EDC897
          SHA-256:76B9AEB28C62D9AE8AF6B00B79418B6B197287B74953C16BCEE1FF33BEEE64B6
          SHA-512:5EA992948A0701FB0B0CCEB209D437FE6D2212B5C9F0EEACC0E956754795966BA72C74C303C0C3C9D2A3BA01D21A4D6A87769C7B6EFB0EAABF07D3EF1E38FED5
          Malicious:false
          Reputation:low
          Preview:(function(){"use strict";class X{constructor(t){t&&this.setup(t),self.onerror=(o,s,c,r,l)=>{const h={source:s,lineno:c,colno:r,error:l};console.error(["=> worker process error",h]),this.send({type:"error",data:h})}}setup(t){self.onmessage=o=>{const{type:s}=o.data,c=t[s];if(typeof c=="function"){const r=c(o.data);r instanceof Promise&&r.catch(l=>{console.error(["=> worker process error",l]),this.send({type:"error",data:l})})}}}send(t){self.postMessage(t)}}class I{static project2(t,o,s,c,r,l){r*=Math.PI/180,l*=Math.PI/180;const _=300*Math.sin(l);let x=300*(1-Math.cos(l));const g=300*Math.sin(r);x+=g*(1-Math.cos(r));let M=t,e=o*Math.cos(l)-s*Math.sin(l),y=o*Math.sin(l)+s*Math.cos(l);M+=g,y+=_,e+=x;const n=c/(c+Math.sqrt(M*M+e*e+y*y));return{x:n*M,y:n*e,z:y}}static get_shadow_from_3mm(t,o,s){const h=t,_=o,x=3,g=s,M=(x-175)/(g-175);return{x:M*(h-210)+210,y:M*(_-0)+0}}static mech_to_src_coord(t,o,s){o/=10,s/=10;const c=Math.min(t[s>>0].length-2,Math.max(0,o>>0)),r=Math.min(t.length-2,Math.ma
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text, with very long lines (22741)
          Category:dropped
          Size (bytes):141224
          Entropy (8bit):5.535152761113132
          Encrypted:false
          SSDEEP:
          MD5:7FEB2E30AA10501F143E59925C01CF70
          SHA1:63AFC9866AD3387B176E64D11A2F53F5CD011C26
          SHA-256:35C6F05D9E008B4C0ADC07C647AF51D443667633372441BDF9DAF66200516002
          SHA-512:2D196A6ACF1C1D3ECBAA0756A0E33F07AD55A401A3B2EAB0683D52DCC7B3E85933332D24E2033E429C7E08A96C2F0D923E32B32E2E42618271DF0056A6022B73
          Malicious:false
          Reputation:low
          Preview:(function(){"use strict";try{if(typeof document<"u"){var e=document.createElement("style");e.appendChild(document.createTextNode(".modal-container[data-v-ab1b938f]{padding:1.5rem 2rem}.modal-container .content-title[data-v-ab1b938f]{font-size:16px;font-weight:500}.modal-container .modal-title[data-v-ab1b938f]{font-size:20px;font-weight:500;text-decoration:none}")),document.head.appendChild(e)}}catch(t){console.error("vite-plugin-css-injected-by-js",t)}})();.var io=Object.defineProperty;var so=(e,t,r)=>t in e?io(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r;var b=(e,t,r)=>(so(e,typeof t!="symbol"?t+"":t,r),r),_n=(e,t,r)=>{if(!t.has(e))throw TypeError("Cannot "+r)};var x=(e,t,r)=>(_n(e,t,"read from private field"),r?r.call(e):t.get(e)),Q=(e,t,r)=>{if(t.has(e))throw TypeError("Cannot add the same private member more than once");t instanceof WeakSet?t.add(e):t.set(e,r)},F=(e,t,r,n)=>(_n(e,t,"write to private field"),n?n.call(e,r):t.set(e,r),r);import{defineComponent as ct
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Java source, ASCII text, with very long lines (409)
          Category:dropped
          Size (bytes):410
          Entropy (8bit):4.977908459619522
          Encrypted:false
          SSDEEP:
          MD5:28712FFA043B2AAFD3642E159433C29E
          SHA1:F7DC307A3EA1A48CFA37C2FEE3339075481BA174
          SHA-256:F97212DE45BDAF8A8990466D3D247349FD429C3519150333E267A853AB5B850E
          SHA-512:57B3A5A9F6D76DB8773F01BD7496C086101604C43EB8679902FDBD8CD2C91AA84324E0507F1BF4B8D676C862EFCD1F02D6A6A2F64A3130B5D3C069C81509709B
          Malicious:false
          Reputation:low
          Preview:import{defineComponent as r,resolveComponent as s,openBlock as l,createBlock as a,mergeProps as p,withCtx as i,renderSlot as m}from"vue";const d=r({__name:"StartButton",props:{ext:{}},emits:["click"],setup(_,{emit:e}){const o=e,n=()=>{o("click")};return(t,u)=>{const c=s("van-button");return l(),a(c,p({block:""},t.$attrs,{onClick:n}),{default:i(()=>[m(t.$slots,"default")]),_:3},16)}}});export{d as default};.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 280 x 200, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):4351
          Entropy (8bit):7.777912561233702
          Encrypted:false
          SSDEEP:
          MD5:AB9A950841E5B66A94014F3E0C631EEF
          SHA1:EF0629A52318D5EB47F362D4528D296AFB14EAE3
          SHA-256:B2B9822D1E3DAEA0A29FA0F311E41D007D084AB11EC454F4F4B1A46250F0F3D3
          SHA-512:6F949AB646B1BD026BE64763372DB3E3FF6A78AA82FC284B78EB935347A4DC23A0C70C766E528CF5D1AB01A166836AE7BD83B3DA329F7911FB13872E94D755D6
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............3.......sRGB........DeXIfMM.*.......i...............................................................iIDATx..]lUU..)......J-# .&..df.c.qP43.o.G....?^l|S_...A.&..M....QC........1Pc-..... _.Y..K..JO.g..o'+w...........u.m.....Tb.?...%N.T..@@`......;..30.. ........K.s2.. p.@ww7[0.. ......ioo.8w....(.* .....KW.......u....&..,.Qs....0\.>. ..@=..===.F...y}.n...I..`.... .....CG..@..0.$e!).. ....* .$..&IYH..>.`0>t...$I..IR.............I..`.... .....CG..@..0.$e!).. ....* .$..&IYH..>.`0>t...$I..IR.............I..`.... .....CG..@..0.$e!).. ....* .$..&IYH..>.4.}.......X-.GIT...X.8p.@..>.b.)...T..!.....\`..%...>sC.9.......K...%}.s...s.)....0.K......0...S..,.`0.......`0...<.X..`,.37....`..Ly..$..X.gn.8'..8... `I.......pN..q.0.A....cI..!.....\`..%...>sC.9.......K...%}.s...s.)....0.K......0...S..,.`0.......`0...<.X..`,.37....`..Ly..$..X.gn.8'..8... `I.......pN..q.0.A....cI..!..@...(o|....WIL..^y.T.[....A|/.o%.V.....%h.....".).fK.J.....P...v..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text, with very long lines (33951)
          Category:dropped
          Size (bytes):324707
          Entropy (8bit):5.03886873474202
          Encrypted:false
          SSDEEP:
          MD5:F25AB9330F02B1E9FD380BB86CE2AE25
          SHA1:D1D43AA401EDC6AAE3E76C4DC48FC8B6511A2D63
          SHA-256:8BB3B72BAB8DAFA1D50C67B1A8F7D268868EAEBE354D4CB32C88F05E73786E67
          SHA-512:68C8386CD0E231FB6C43295C63AC76441470D0BE73250B7DA8195EBFF3D1EBCB2CCC1B828468AE1677D80FB95F44828CF4594A36524C8232A6FDD55343568F43
          Malicious:false
          Reputation:low
          Preview:(function(){"use strict";class UI{constructor(C){C&&this.setup(C),self.onerror=(f,J,K,L,H)=>{const N={source:J,lineno:K,colno:L,error:H};console.error(["=> worker process error",N]),this.send({type:"error",data:N})}}setup(C){self.onmessage=f=>{const{type:J}=f.data,K=C[J];if(typeof K=="function"){const L=K(f.data);L instanceof Promise&&L.catch(H=>{console.error(["=> worker process error",H]),this.send({type:"error",data:H})})}}}send(C){self.postMessage(C)}}function YI(C){var C=typeof C<"u"?C:{},f=Object.assign({},C),J="./this.program",K=typeof window=="object",L=typeof importScripts=="function",H=typeof process=="object"&&typeof process.versions=="object"&&typeof process.versions.node=="string",N="";function d(I){return C.locateFile?C.locateFile(I,N):N+I}var p,q,X,BA,O,LA;H?(L?N=require("path").dirname(N)+"/":N=__dirname+"/",LA=()=>{O||(BA=require("fs"),O=require("path"))},p=function(A,g){return LA(),A=O.normalize(A),BA.readFileSync(A,g?void 0:"utf8")},X=I=>{var A=p(I,!0);return A.buffe
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):14821
          Entropy (8bit):7.973512694888305
          Encrypted:false
          SSDEEP:
          MD5:5B5DD91C3633F49F0FE9399A2B6D416F
          SHA1:F418C8D6C6D90B77D3D96549C2DE7A8A8C086E88
          SHA-256:E7E68E2CE52F3AC206B966AD11BDABB61568F02F118EE4ADA127564CF27C76FB
          SHA-512:70F0B5EC8D651F518CE2748095E4FE31BC83D260C4F33DC0FE1C0329F9C0FBB2DE743BD58064E57A3A8A0D29E4EDDA91005E682E3E2847A4846F44487846A0B2
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...............g-....sRGB....... .IDATx^.].x...~..7..(...bk...UQP.q..U.Z.*V\..#.....-,........ b@...+.j.m.....j.`.{...3....37.$.<..If..s...w....;...D...........*@4.@9...<.3......Q337...4..g0.#..........7..9..#@;.`.={....QD4B..d......=9&.|..HIjR...........6..s{k.;....[...M#.N.c.q...sQ....v...s.......^.6mZk..[.wb..`(..Q.8..O`.c....{.'..._f......p........v..h}..7.....8..!'.L...&07..cE..$E..d..WT....\r..B.C......g...eIRtE..8.D...G`.Ph..x.D......he.X..c...y.>.....\....(.2C....r...&.QS<.._"b/..z.3S(..7.\!e..a`....^."..DO.x`....L.:U,.}.....I$..L%..0..n3AD..h...I..D(...=[.|0..eylN7.....=..6..^.......].[..I......|#...(...${...BQ..@..u"...N.~.... .....l;O....G..Y.P...~.>.).V.R.P:]..EN;X.>.$=P..?....O_..m..uu.oM./.,..v....N...........;.....l....I`....z....u..........T..jo.........(C.B.pS_.=.j.....[.iS..U...j..^.D.J....K....v.D../m..K..F[}....g.*+KVVV~.[....0....`.3.o.<`....c.}0:vl...pO.+.|....` `..&...LK..b...^..`<._F.o.p...[.D..`pQ.H....O.G..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):467957
          Entropy (8bit):7.954077811020977
          Encrypted:false
          SSDEEP:
          MD5:E68E79B3A775DF80D6FA13FE60C6E40D
          SHA1:81803D3B3B2A420FE2E18788EAE3F37412FB0B07
          SHA-256:34BF8AC210E36C5A2F0E322479689D1F7B914AED53F94CABABA80565CB929370
          SHA-512:0FC1AC58DF4786310499AAF84A12D5AC7076AF1DBE733D1EA917A9C916BF67E5471CC610736248206F4FE329D70347D4E08326A0379A2C2C1553188061FE0FDA
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............!......sRGB........DeXIfMM.*.......i........................................................@d.f..@.IDATx...M...z..5..9v.6..A.........M......Q{JZ..`.....I ..D.v.4......}....j....!....5..o.UO=uU..s....76.... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text, with very long lines (45257)
          Category:dropped
          Size (bytes):216853
          Entropy (8bit):5.263736445642113
          Encrypted:false
          SSDEEP:
          MD5:8C10097BE26DA00CC7302BE8D24E86E8
          SHA1:3A8927A78D1BE165C55DC76A169F1BD6BD1EB509
          SHA-256:6EB7C7491A649724E7A3A4961BB12CBDF9E42808A77944FD448B5DA855674F93
          SHA-512:845F6180230CA5E8EF1D29CE6704C98DB8498A06EC2F0C1B42EC203966C1DC63DA2CBBC014CA9DCA1F1CCA32864EC4BC267D96853D52CE145EF0F6C1077C750D
          Malicious:false
          Reputation:low
          Preview:(function(){"use strict";function sI(Q){var Q=typeof Q<"u"?Q:{},R=Object.assign({},Q),h=typeof window=="object",F=typeof importScripts=="function",G=typeof process=="object"&&typeof process.versions=="object"&&typeof process.versions.node=="string",a="";function f(I){return Q.locateFile?Q.locateFile(I,a):a+I}var N,c,H,Y,P,W;G?(F?a=require("path").dirname(a)+"/":a=__dirname+"/",W=()=>{P||(Y=require("fs"),P=require("path"))},N=function(A,g){return W(),A=P.normalize(A),Y.readFileSync(A,g?void 0:"utf8")},H=I=>{var A=N(I,!0);return A.buffer||(A=new Uint8Array(A)),A},c=(I,A,g)=>{W(),I=P.normalize(I),Y.readFile(I,function(C,B){C?g(C):A(B.buffer)})},process.argv.length>1&&process.argv[1].replace(/\\/g,"/"),process.argv.slice(2),typeof module<"u"&&(module.exports=Q),process.on("uncaughtException",function(I){if(!(I instanceof lI))throw I}),process.on("unhandledRejection",function(I){throw I}),Q.inspect=function(){return"[Emscripten Module object]"}):(h||F)&&(F?a=self.location.href:typeof docume
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 448 x 302, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):58330
          Entropy (8bit):7.965336950048835
          Encrypted:false
          SSDEEP:
          MD5:47C460EA923AF6B540729705316ADC31
          SHA1:41F335AFBE11AD8CBFC3CC04C99D984CB9EDC423
          SHA-256:B5FACA03B306DE5C95E249EC08AEB3CD8F7FF23E679A9EC6A774E603DE438E22
          SHA-512:D8A138F98803A8E6EBF75674D111ED28BF9D4A485803281D980AFDAD69573E6C0C4EB29E77EE4B26D31D3B8A2D5A45A41EBDDF44099134F9A2C2B2768846283A
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............k.....sRGB........DeXIfMM.*.......i..........................................................%0..@.IDATx..i.e.u.v.o.WCW..n.A6&. )..HqTS.......l9d........"...........(..H..H.h. .&@....Tu...t...v.<..w..nT...w2s.k..'...Zj.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h.h
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 128 x 160, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):4687
          Entropy (8bit):7.909758822941224
          Encrypted:false
          SSDEEP:
          MD5:0B84F9BE2A53A10365515D869A4770F8
          SHA1:C6E24E979CCC6E69653F079FDB7D391D2B7759B3
          SHA-256:C443E8934211828CD30F5C62E6E5DC0A1377AD0681613F264BE4E0A82F0187B9
          SHA-512:B2B30CDA7480FB63B51D66DE0688D45FFD2CBE81FD4CFD80CD9922233DB9B4A6B46F126453E507F20DF94FD21BD947312DB42451520C125A3CA9FF7D5D499619
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............d.....sRGB.........IDATx^.]yt.U.....{.P0....v..eX.`P...A........q.7a<4a.a<......^..aQ@....".....2B.. ,I..U..Jw...t......!...-.....%.0..H....<.?...#p.!I..0.K...ii..&.x...."...2.E....u..G.F..L5....<.>r.{..5%.....'$ *2.../\......;.........y........d... ...@.@.@4....Q..r.E...........h.....F.f.A.$...U#@)Ehhh./>...\.r.}*xVj.2!...*...."....ZY..O.c.PJc}...)...];....C..3.....{...."%I..t...K..0W..I.Vv...c...U.(_..Y[...w....lMIQ....0....L.,-L....U....0Q..0U.@.TM$S..D...TA.-P5.LA...K.S...@.D2..L.,-L....U....0Q..0U.@.TM$S..D...TA.-P5.LA...K.S...@.D2..L.,-L....U....0Q..0U.@.TM$S..D...TA.-P5.LA...K.S...@.D2..L.,-L....U....0Q..0U.@.TM$...Hbl..4.}..8n..`5......~.I8F.3.I..U;.<....JODED.S.M.(...Kq...8$....U. ..0...HJ.QB.R.......}B...[Q....!.rq.$.].X...F.nLrj.. ....D.i.Z....'..=.5YY.,....Z..K..s?.,..sl,.....B.....p...B~o.=.C.@Q...=.J/.Y,Hz.-.SG-;.Z.......(v8.I..2vQ-@T%.....m.0.......Zv...._|..%.|fMI..&.....~.t7...1....S...u....i...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 1440 x 960, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):194077
          Entropy (8bit):7.935513359755155
          Encrypted:false
          SSDEEP:
          MD5:6346ED427780FC126E8D7BEC41C8ED58
          SHA1:349744136E2947A61D98F4DC6CD4D2B5CF4AEA25
          SHA-256:04577B616131E04E4C5FA2F1F92A63B7003A1309447133E8E0547912F195F6D8
          SHA-512:CE43EF510E678A6399921872C0DCAC62C7DCD921E809BBD0839027DF619DE272BA948F8BA1E8C516E7429087AB44B4E484A99AC7893BA2D537C9A6E6A9E4E8DA
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...................sRGB....... .IDATx^....T.........AdQ@qC..5......d.K.; t..m...3yg2..q...f_.d&...$.......}...*..tW.y...=..s.../].......o.{..\.....G./..@....@....@....@....@...R.P)... .... .... .... .... ......4.... .... .... .... .... .@*....2(.. .... .... .... .... ...4.... .... .... .... .... .@*....2(.. .... .... .... .... ...4.... .... .... .... .... .@*....2(.. .... .... .... .... ...4.... .... .... .... .... .@*....2(.. .... .... .... .... ...4.... .... .... .... .... .@*....2(.. .... .... .... .... ...4.... .... .... .... .... .@*....2(.. .... .... .... .... ...4.... .... .... .... .... .@*....2(.. .... .... .... .... ...4.... .... .... .... .... .@*....2(.. .... .... .... .... ...4.... .... .... .... .... .@*....2(.. .... .... .... .... ...4.... .... .... .... .... .@*....2(.. .... .... .... .... ...4.... .... .... .... .... .@*....2(.. .... .... .... .... ...4.... .... .... .... .... .@*....2(.. .... .... .... .... ...4.... .... .... .... .
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):14994
          Entropy (8bit):7.983119449035752
          Encrypted:false
          SSDEEP:
          MD5:8299D872A7FD568A827B13B1163C4A22
          SHA1:9FC6ABF61351B8429F2B716CE8B7ACDAF26403B3
          SHA-256:03C84C4119D77298F7A85D2E2158A331B18834A7C67D7A2FA99765A0361EA280
          SHA-512:8FD9C57B2DB0F15D79E8F852D46FC4123D718CE22DF910862E110DBF5C34CB5651C3DC372DCBA62333F5444663971D03D8A10D96434C394F6B6DBEDA75133CB2
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...............g-....sRGB....... .IDATx^.].xT........P.D..@.>..QQTP..E.. ...%UL.ADT..`....`....T..O.!...Z.R....s.............Br...s..s.......i.b....2..-...8...<.3...7...\..0V.9/.?..2..y...p.cOXh.I......W..._..S.F...^...D .s....H.S.{....i..Q........=a......?..3g...)*....'g.'.+.yH.8..N...8_..c].....G....k..E...09=..N`...z.X7p.Q..Y=.3V.8......,.HI..z..}....p...1e.....}..Rv.CCC.........!.....P...U....h'.&...2...+?..O...?....... ..Q....o...a...O.;V....@..g......}..V...sB..Z.j...........O..8y.....p87........r0....[...<b..A....F....F.......7.NB.f..j../..nt..{......".V...5..1V...3.}zVR...}m}.N"`RF.yn..i..8.n...1..%:.o..[.FL.....4.:z.8~..w......'8..f@).y6.........U.<..pbv.......$...Xt...]:t.q.Z...H..;w..~Bn.......x.;..''$.Z.........x..w.s./.#..Qn...:.y.&.?.j..99.q...f,>u....s1`..x.\..k5.N.>="..(.36..W...G.u=.u.:w....7k..U.b.....};6m..S~..2.......c.T.51F.E....[.....p!.^{.U..#l..Q.g....9....6|...$........!=...\RFFK......}.V.F.pm....
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text, with very long lines (23270)
          Category:dropped
          Size (bytes):234255
          Entropy (8bit):5.639602127656707
          Encrypted:false
          SSDEEP:
          MD5:D6A36D18FE11DD6F9CCB1425A4785D2C
          SHA1:E56A146F4F2B76C4D52F3C99CE9D398CC16B6015
          SHA-256:0F2CB3321B95504462BFB4FB38A34A645B19BE014DF613F064E06C25B7822715
          SHA-512:656A634DC87DA2C22C638BCE67A9D5189F5EA14BE5D366831CF8198147E4574473C76E0279D16B8DA00F9746DF9312F69969710100439B48576DEA228F632E2B
          Malicious:false
          Reputation:low
          Preview:(function(){"use strict";try{if(typeof document<"u"){var t=document.createElement("style");t.appendChild(document.createTextNode(".light-path-test-modal-distance-label .n-text{color:var(--n-code-text-color);font-size:16px;font-weight:500;line-height:24px}.modal-container[data-v-395c3d8a]{padding:1.5rem 2rem}.modal-container .content-title[data-v-395c3d8a]{font-size:16px;font-weight:500}.modal-container .modal-title[data-v-395c3d8a]{font-size:20px;font-weight:500;text-decoration:none}")),document.head.appendChild(t)}}catch(e){console.error("vite-plugin-css-injected-by-js",e)}})();.var Wa=Object.defineProperty;var za=(e,t,r)=>t in e?Wa(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r;var T=(e,t,r)=>(za(e,typeof t!="symbol"?t+"":t,r),r),yn=(e,t,r)=>{if(!t.has(e))throw TypeError("Cannot "+r)};var O=(e,t,r)=>(yn(e,t,"read from private field"),r?r.call(e):t.get(e)),ee=(e,t,r)=>{if(t.has(e))throw TypeError("Cannot add the same private member more than once");t instanceof WeakSe
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Java source, ASCII text, with very long lines (3038)
          Category:dropped
          Size (bytes):3039
          Entropy (8bit):5.321889164092939
          Encrypted:false
          SSDEEP:
          MD5:8E72215677CDA95EC6A473E915956807
          SHA1:4E054C222C5B185352BB8C19BAA72ED200F3A71B
          SHA-256:EDFDBAA8FED35F36766C97E7D446B531BEAE433EA682DCCAA6CED744B93FDB27
          SHA-512:73C226947C863EE45D67E368A812DD250C99AA44A9792931063D0F1695FB6E03A8B76B3B773185F876570DC9769ADB914D09FFF1BB72C1A11371C58B7FCBAE0C
          Malicious:false
          Reputation:low
          Preview:import{defineComponent as P,ref as I,computed as R,watch as u,reactive as C,onUnmounted as D,resolveComponent as s,openBlock as W,createBlock as $,withCtx as l,createVNode as i,createElementVNode as n,toDisplayString as c,createTextVNode as E,pushScopeId as F,popScopeId as T}from"vue";import{WalkBorderSetting as M,res as N,isEmpty as O,_export_sfc as U}from"../index.js";import"vue-i18n";const G=a=>(F("data-v-f0298c35"),a=a(),T(),a),j={class:"pop-header"},q=G(()=>n("span",null,null,-1)),z={class:"title"},A={class:"main"},H={class:"dialog-content"},J=["src"],K={class:"dialog-content-text"},L=P({__name:"PreviewSettingPop",props:{ext:{},deviceInfo:{},deviceValues:{},modelValue:{type:Boolean},isCalculateGCode:{type:Boolean},deviceErrorVisible:{type:Boolean},isFrameMode:{type:Boolean},isInProcessing:{type:Boolean},canvasId:{},pressButtonRemindVisible:{type:Boolean},setDeviceInfo:{type:Function}},emits:["update:modelValue"],setup(a,{expose:_,emit:v}){const t=a,f=v,p=()=>{f("update:modelValue"
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Java source, ASCII text, with very long lines (840)
          Category:dropped
          Size (bytes):841
          Entropy (8bit):5.136164941373477
          Encrypted:false
          SSDEEP:
          MD5:5F05DFEAD77B87027EC578E381D7101C
          SHA1:5512F101801052E064BD518E1E10D8010F81C076
          SHA-256:0ABCD86D0036604A0C8881F891ACE85020A849E66FD0CD40153DE7C072C503B1
          SHA-512:F75A942C39710517DCFA92E76F1B092053AFD5908C4B28D3DAE2C02230FCE585299A1F7C2712B59FB0E99EF7A94FFEB2242810A62FBCE3242D16247A033AA621
          Malicious:false
          Reputation:low
          Preview:import{defineComponent as u,resolveComponent as a,openBlock as p,createBlock as f,mergeProps as d,withCtx as _,renderSlot as k}from"vue";import{showConfirmDialog as v}from"vant";import{useI18n as h}from"vue-i18n";const B=u({__name:"StartButton",props:{ext:{}},emits:["click"],setup(i,{emit:s}){const c=i,n=s,{t}=h(),l=()=>{m()&&n("click")};function m(){var o;const{overScanRequired:e=!0}=(o=c.ext)==null?void 0:o.config.process.buildParams;return e&&c.ext.checkOverDict()?(v({title:"",message:t("device.process.edge_collision_prompt"),confirmButtonText:t("device.process.edge_collision_prompt_confirm"),cancelButtonText:t("device.common.cancel")}).then(()=>{n("click")}),!1):!0}return(e,o)=>{const r=a("van-button");return p(),f(r,d({block:""},e.$attrs,{onClick:l}),{default:_(()=>[k(e.$slots,"default")]),_:3},16)}}});export{B as default};.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):588464
          Entropy (8bit):7.985157317396253
          Encrypted:false
          SSDEEP:
          MD5:72FAEC14048FB4D435AE924AF8B35752
          SHA1:AB7179B4D44B22F82D4B64D01C1A2E681C93B4E7
          SHA-256:350DDDF7A8D6ADA8EBE1C703F758ABB88AFA0B5056E6F2201B2221AB67037EF8
          SHA-512:30BCB0125C380BA97483E81970E6A5DA1CC46C3AF29C488E49BEFDAD4133F5A3193A1A0DE11C0FEB380E3B6715349F523DCBDFC77804C5AF677C995CCBFFAFB7
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............!......sRGB........DeXIfMM.*.......i........................................................@d.f..@.IDATx..._.mYz..>......lEVK..`.m.1."6.Pp.B.r.|.|)}.]H.+J.....@..ql....Di......w..<c....\U...c...c<s.5.^{.....B....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 600 x 401, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):63312
          Entropy (8bit):7.98164193081976
          Encrypted:false
          SSDEEP:
          MD5:608FFACC6511B3DEE9C32FFF0D21B47E
          SHA1:3CFE62A0C6C0701A2E40892B4037D9642E2EBBD3
          SHA-256:28F6E676C4F42F596C6EDF23DAA5DE2C76A96C095BC9C4F0BBA23E04743D1AFA
          SHA-512:084D06DDF557B1D862F4D08F4DB81063577430785F7C9CC380B4ED11316B3D59D70A0F70C854D2A420FA0759347B9292A690926AF266D9DED56D182AE3761BC5
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...X..........i.=....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx....$gu-|.:L.9.l.yWZe....d0.U`...l.q6....=.l..!.dp..0.....as.avr......VUO........v..{.C...:..s...............................................................................................................................................................................................................................................................................................................................................................w.u.....XJ..............]...t......o.-............@......q.C.m.4.+...c~.k.z.....>k......."X...S..{..L.+.......i.uTPP@....@{.{..2..<.....RPPPX@P.KAAa...G..L...65.O.b...d.2Z.f...d...r.N.;F...r....L.z..'.<O.......`)((L...{L....A...p]Qq1m..233.y..4...t.......U./8..../?.......0........o.....,..#+;[.%...&^B...D...u...4..,**z...I.......`)((\..v.......o?m.%...h...r.*.z.4U..u`.~.....;.2C{....RPPP.gP.KAAa..X.B......1..JUYU%..h..t`Y.]<.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 380 x 236, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):63692
          Entropy (8bit):7.988823325767949
          Encrypted:false
          SSDEEP:
          MD5:918C747FEA3C9C8DAB9399BB1FC09BF2
          SHA1:7BD8B848CE521A75E7210BE7021EDA27F4F01E74
          SHA-256:A4AEA76B6926A0150062AE376B6628D0C58E01358BD847825452365FC8B1D556
          SHA-512:15040FD7F0FF6887AB441C1285FFD1D5EAA68F591E03E728E182E30683E2EFEECD9D56C22BA96D0FA6EE396B3F4E0751478D95244414D17EDAFA4BC1D56CE958
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...|.........w..=....sRGB........DeXIfMM.*.......i.......................................|.................>E...@.IDATx..Y.-.u&V{........8.C.lH-uS.d.... .I..........Gt./.........[......0.7H....p.3...[kee........\T.S..k.UY.rgeU.E.Z...h=.z..@.....Z...h=.z..@.....Z...h=.z..@.....Z...h=.z..@.....Z...h=.z..@.....Z...h=.z..@.....Z...h=.z..@.....Z...h=.z..@.....Z...h=.z..@.....Z...h=.z..@.....Z...h=.z..@.....Z...h=.z..@.....Z...h=.z..@.....Z...h=.z..@.....Z...h=.z..@.....Z...h=.z..@.....Z...h=.z..@.....Z...h=.z..@.....Z...h=.z..@.....Z...h=.z..@.....Z...h=.z..@.....Z...h=.z..@.....Z...h=.z.....@.....z...x.7..hR+............6..u:.+o.....:x]...A...x8..._{........%~p.k.^k;..wWKy.=.W......o.q..O. }./..ZP......... .....y..=k.[o....o_..D<.x.....(.E....=../.R........D.B..".q...q@...+.j.......>.{....y+...|...T..N...w...W*p}....n.K'....73.|P.... .E ..y.o...C..X..<.G.g.a...=.|......#....xxoO.;zx.|x.e.f...v.e...wxz...F.[...z...e{.{.>
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 300 x 200, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):36884
          Entropy (8bit):7.98444426485821
          Encrypted:false
          SSDEEP:
          MD5:B21C6C8F596839BB25D33085AA80DEB7
          SHA1:FF986D5CE8EBE4C3E5F6533C27D1DC7F0B207296
          SHA-256:A91542821168C5D2B65941E3DB2253DB2F1B1BCDEFCD871B024C7A56FCE1B99B
          SHA-512:A480F35A23C769AAECAC51F66B68A6F70B49735EFAC07084D8FD486C4CAC46538D321DB452F1B2FC424CDA2AC555AAF500BD1695EC09418C5BCD29DED3AA9FA0
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...,.........R..U....sRGB........xeXIfMM.*.................>...........F.(...........i.........N.......,.......,.............................,..................tA....pHYs...#...#.x.?v..@.IDATx...xd.U....N.U..4.j..%.<.nO..u.Nb....w.p/.....{.w....B ..1....!.8.K..L.z..Vk.k.....H%..RK.VK.g..:u.}.^...Z._k.)E..".....E.....6.........F..?..1+...*...R...A....}..a..4...KzO?.k;_,.;..`c....|...3..._~C..r..._~1}.U..E..#....F..f.@.....I...R.....J*j.%..Y].)o....z..P........*l.~).;$........]../vl....l5.....p...M^S...+....=.....l..bw.>.3oz..JE...#....#.{...={..P.K..Vuvn%g.EIoB.6...Rm.OZ[.5........-.....[........7....>........z...../.4../.M..l..t.6...... .jJ..k).J..uN..tM..)3m{.=f.Z.QP...7..Y..6...\.U.ks=.um..>[_P......Dgg...Dg...5Bq].4.5.Ub|.{......O...U.i....w}....6X..]/..$.....w.....'O~.........l.......:H.._.....a..6c5.k"b.p.R.#.\.].&O.xs..[.\.H.j.(....P.]G..../<..h>f0...$.#.E1...^..e.j.......T......z.*a..^Q..1...W.>.u..Z....k.BRN.....'.O...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 300 x 200, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):38238
          Entropy (8bit):7.986663050569352
          Encrypted:false
          SSDEEP:
          MD5:9DA24E1EF5DAF75C46D36266596BFBEA
          SHA1:53BE38EA2F172FFE5532A66F6AACA6CC52382F35
          SHA-256:429BA253568ABDA8306F601C008B6551EEC7A0E7FE6B6CA5A313D18E290241AF
          SHA-512:BA52F4C2C99D2661162FC802A0B7DBD8F6CB79D71D87CDD1814B6CA09C38006A55AEB5905BFD4543247A7F85B100C3F72A20827CFFA03027B8C097865824A74B
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...,.........R..U....sRGB........xeXIfMM.*.................>...........F.(...........i.........N.......,.......,.............................,..................tA....pHYs...#...#.x.?v..@.IDATx...|..u/|ffg{...E.D!.IIT..%Y..).m)T."...$....''y.K../.I^.._"[v....)..m.v. ..wl..|..v...$A.. .....s....9.s....iG.g...p..._<..oLo...^..u..`..j.6....U..m.......;...7..?e.Z=.=.....\kRm.>..P.*w-.U../...h*.....+]B......u.@qc..F..5N.D........Ukh....\.....%..+\...3..'..7....{.FUAE.m.KN....Z...~A.$Dc.......\.6....%...`]..r.=r.@.N.?.{.....$Lx.a.6......%S\.3G.;.SK...iZ.;F.Y.W.,N..,5../.....VSm....0...Z)Wz.....-S(...l..........P...".%l.X.S..V...o..G...M>MF.Q<..}_............]......@...f.6@.....K.\.sss..x\gs.A{W.().0....+Hv'..i.....C.j.......m[...x.(.>.H0.ww....<8...UkBm..9.5....o~.3..@&...\.....m[[..........iH.' .....'...5x..'...H3..[.l.i'e...p.....n.^.Zx..@....'....Z(..}.F........B. ..=.....s..d.9..5.$..h`..1.r.'.......E[.jKj.....O..VM.u....T7j
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 300 x 200, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):14037
          Entropy (8bit):7.97246696051492
          Encrypted:false
          SSDEEP:
          MD5:41FBD3CDAAEF0898E97F0875BFFC4E67
          SHA1:51F8AF0FB585E6EFCCAB455EF18E34484BB57805
          SHA-256:C4129B0FF59003E2E2AF0C58F8365C63BD0262F131C77F3DA9266DE046FB1DC3
          SHA-512:36EFA511EBC8ADF154E63B421C80A370D7938448B83E1E6842C72CBAE139AC30CEFB0E20A19F26FB03EFB56A7621D93A7AEE13063E19F8FD5B1E2C0A9E6831EA
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...,.........R..U....sRGB........xeXIfMM.*.................>...........F.(...........i.........N.......,.......,.............................,..................tA....pHYs...#...#.x.?v..5.IDATx..}i.$.u..sfz.cw...wq..H..$J.EI.a..)..`..p.L....~......p........l.m..H.a..i. d."H..`..vgwgw...o._..TUw..=U=}.....<......."...E@.P...E@.P...E@.P....P..[....|...H.Px....C.b......?.....g.}6.K..H].P.+..n......g..:...y.X<..._......;..?.....=...n.q..E@....SO=5./...fnLL@...e.....?-~...I...gC#.n..i.....B.......G..{,.....|.wo .h.."...(..x.........=.......;....JX>...(..@..(a.....(.>!......."......V..k..."...JX>...(..@..(a.....(.>!......."....@4.,4.E.~..6^....2.`]...C@....LK...KKK..}M....8.b.....*.V|B=...%.Fi.-./.ttv.C.>(.|^*2.H......+j.....MD...xkn.#.....G?.m......Lf.8....@.1.EK. .yH_...%..l7-."..(a.e.k....D@..9.MK...%.JXm..ZiE.9.P.j.v.R+.m...V[6.VZ.hN....9.MK....Z..gui...6...Vc....J......M.qi...NNO..-.ito%.Fo!-_U..b19w...4g....r...U%.....%..h.-...$.......m
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 187 x 177, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):12043
          Entropy (8bit):7.9680795132882345
          Encrypted:false
          SSDEEP:
          MD5:726AAC6610217B788F19D0ECB5DA08FF
          SHA1:04546BC5D632759C929F13C49D0247C555BBE635
          SHA-256:A41A8EB4DCF9262058ECCB03943FDF6D8F88FA22EBD17B773215159AC3B29CFA
          SHA-512:6B1E2AB1843108CB0BEAD00FE11D2C9DD30EA0E79239E58D4EDF4BF1A347B6F06D26CA08CE9BBD9C4313729CBB8DB2187F95CEFE2D4C9409C2B95827323A9771
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.....................sRGB....... .IDATx^.y|.......[&.L...B..]..A..dsa...TQ.E^..j[km..V..ZT..(..*.N.IXC.Yf.........m...2y.?..}.s.....s.=.A;+.6lP[....[..o;...v ..~z)..xv..'...........l.w..y.;....@.<......%.....}...a.@X|.-....=.|.....{...vl..w...{...B.v.+....L...J.f.L..~..{a.._..,..!............. ....r.X.(.-.N..Q..!?<?%..a..b..Q....Lf....8.K ......q:..cy...g..S.|...@.......Z.gx.E8...N.t.h(V...z.tL....C~h~J......O..0..8b.R..w>../....*.!b..pVU...e.........(..:.a.5.....n...C.u*Z ..7k...0<..v.5.....'........'.K./[..=...@G.T......E.Z.P..Kp....3},....6...X.......=Z.m..7:l..m..K..qo.j....o.*,......G..p.Q.....S..._.tx.i...w.g.b~..H...e..&B..6._Y..B\.!.;.....nKIXp.n~._j.pG...IB|....".....M'.T..'2.;).!.u;..x.;.<.....c.i$...i...h.........!..x.:..:-.7...(...z.J...Lw..f....1...gca.t<.cm......N.[h)...@+......./.+.N.;7..?..g.....d...l.e2..B.M&.T..J8.N.X,^....(.r..v.l6.u.b1...,V+....2...T6..p..^....00..^.1...B......H^V..v..k].X..D..d..2.u..a.p.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 600 x 400, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):49492
          Entropy (8bit):7.968568998794802
          Encrypted:false
          SSDEEP:
          MD5:683CBA7969F2E1F0D3E4A33DF78CA46F
          SHA1:61EA31489880C6D9EE706B0E7A7336D87F126AE3
          SHA-256:9BC6A79738C874EE857A53A9EF42386BC15C939F46612899B554B4B9E1D738AC
          SHA-512:6B91BD40EE3F3CA671BD9956CC161B7A6ED8745931EEEFBE1A8DA49F4432677A333ED24623757D84B43AF5C732E56C00F79711E8FC272C25518BDD7246F0F80D
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...X.........r5......sRGB........DeXIfMM.*.......i.......................................X.................mS,..@.IDATx...`.....5.nI.r.....N ..j.$!.....).@h.C.....PR.$....;.....p.q.-.,....7;{'.....w....y3.......Y.!.@...y.U....z*.@...\.).N.... ...L...^.ont...9..K..i...AB.x...N@..@..@..@..\..X..d@..@..@..@ 1. ....^@..@..@..@.%...@..@..@..@...C..+1....@..@..@..\..X..d@..@..@..@ 1. ....^@..@..@..@.%...@..@..@..@...C..+1....@..@..@..\..X..d@..@..@..@ 1. ....^@..@..@..@.%...@..@..@..@...C..+1....@..@..@..\..X..d@..@..@..@ 1. ....^@..@..@..@.%...@..@..@..@...C..+1....@..@..@..\..X..d@..@..@..@ 1. ....^@..@..@..@.%...@..@..@..@...C..+1..%...3gz......C..QX.'e)..........q...?..~..Xq.......m.ubp.Q.T...L./.V.b.3.'.X.r....sN...........d .....h.>.......a..k.Wt.GO..=....s@....+:..PS..p.SO]\.F~.g.gC1..@..@..@....6J...> ......{.VXX.....{...DY\..J..;}...c...mO;........@_........'...f.:J:...3...W^.U'..H>=.........-.....8........D...J4Q....Q.z.....tA.......R..."..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):8116
          Entropy (8bit):7.932130661395877
          Encrypted:false
          SSDEEP:
          MD5:CE51EAF5B62FD25FC48B6B60EFA372F5
          SHA1:D6741D1CC0DEA7F1948663843762F5C83C9D20C5
          SHA-256:0E16D44015B3DEB4E0F74758C1A4A9B3346688990CF7C092D37D1B6979C5DD82
          SHA-512:914F535D0F2637A5AB31A42BBA18EC04A77E2EB6DC9EB9BD70DBC17972C41907F71C975D5D54C9D9558657CFEB9226FB8FD26FA9B1FBCE9DCC4A5B9CE4A12A1E
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...............g-....sRGB........nIDATx^.].x..>gv.-...7if....@.-..J(!..0%.@.!....F.......H.$..B......@.X+.vFr.....3.}w.+.dM..6.~._.s.9........Hw..i5@./ ...;J.n..a...EV....v5...........O..\.-..SQ~....DS.q...>...;...Q'.......BD.._...y.xD$.|....H._!"!U'...8.*..p....Q....b.ND.....M[..+..\..{.t.u.(..@..E....p...Q...`.......X7l%z._.D....K... t.e.P...V.*....?@4..<D.]......SU.u]..m......cN.EV...b...h..=..#...Nm.z....#....~n. r.-"._.......m3.(F.M. .rjKQ.....$....|.3B...9.W..sB.HW..i.[...w....X.}.....A.:...T....p..[.y_4z...7..........S{.^>..d.P..|@...6.. .....E........C.J.>pb/..<.z..6.........b).u.F..l"2.. .Z. ....W8.:..c..o...8..~...78........M... ...[..+..Y% ..;..S.....O.......Q.+....}T.....Z....l....F....().G.8q.S{.R>...P........."...)..Jc.......B.r..t..tj.#..3..5..q./B<.w....|... ..b.C n*)-....v.r....]...<..S[.ym7.L4!.."...S{.T>k.d=R..~.De&.tmr.Q...\.[Q..j...i.vvu..k.+fz|..U...Nm.[...p.......&....,N...S...H.q..~..NE.Z'..n....
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 240 x 181, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):7402
          Entropy (8bit):7.961669972335273
          Encrypted:false
          SSDEEP:
          MD5:C11FA1071992782C4C78CB0EE68FB0E6
          SHA1:F117C107884D5F47BD6A101B02F927CECC30305A
          SHA-256:BA65A587E0E8D1FFAF39671732FFEC93B75A585A6FF83806791EF67D8E9577C5
          SHA-512:6B6B00F6F06AD41E24FF78828CF425B2305A6D2D7D4D1CAF06E6DD603B07F7E4079C79DD4B096625DE4AF79F484E2F050D0A57D2DFEB06078BF76CB9FF6F7A05
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............a.rM....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..}.Ue~..TPw..nq._../8m.AW..-.MW..i.A.D\.Z.n....D."..4iV..i..4..D&.....hf`...2.*K..........9\...s.y.s~.....0s..=.....9.`./..OLww..w........:;;...y.....C.5j..^p......^.3^s.W..Z.m......!Ry...S..7a!_w.u....MT.....c..j[[[......c..[N....w.......R.M..O..u/."..F.......,*....l...`E....p....?..~6....)..A.q...gTj...F ..h.C......-b..w..[......*..a.._...7..E.....2....3e....5@....u...Q(Z,..;m.J..u...n......9zT....].ti..|.=.d.D......Z..Q.G@.p%.D.Y_..B`..b.i.Y1+....Y.a.".,Y.R...~....w2c...r...+...f.M..D...B...p.......).2...s5.U.*.. ..B#)..*GK..Iv=...*..P....eq!b.n|H..{.......XP...........e...../....T.E.[]...?n.0..Q.Vc.y('...Qhuq.Y4..'C.5.~.`....!T....x....k.......'...x....f\e.V.-.....92-`.....N....mV..-7\P.:..F..W.2...Bq.>..3g.g.p.. .T.>..].../W.z.........!!P...&."....f.2...?.,...........&A.G*.2.$.gY u....;..V......g4.6g.=....-6.I...j."]...\.......R%..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 240 x 180, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):4457
          Entropy (8bit):7.899994854242776
          Encrypted:false
          SSDEEP:
          MD5:5FA7EEB26E31A50FA9F5FD584D4A9E47
          SHA1:C9B42023B52F5DE6AB04273EE23D091027E32DC7
          SHA-256:1A567EC50ED5584F2D48197E9689BF87C6A2078BF7AB2AE2FB089118BFA676CB
          SHA-512:6149467AD38655B537E824B40E5744B5BC0B1378D95902ABA9BDDEE70A916600E14B8C9F8E9264DAD7D2D16597E96C2D67178D3CB97B672A763F068AAA30BA5E
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.....................pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx.._l......0.a....[.H.I..)..C.:M.e..h.zU['bR.d....5.6.V[$^XE..[.d.J....@...X.T....?..t.......pzzJ.........s.....}.o..B|.<!.......C...c(`B|..L.......>.ow.).}.ritBr.*.....?B..D2.H.......L..y.*%...B.q.i[.owO+^0aU...1!.......@.&.......\L.q.i.<oq...ek.E.q.i.<...2..H.B.cZ..m.y....A..........5.M..iD....F^y..!.8Od.uB.I.Hc..........-aC..........IV.X!..g..u..-..;...J..?..<...B.1O..~.w..r.....#.<....F..b.....o........3.q[[.[jB...;R....V.....G.....L,TbTd....Juu5.1!6.1.jw..A5..........;..b.F.. ^L.......q.k.=c........N.<)....*.bz.g...2...0.gL.}8.`.&.h.....R.r..&`@....5.qYY..........0.gL....=cBf.....gLHvxR. y.E...xV. .3.R..\........3&$=..0.gL...F.....=c.v.....s.K*..'7-\&vs..ainnNx..1.LH.0".......-..(.%m.8g...=cB2.........Z..+..4.~.*.={..E[.q......0`..<j.wqN..:.3....HH...B..`^.....i.|U:.....@.~.H....%......b...+CCC............zlr\v..*!...P.c.`)..M.I.p.F...vzka....1...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 240 x 181, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):6499
          Entropy (8bit):7.946537754004707
          Encrypted:false
          SSDEEP:
          MD5:769356F654BBFDBB2D8D1378D0550FCE
          SHA1:9F5C089902FAB4C7AC32E8EA47BCB0985BD51770
          SHA-256:E76A8BA5AB09CA71CA83A81BA9112591317745DBBAF85D8743C06836416F3ECF
          SHA-512:BB980025080657C13950427ED4BC43B6CCA15668A661DBF1C477A0B3886F52198E715FA24894B672FD12F4AFE37C758BF90864A3F0905C619FD4E42593D470AE
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............a.rM....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..{.Tu..OC..b`Fl........t.44.fW..d3.............."D.M......v_.(....$.(.q..n..]..".kw..s..Wuj..z..uo.~.{>I...K.......C$....].ti3..`$..%...H:. ..".............`.I(..Z....E....TYA=.O... ..d.K..U.m.+..-.........B..G.,..1..yM...P.Q.$....8b...{M.... ...8b.m....M.I..A..1..o.{.%.... .C..1.].M.k.w>O.&L..3f.;.C...$...$VD...;..nm..N%r^..m.h.]..7~.x.3f..s.=$...8.>...%^.....4.......v.7.~..Yu..;i.....3....~;.....Y.7"..y.7h....5.7{.l%.........SV.e.zR.G'R....,...../....pH n}......?.0=...W\w..[.\h.....-[.KtA.p......D.!.a!..k.H$.pa%...?....-.o.9.3...F.\d...}....C<./.DD.12.^1.......b...p.Y.r.z.d.....G.n"p....A..a.K........@$p.9[.......*C.x.....0\{!:D..A....m.U[.h....le)..!d.1...8.H .e..F...5!...=..}.......?..cF..3.e.9S...6..=..w.o....%....M....A....-.p.m.N..R..N.4I.R. ...oK$...R...E...oK$\f<........si.....f......3....:s.f5-.aW..'.M.^.W......".j..dKY*|D.Y(UK....9.^.^?7....
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 321 x 259, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):17982
          Entropy (8bit):7.965367765858969
          Encrypted:false
          SSDEEP:
          MD5:05F4BCB6C721B341B04FAF0015573008
          SHA1:F0C08243CA07F07DEA81027C8769272A387104EA
          SHA-256:D41BACEEE441E9F28CC54C3C6FC9D7BE0ED8D85CFAFCDE9CC78EE79DC6624623
          SHA-512:AC4C7CB1A0B9F352FCFBE13501603EB3D85C605798601A57D15903D070D645108CFD26ABB3C0D556DAC10B82998D5CE94146BD762F7F64FC1422ACBAA69ACA55
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...A............V....pHYs...%...%.IR$.....sRGB.........gAMA......a...E.IDATx..{p.......70.l..*.!.....SnN...9!..I:g.'.NL.;%.....&..L...$g..:.m....n.).m.I....K... ..`..mcc.ecK......"d.....^I.gFH..[...>... .B..!!c...W.....^_(....a..B>...@x;B....{........o(......X._o....!...L3.....<.@x`.O99..]~%h.......k..Cyyy.v...~...7.u__..uk.Ok....t....m.e.AA..._. AH.D.]...1}}....Z...Y...n,....7....oC....q..h.........n.}....u\.v.X...|_.=..5x=....?5. ...A........ci...p@...6...7q.....;n.e.g.Z.op....n.&..a..[%b...`.@.......J."9:...)S..Md..M......x....+...`......6m'Ap..A.............X.9.t.Bx...j.b....A.*...o....".6....y8...!........i...Y#z..!4...Q"G.9^.k.O..BD..b.....h:._&.[..}...oi.....w7{B..B,..!.V""h........F]....{.......|.4}...4..Og.5.w.Z..."$..`. .. z.o."..5.O^X.EK.......C.._|.........8__T.f.4..v.%..B...&@t...C.o.[^mua...yG]C.!......... ..s..C..._..M.I..@D0."...Y....S.7.-.Hv.O...Vb.!\...<...D.C.!r.D........3....hy.6...>........Dmj...'fDP...=M
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 462 x 300, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):49692
          Entropy (8bit):7.984961873864933
          Encrypted:false
          SSDEEP:
          MD5:3EC5A4075E76A3DF46647F7CBE0E43B7
          SHA1:82A83E4756DFF5D3DCBCD45E067780687A9AB99D
          SHA-256:27440DA99E969EB980BD4946C9FE3598D1D8B0360D2112AFAC06B8CE29C631B3
          SHA-512:28803F9914C60FB26CF14097381EF28B5A2B3DEABBF8C85F418A03D81B9F87AF347D9E28DF9C67FBEE7588ABA80057FCFEFF955196F1E232AE17BCB2100E6784
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......,.....JjS9....sRGB....... .IDATx^.........49.,.H........w.......w.kdX......8 .}..F,.z.........{...D.JHB ....$.hr.....}.SU.....=....hz..9.Vu....c..D@" ...H.$.#F..xO..D@" ...H.$...)o...D@" ......I...K.*...H.$...I.....H.$.....(...9.......D@" ...)....D@" ......I...K.*...H.$...I.....H.$.....(...9.......D@" ...)....D@" ......I...K.*...H.$...I.....H.$.....(...9.......D@" ...)....D@" ......I...K.*...H.$...I.....H.$.....(...9.......D@" ...)....D@" ......I...K.*...H.$...I.....H.$.....(...9.......D@" ...)....D@" ......I...K.*...H.$...I.....H.$.....(...9.......D@" ...)....D@" ......I...K.*...H.$...I.....H.$.....(...9.....+..sv.m.0`=..K?z..=.!..D`.# .s._cy....]....r..pc.7....?|...I.R.)...L..$qN..!.13..r.y4.Kp.HQ......%Kpx.~...p0...x...._..W.qVr.....h...9...s..m...._pM.......m..n.;.IkK...9...c......<..?.Y..K.f)..8g..5q.l..Q(..9...\V.i....SN..;.....\.4.8...|w<..o.1q+.#I.$.S..$.D_.=...\}.'5....n...Z...[.`DkVU.G..BkK...(cl/B......``D..$...i..$.i{
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 279 x 181, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):18860
          Entropy (8bit):7.955819019701225
          Encrypted:false
          SSDEEP:
          MD5:36BD9332BA5663AB636F1C3FF84ACC0A
          SHA1:53A8E8BD91C4E3386A0F8FE1A430DDABD48CBC7B
          SHA-256:37FC4CB3F7FC384668A0F5C773B8F11681477284FD1851299EC856CBADE9C2AA
          SHA-512:616BCF3A8B5FC3B49755A7C2F9DA1C3E2455F0908A9B76DD438095A2447FCA57832810A786EA6C6F1C8F441A55B7BD0BDDE9A5A291BF7EB098C68E6E4613BE5B
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............up......sRGB.......IfIDATx...t..y.!......%v..V..;vl.I.';.Od;yIl&b'.6..`....*..;E..j.(..HQ$.*....q...g.`v83;.....{......|......W.."..I~$.B~4:.Q(.i}D..K...f...c.).v..}.iQ>h.(.F..2-.5j..>Bz.WR.U.V..D:...\xb.H......._......d.....`6...?.GK/..P7-+.T6?....D"..WT...VI..,.=~.t.... 3...W....^9..PG....b..{4..}.6.(.{..u.Nb.y.@qnj4O..-.KK/..Dz5o......K.\.J8.W..Z%../..{....m....7.F?....*+.1r.D.f..@`..Ek......s.U4../...f..+KK.u.ukW..4k.(...f.f...J..?....k.AS:Y1x.X.~}.P.o.O3....v%.7.F"...e....E..O.8.P..A..7N...]c.8]....?..ou..K.Y.....&$. ..i..va,6.....[....OZ.....Zpo...?...w...N.h...Ml.D.^.,.P/}..Q...5.........S....3f..(n{.s....D...s...Z..i<......."....."..h..(...\............#VO.].'....j...V:\.x.....^.(X.y...[.....o..P....d\~8r.C..b.s+.......1qF..wF.|T...f1l....q....~..^=;.`......1c.*3_..;.00"A.p..>.t.@..)s..:.q.]K'.>;._.C.....7..J..V..wN.#.R..`.>....8.])..w.........:....X....".....(..MI...T.B.......|B....J:v...\
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 283 x 180, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):18516
          Entropy (8bit):7.954834240969255
          Encrypted:false
          SSDEEP:
          MD5:2A263487729B64E030B791A5293A39D5
          SHA1:4BCA564675EF5375AF98CC6D42CAA2173737CFF3
          SHA-256:692FA6F23CCC77CE2FC160A9F7717A49C3ADE71521610035CAA07E7056CC630A
          SHA-512:2157CED939221D6AD9D21567189782BCFE833D8C1865427614959E66419D7487442E395DFC3AF898B275BDE246D6F2833380712B1F6C3683C0EB3D52CA3CA433
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.....................sRGB.......H.IDATx....T.....[b.../..&.i_........H.2;3..K.,.........*.....b....i.,Rf...g...{.;.3;...>.y.fg......C!s.:.F......h]R.9.i.....>d.../..n....p.....|_Q4.7...a>.s....>....*.....a..{.x@.~.1.`.....0.!.y.(....z....a.sdt.$..z....b..J.z........D.^..\....~.|j.0G#:.#.o..X.5..c./4...y/.....k...w....n.|..q..H..G...D>i.Es.....m..!......I..q.."J+*.t(+.ZTTtf.!...d..9....z(%h.k)\..7..x..N......o...(..H.(..>t.Xq...'7.....#.b&..U...........G......s.9.....l..]U.x.kx_-.7...W$....._.=T..D../+.../&..L...-p2<..q.9.....w-\(............f..}....|..x...g...s....N..8.b...9N....Q..n..u...{...n......,>F..L`.Y@.R.,.*..->..o.)w.!.]....r'.\.>.II.Ex..x....)Vf.0.....M..&.......]...k...Y2.....I..=\.x.A..w.c....x......b.....1#y..%...:t.......*...N.......<9.....[..8Q....U..Oi.T ...[.Xl...n.K.|0'.q.%..'...#..?...-..N6gC./^..7..n...]<..Z.Y......}.S.k..%.am.{..W...{.........SlB.-...b.o.0|.X.jU.60...u.7t(M.a..5......BG.6./...ku.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 486 x 396, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):40554
          Entropy (8bit):7.963468407104942
          Encrypted:false
          SSDEEP:
          MD5:20B28A5D3110D62CC25A3C318866DED1
          SHA1:617F1B0E0C154E742A9735254F15AE85FD92B0ED
          SHA-256:0299DC5344B9EAF8AA1AE8FCCC1D2219EBAA867C71419E8C3AEC28D5E036176E
          SHA-512:19CB35709FE7381EEB0E6363163713DC7F8A92A5F9F50D23E330682A4CFA5196BFBD2453374121E2800D0EC07536D348B54E97BE623B69F93BC682ED999B3718
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.....................sRGB....... .IDATx^.....y&.Uu..4...@..I0......eI.mY+..,(.....w....g..G.-W..H. ...e...s.H.....$@"..L.....N.Q.........s.=.....w/..6 M.....A@......C.d.U.S.NUv.|fIi..73.r".`..,{..=.W..d.......@.!`|...H.Wl....>...'......$.. 1?...}......P4...0...4...es...x.,.. .......h./..s.0.....r..R.^.f.p...E.V.2..9.;.._i;..O.4.0.O$......"y,y.A@....E....O?Z..|.q......>...P.h$...'..lX@...E.+W.....6.4.:....AQ.@.$.4y..".E..|...i^.?.L].......X.re .<n.|.$1.]X,..c.&,.9.s..~...X.M..#.<R....0.y0..ml.....3....Nib.tmS....(y.A@...RD...2.5.i>D"...J.,..g.D"J.pY..a..z..E.x.e..}.2Sb.b....2.A@.H..Xb.%...~.Z}...$.P(..^/.b.2cF.........._..I...r...s.!......)1.1..k.T.....O..b..n...bv.J.H......B@.9..#...1...\'....@.! .\`.....sa...Z.....a...m..?.1.!Jn.]].i.......k8........<^ .. ....L..m..D.$....J.h(.`zw.K..#..>..MR.&...o!.n..v..[|.wA@..o.2!.p8|.q..a......I......L3%..O8.QI.....o!. .....s]dV.. .....3I..I......`..Q...V.n{{;Z[Z.....JK.....wLIY..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 554 x 400, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):57626
          Entropy (8bit):7.974682469725647
          Encrypted:false
          SSDEEP:
          MD5:9B2320F74BF900FC34F696934B767F8B
          SHA1:DAFD10961CB0F2DD94DC96ED8401B9BA2239531E
          SHA-256:755E394511848FC0B4E25055D819FA50B0DF14362E3F9A527D2BA9482E9ABC67
          SHA-512:8221DF16E45C923168716DF52DDD4C543E85F149E207DCD0136739922E87C61DFF8C186F43560DDC66762B22580D23E55E8214CD69890C3B4C8CC8D6D2BA147B
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...*...........K=....sRGB....... .IDATx^..t.Wz..Uu7...A..Q.H.T..5..`..m..}..3...x43k..~...........%...=.5.(.b.$2..9.9...U.....6@....:|uN...}...oU.._......k.t:S.\.......m......S...8Y.V`q..o....D.8W...l..Z...... "mq............06...`x^....P5m.T..7..|w.$.=...@8(...|.wH.^.%iy8......\.c.M..[....5.#+.H..._~9I...!.8I...p..MU.4.A...8?...).........7.....4...$%....{..Y.E.q.......>#V`n....11.$.'$&RbR...........I....?.....d.X.EU....../..w...h..e...\.R5.T.1U.w.../.TB}......$..d9>-3..33C.T.R......T.>%.CV 2..AE........e.R.T"sR.Yy..TP.. .J.[Tp|mMM.*^.17b.X.(......O..T.s...Y.V.G..T|.....!...J.....+...W.........R.A%X.r...+.R...T..,B.4....Dd.|N....,...Ge>J.g"M...H.Q>.V...Q._@EUUR...U.>{x.D.,.l0.A.=B.~..,..}N....E...A.'3+@....`..B.oA.Q6.5...z.P..:`.Ld."..p.t.....a....."......2.Lb..7.....|...`P.)....Q..7..@qL@..d...LZ..(`.j............1F....6...n....I.......!..N..a......`.....V.T.bj.I2...`.X.V.sx2..`..@...;wRVv6.........L...t..Z./&6V@.tTA.v.C@. ...;)/
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text, with very long lines (29663)
          Category:dropped
          Size (bytes):380007
          Entropy (8bit):5.856246817982154
          Encrypted:false
          SSDEEP:
          MD5:144EC5BD801662C21A54985357594841
          SHA1:20735802F7659406E370DC7D9E9F9843A1E58C17
          SHA-256:537BFE664568C2A09D68E44E6B9B239EDE2568619C67D00D77398271ABC4E951
          SHA-512:762B564C06D7B38125FB2423D8072EAC896938586057FAD09EDF9807BAADA4A181ED9D0CBF280E3737789C881662ABE10FEB7F53FE9228DF81D3F7A5FEEC5EED
          Malicious:false
          Reputation:low
          Preview:(function(){"use strict";try{if(typeof document<"u"){var t=document.createElement("style");t.appendChild(document.createTextNode('.wrapper[data-v-43d61765]{display:flex;padding:30px;flex-direction:column;align-items:center}.wrapper .img-wrapper[data-v-43d61765]{margin-top:20px;width:250px}.wrapper[data-v-cf016ea5]{display:flex;padding:30px;flex-direction:column;align-items:center;text-align:center}.wrapper .img-wrapper[data-v-cf016ea5]{margin-top:24px;height:200px}.wrapper .img-wrapper img[data-v-cf016ea5]{height:100%}.multi-point-guide[data-v-04667499]{height:433px;width:660px;padding:0}.multi-point-guide .tips[data-v-04667499]{display:flex;padding:0 24px;height:128px}.multi-point-guide .tips img[data-v-04667499]{height:100%}.multi-point-guide .tips .tips-words[data-v-04667499]{height:100%;padding:0 0 0 32px;line-height:28px;font-size:16px}.multi-point-guide .shapes-item[data-v-04667499]{width:156px;height:180px;padding:24px 18px;border-radius:8px;border:1px solid rgba(116,122,122,.2)
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 160 x 102, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):8947
          Entropy (8bit):7.953509603935524
          Encrypted:false
          SSDEEP:
          MD5:3B0B9DD6F1C7ED722616E4244C8DAF8A
          SHA1:863674D44C430D759D9EC1469C16DE3D049786A3
          SHA-256:4E36515771F353D66B2B49B857678C465946B15664208884EDD8AD3354C7B24C
          SHA-512:1C4FF5FBBBC77622E2315430CFF9B2849B215830343EF2BE7C048B8789B43FBBDCF1BB97BCCE165FCE7E3A48EFC6E2B2470D0BC7C1902C9ADA47E7818132FD0D
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......f.....L~......sRGB....... .IDATx^..t...{....d..X.F.....6....yL...y.LB2...d.g&.{....9..3<.....9..]<{....f38..!a ..ld..~.dI..gu....U..].V...-\..ZU.......w.].@.E.8.. .0.(......ApJ-..xJ..e...1pJ-..xJ..e...1pJ-..xJ..e...1pJ-..xJ..e~...7...;Nz^Q.}...m.o..!......C!...m.V-.........f[.(.).......|.!...;..d8O......t....?.O.=i2....^.......g.N(.S^.g`.z...l#..z......>....~.bE.#..J.R.8[.g....*..]OO....v%.H2.'i.h". F. ..P..R.4..=.......sS...q.......O../W..d....`...g........'.bh.e....jg.1.St.[q).f...r.S.p.k.):@5U#.i..$.mj..<...#]4-f{.K..n`..s.8.....4`.....;....a.0..........7D.....%.y.....AM9@.&..8P.l..D..t.q.C]...\.%..B...e..=p;b.I.K.,f%_>.....^.P..x..*.,..S,..9.'V.ux..N...+.N.../..x.X.^7v8..+.|.u.....0..U...e.Y...s3J:.*.B.T.@..Ua.W.G.....\...Q........8..oy.....;....0..x.H.rL3mk...6|..]{...n5.Z"V......1.+.....;.....KY+X.P...Z.S....\...rUWM.JY.L.Xq.....q*.8....C..Q*.s..;2.......-....p.."|i=.$....]..T4........;{...e..X....._9y|r.....j.eD
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PNG image data, 1201 x 801, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):83361
          Entropy (8bit):7.942600603051186
          Encrypted:false
          SSDEEP:
          MD5:BB7B3CA501E8E87CF67581900BC38D71
          SHA1:87E746D8FA55DB49F0A2CDDE55A38DF8F262D76E
          SHA-256:3CC532BDF002CB66BFC75D79724D7303C4BAE217E8CA2B720A6D91BD0340C5AF
          SHA-512:F2F400258680559C084AE5F603BB41B214BE28F774D698FEBCB63EA65D61965CB54B2EBFDFD53E422D8138D04ADB216C86B90FBE72E27986D21D7F926B2FFB3C
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......!......~#.....pHYs...........~... .IDATx...op\................C .CF.L$."d/p..\...2U.j.y0..UAy.S...M....<Y'.O.s....={....i!.B.V..(.?....,.r'.=k&.S.o}..v.[.>.:.....W....RwKH...~~.].z........i...:......H;B,........!.......R..........G.........#.......@..b...... ..........z.X......H=B,........!.......R..........G.........#.......@..b...... ..........z.X......H=B,........!.......R..........G.........#.......@..b...... ..........z.X......H=B,........!.......R..........G.........#.......@..b...... ..........z.X......H=B,........!.......R..........G.........#.......@..b...... ..........z.X......H=B,........!.......R..........G.........#.......@..b...... .~./.....T'.y;...>c..?...sQ.>..F.9.4..^..W....@K.x...4..6..<.....?F.%.Wa.v...Y..f..p..`.......4..).|......R.....C.|.....!......2..W0=...C+...,jz.0..?'..c.r..4.B,.....U..W.T.i..7n....-....hn....._.l.V."....+.......};f...k{3...B,.....`....._>.......q........M....8.j+.X..JI...._...b......j.\.R.[:_0.u...
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text, with very long lines (23198)
          Category:dropped
          Size (bytes):179939
          Entropy (8bit):5.588540516921656
          Encrypted:false
          SSDEEP:
          MD5:B31A44813031CF589AC8C783D38291E2
          SHA1:A5EAC3494EDFB0D36FEA775A7147B880E36753D1
          SHA-256:5F406ABB8F392249D5D66AF5D1EE385CF712F697AB4401056778293D46C19E28
          SHA-512:E1DD0B8031A7B905BFD1EBBE8F6A971BF3DA581DEBB6828C71AB0B3C3A3E419414D13C48A69B3940D5B6A8158C6822F9AECBB2FEF3B0C1474423A400ED054CAF
          Malicious:false
          Reputation:low
          Preview:(function(){"use strict";try{if(typeof document<"u"){var t=document.createElement("style");t.appendChild(document.createTextNode(".laser-pos[data-v-040af6f2]{margin-top:1rem}.laser-pos-tips[data-v-040af6f2]{padding-top:10px;font-size:12px;font-weight:200}.content[data-v-dcfa87c6]{display:flex;gap:20px}.content .svg-content[data-v-dcfa87c6]{flex:1}.content .svg-content .text[data-v-dcfa87c6]{text-align:center}.content .svg-content .svg-container[data-v-dcfa87c6]{width:300px;aspect-ratio:1;border:1px solid black;box-sizing:content-box;background-color:#dbdbdb}.content .tips-content[data-v-dcfa87c6]{width:50%}.container[data-v-91b002e3]{display:flex;flex-direction:column;gap:30px;align-items:center}.container .title[data-v-91b002e3]{font-size:20px}.container .content[data-v-91b002e3]{display:flex;gap:30px}.container .content .tips-content[data-v-91b002e3]{display:flex;flex-direction:column;align-items:center;gap:10px}.container .support[data-v-91b002e3]{color:#67a3ef}.direction-buttons[da
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):1509
          Entropy (8bit):4.216170373651779
          Encrypted:false
          SSDEEP:
          MD5:66EA8BDBCBA0298CF1D979F50CBBC167
          SHA1:38F3E9A2E5625C97AC9D8E30BA95C1715631B4EC
          SHA-256:766DED5BBDAAACC0309981C5FC20AD7A83BE2A8FBB90BA14EFDEAD1A40A81FB8
          SHA-512:EA876D13FAA1EB9F1B08A167A5769D23D57D52D708F5CC2A1B2D7098AD709671CD9170D21C2A88770AD0A4A3FE5950D7E29CF58D1BF9D4D0140E7DEFAEA6050D
          Malicious:false
          Reputation:low
          Preview:{. "D1": [. {. "version": "1.1.16",. "createAt": "11/27/2023, 9:20:15 AM",. "createBy": "SOFTWARE",. "md5": "",. "active": true. }. ],. "D1Pro": [. {. "version": "1.1.16",. "createAt": "11/27/2023, 9:20:15 AM",. "createBy": "SOFTWARE",. "md5": "",. "active": true. }. ],. "D1Pro 2.0": [. {. "version": "1.1.16",. "createAt": "11/27/2023, 9:20:15 AM",. "createBy": "SOFTWARE",. "md5": "",. "active": true. }. ],. "S1": [. {. "version": "1.1.16",. "createAt": "11/27/2023, 9:20:15 AM",. "createBy": "SOFTWARE",. "md5": "",. "active": true. }. ],. "F1": [. {. "version": "1.1.16",. "createAt": "11/27/2023, 9:20:15 AM",. "createBy": "SOFTWARE",. "md5": "",. "active": true. }. ],. "M1": [. {. "version": "1.1.16",. "createAt": "11/27/2023, 9:20:15 AM",. "createBy": "SOFTWARE",. "md5": "",. "active": true.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):305
          Entropy (8bit):4.607387460644241
          Encrypted:false
          SSDEEP:
          MD5:5941CA814914D27CDB7BB89A92EA7676
          SHA1:9DA0E0BE1FDD7D3624342EE3AAD6DC702733B693
          SHA-256:BDD87EEE72CD3F75DA5E25F07B9EC815B991A300864B21EF335869A711A30796
          SHA-512:B97DFF2AADD52A8606AA98F087F424863DB3EC996F94CC162065592B4FFBC1A59D0CE3E7AAEE31A2D7C66516ABBCE8231F28FD30A3BCE5102D9E19A1D98EE3FD
          Malicious:false
          Reputation:low
          Preview:{. "name": "@xtool/xcs-exts",. "version": "0.0.64",. "main": "index.js",. "devDependencies": {},. "files": [. "dist". ],. "repository": {. "type": "git",. "url": "git@git.makeblock.com:makeblock-xtool/xtool-creative-space.git". },. "author": "",. "license": "ISC",. "description": "".}
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):10273
          Entropy (8bit):4.62386046221276
          Encrypted:false
          SSDEEP:
          MD5:19CBD64715B51267A47BF3750CC6A8A5
          SHA1:172CA3BBAFE312A1CF09CFFF26953DB2F425C28E
          SHA-256:73BA74DFAA520B49A401B5D21459A8523A146F3B7518A833EEA5EFA85130BF68
          SHA-512:F32944D2F94B018F42E0138EB9A1B7DF3145BEB1C7215E3C0E091BB07A083E3C23C379D47881DA00A51E244D9C3708119AEFD1658C988C1487923C7BA932C246
          Malicious:false
          Reputation:low
          Preview:Apache License.Version 2.0, January 2004.http://www.apache.org/licenses/..TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION..1. Definitions..."License" shall mean the terms and conditions for use, reproduction, and.distribution as defined by Sections 1 through 9 of this document..."Licensor" shall mean the copyright owner or entity authorized by the copyright.owner that is granting the License..."Legal Entity" shall mean the union of the acting entity and all other entities.that control, are controlled by, or are under common control with that entity..For the purposes of this definition, "control" means (i) the power, direct or.indirect, to cause the direction or management of such entity, whether by.contract or otherwise, or (ii) ownership of fifty percent (50%) or more of the.outstanding shares, or (iii) beneficial ownership of such entity..."You" (or "Your") shall mean an individual or Legal Entity exercising.permissions granted by this License..."Source" form shall mean
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
          Category:dropped
          Size (bytes):1315840
          Entropy (8bit):6.42504243398266
          Encrypted:false
          SSDEEP:
          MD5:1DD8C9260DBC4A2AFAD3216D5F98F091
          SHA1:3EF993C6A7FF5B4B93F72B081969DEB38E2EF043
          SHA-256:ED60586A967C8D69F60A89AA15EBE42961F3A57D574B2BC443D72B9868F0876F
          SHA-512:1362775FE75857C28CCB5CFDA23048998040987601C96D684899C6F7635A62B7D58D38B8DFBE53C908023F5B4C1E42666A90F80E71A8B5CC534325DFB8B4F119
          Malicious:true
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Reputation:low
          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......d.........." .....j...................................................p............`......................................... =..n............P...........^...........`...............................4..(....................%..p............................text....h.......j.................. ..`.rdata...,...........n..............@..@.data...."..........................@....pdata...^.......`..................@..@.tls.........@......................@....rsrc........P......................@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
          Category:dropped
          Size (bytes):369664
          Entropy (8bit):6.370002528640928
          Encrypted:false
          SSDEEP:
          MD5:6F41610A5D8DFB305BA87DD42673D7D1
          SHA1:D4BDA720B4183066299F644A6357E932DEA12D54
          SHA-256:3565EA200E72B4F5BE6021FAF5236BB6CAC18A43B16445BE5D0A789174AC4C3B
          SHA-512:19D8CACD988B483E86079C718753F56918B6191A963CA265734241B4E0F359E1AD7D687926D8F376A9D32EBCC795223A60D0CC3C1CE26E5A8B47C7D2E57C2247
          Malicious:true
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Reputation:low
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!..@..@..@.@0..@.@0."@.@0..@..5..@..5..@..5..@..@..@.@0..@..@.c@.`5..@.`5..@.`5 ..@.`5..@.Rich.@.................PE..d...`<Jd.........." ................x.....................................................`................................................J..d...............@5..............P...`q..p............................q..8............................................text...`........................... ..`.rdata..............................@..@.data...x....p.......V..............@....pdata..@5.......6...b..............@..@_RDATA..............................@..@.rsrc...............................@..@.reloc..P...........................@..B........................................................................................................................................................................................
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
          Category:dropped
          Size (bytes):407040
          Entropy (8bit):6.326638216680887
          Encrypted:false
          SSDEEP:
          MD5:3A92CC1802849E959E2EBCE094197C71
          SHA1:32025838CE5FA53B93F2948B230FF0E5E7B48312
          SHA-256:444FF225841CB45A2AD66F52AECBFDD83A85858836E03F25ED8341C60E0082A7
          SHA-512:F53B9353E5AD22B3CB760092AFB1CEA02C0350AD7655E4FFA49B51BC267F19FF89AC1D1BC4FE83F63ED771FB98D1F8BE6F7FA93D9375E10C099D6FA47BCCCF3F
          Malicious:true
          Reputation:low
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........s.U..,U..,U..,...-P..,...-...,...-E..,...-Z..,...-_..,...-W..,U..,S..,...-e..,...-V..,U..,...,...-]..,...-T..,...,T..,...-T..,RichU..,........PE..d...i<Jd.........." .....x...............................................................`.........................................p...X.......x....p.......0...,...................\..p............................4..8...............@...l...@....................text...<w.......x.................. ..`.rdata...i.......j...|..............@..@.data....'..........................@....pdata...,...0......................@..@_RDATA.......`.......(..............@..@.rsrc........p.......*..............@..@.reloc...............,..............@..B........................................................................................................................................................................................
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):292
          Entropy (8bit):4.994701705467632
          Encrypted:false
          SSDEEP:
          MD5:F4D67068CD148C3F7126D011F155F62E
          SHA1:0F39E6E9B6FC0D20A08E2EADB4506FB45DACEAE7
          SHA-256:5885ABCBEE3C8F098EED87A82C2750FADC1A90B9D01C128AE0BBC6CDE726029F
          SHA-512:E6A2DFE113212919C08E218C24BC89BA70E918BD32CAB509BD3813F5F83E5878CE3233D043F251EA27DBF039040D44FD99C263018EB3C0F2A5FFEDD32C31B9B8
          Malicious:false
          Reputation:low
          Preview:// Copyright 2013 Lovell Fuller and others..// SPDX-License-Identifier: Apache-2.0..'use strict';..const libvips = require('../lib/libvips');..try {. if (!(libvips.useGlobalLibvips() || libvips.hasVendoredLibvips())) {. process.exitCode = 1;. }.} catch (err) {. process.exitCode = 1;.}.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):1131
          Entropy (8bit):4.940759946117235
          Encrypted:false
          SSDEEP:
          MD5:320BFE5AB59DA23C8A8874DFC5F3138C
          SHA1:5592687A2C042EED4C1320604188C74A2364B441
          SHA-256:84A4F1029654EBE3780E0665D6ACE2F3097D7F95AC00A1219E82D4A1B09C01CA
          SHA-512:6FBC0D5F9FADACD12A5FBC6F0B0663BEA3584874A2D96BD22EEABE996539AAF74300E56D8505E210FDBE1DFFDB617E51039F5B1D6E186DE65EB09CE5FD4D8285
          Malicious:false
          Reputation:low
          Preview:// Copyright 2013 Lovell Fuller and others..// SPDX-License-Identifier: Apache-2.0..'use strict';..const fs = require('fs');.const path = require('path');..const libvips = require('../lib/libvips');.const platform = require('../lib/platform');..const minimumLibvipsVersion = libvips.minimumLibvipsVersion;..const platformAndArch = platform();..if (platformAndArch.startsWith('win32')) {. const buildReleaseDir = path.join(__dirname, '..', 'build', 'Release');. libvips.log(`Creating ${buildReleaseDir}`);. try {. libvips.mkdirSync(buildReleaseDir);. } catch (err) {}. const vendorLibDir = path.join(__dirname, '..', 'vendor', minimumLibvipsVersion, platformAndArch, 'lib');. libvips.log(`Copying DLLs from ${vendorLibDir} to ${buildReleaseDir}`);. try {. fs. .readdirSync(vendorLibDir). .filter(function (filename) {. return /\.dll$/.test(filename);. }). .forEach(function (filename) {. fs.copyFileSync(. path.join(vendorLibDir, filename),.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):8636
          Entropy (8bit):4.913207895466323
          Encrypted:false
          SSDEEP:
          MD5:CC1F959E8679B96A2A0FF43DD71A9DD2
          SHA1:388987D2D158EAEA7E1BFEE757549F796409DB90
          SHA-256:ECF18E764002F4F687AD2C576ACEA14AD684018CCEA6E0918EFC2FF0A6B25319
          SHA-512:AB7A6845E4803B937CA5CA5BB204D6F2EC0489EDC0D140038904255CF145C7DCAD6E8B03E5CEE6AFB7C397398CFD22A7CB97E4A7BD5772219391E34DACEF7B9D
          Malicious:false
          Reputation:low
          Preview:// Copyright 2013 Lovell Fuller and others..// SPDX-License-Identifier: Apache-2.0..'use strict';..const fs = require('fs');.const os = require('os');.const path = require('path');.const stream = require('stream');.const zlib = require('zlib');.const { createHash } = require('crypto');..const detectLibc = require('detect-libc');.const semverCoerce = require('semver/functions/coerce');.const semverLessThan = require('semver/functions/lt');.const semverSatisfies = require('semver/functions/satisfies');.const simpleGet = require('simple-get');.const tarFs = require('tar-fs');..const agent = require('../lib/agent');.const libvips = require('../lib/libvips');.const platform = require('../lib/platform');..const minimumGlibcVersionByArch = {. arm: '2.28',. arm64: '2.17',. x64: '2.17'.};..const hasSharpPrebuild = [. 'darwin-x64',. 'darwin-arm64',. 'linux-arm64',. 'linux-x64',. 'linuxmusl-x64',. 'linuxmusl-arm64',. 'win32-ia32',. 'win32-x64'.];..const { minimumLibvipsVersion, minimum
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):1058
          Entropy (8bit):4.976110459611831
          Encrypted:false
          SSDEEP:
          MD5:A501CB9CD59C02B3DAD2C231E36A7058
          SHA1:E8877CA5E167605F6468D10E9C59E8D03F507801
          SHA-256:E951A1A1445BB9303A11247B086A24C33CDE343A25349556CED66D093EA50480
          SHA-512:873BD0BDBB52E4D82FC5D71A79A8520191AB68B4F420DAE5156E953EBB48D80531427C1C1B28D0E68914FF7366A03FFF6DECB057589E5C84469419EC195B9488
          Malicious:false
          Reputation:low
          Preview:// Copyright 2013 Lovell Fuller and others..// SPDX-License-Identifier: Apache-2.0..'use strict';..const url = require('url');.const tunnelAgent = require('tunnel-agent');..const is = require('./is');..const proxies = [. 'HTTPS_PROXY',. 'https_proxy',. 'HTTP_PROXY',. 'http_proxy',. 'npm_config_https_proxy',. 'npm_config_proxy'.];..function env (key) {. return process.env[key];.}..module.exports = function (log) {. try {. const proxy = new url.URL(proxies.map(env).find(is.string));. const tunnel = proxy.protocol === 'https:'. ? tunnelAgent.httpsOverHttps. : tunnelAgent.httpsOverHttp;. const proxyAuth = proxy.username && proxy.password. ? `${decodeURIComponent(proxy.username)}:${decodeURIComponent(proxy.password)}`. : null;. log(`Via proxy ${proxy.protocol}//${proxy.hostname}:${proxy.port} ${proxyAuth ? 'with' : 'no'} credentials`);. return tunnel({. proxy: {. port: Number(proxy.port),. host: proxy.hostname,. proxyAuth.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):5296
          Entropy (8bit):4.916786033541769
          Encrypted:false
          SSDEEP:
          MD5:3F638374D51C6945FD5D8B75CC22FBA6
          SHA1:F0F608017698664684F82E2C0E13BEF8BC444E47
          SHA-256:8C4248E35090AF50DD3F0CA4DE95859392B5C651483047CAF81B5EB842685626
          SHA-512:E5DF93877C1999F2CAC275913ACBACCF141ED36D45E4662127632EA52771068F2A595628C05642A7339629FB0C83874B36E354563831A109A9FC77974603EEF0
          Malicious:false
          Reputation:low
          Preview:// Copyright 2013 Lovell Fuller and others..// SPDX-License-Identifier: Apache-2.0..'use strict';..const is = require('./is');../**. * Boolean operations for bandbool.. * @private. */.const bool = {. and: 'and',. or: 'or',. eor: 'eor'.};../**. * Remove alpha channel, if any. This is a no-op if the image does not have an alpha channel.. *. * See also {@link /api-operation#flatten|flatten}.. *. * @example. * sharp('rgba.png'). * .removeAlpha(). * .toFile('rgb.png', function(err, info) {. * // rgb.png is a 3 channel image without an alpha channel. * });. *. * @returns {Sharp}. */.function removeAlpha () {. this.options.removeAlpha = true;. return this;.}../**. * Ensure the output image has an alpha transparency channel.. * If missing, the added alpha channel will have the specified. * transparency level, defaulting to fully-opaque (1).. * This is a no-op if the image already has an alpha channel.. *. * @since 0.21.2. *. * @example. * // rgba.png will be a 4 channel image wi
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):5311
          Entropy (8bit):4.954099259811729
          Encrypted:false
          SSDEEP:
          MD5:9601CD34D39ABC46999EADB80AC6F0BA
          SHA1:BF0DDFEFBF32B3E46CE6EF9B9972CDC7738ADF5F
          SHA-256:E177B367266BF7AF20419807353628D9FCD0CBE17B86990F98A8166B1DC3106A
          SHA-512:7CD212EBE874929A67B8ED4011DDB753D05B282B0D456112582706971C98EA6C8F2766607266DFE00DF6D0753ED65E4DA7F87765F21048F736D0B88B9F5C3445
          Malicious:false
          Reputation:low
          Preview:// Copyright 2013 Lovell Fuller and others..// SPDX-License-Identifier: Apache-2.0..'use strict';..const color = require('color');.const is = require('./is');../**. * Colourspaces.. * @private. */.const colourspace = {. multiband: 'multiband',. 'b-w': 'b-w',. bw: 'b-w',. cmyk: 'cmyk',. srgb: 'srgb'.};../**. * Tint the image using the provided chroma while preserving the image luminance.. * An alpha channel may be present and will be unchanged by the operation.. *. * @example. * const output = await sharp(input). * .tint({ r: 255, g: 240, b: 16 }). * .toBuffer();. *. * @param {string|Object} rgb - parsed by the [color](https://www.npmjs.org/package/color) module to extract chroma values.. * @returns {Sharp}. * @throws {Error} Invalid parameter. */.function tint (rgb) {. const colour = color(rgb);. this.options.tintA = colour.a();. this.options.tintB = colour.b();. return this;.}../**. * Convert to 8-bit greyscale; 256 shades of grey.. * This is a linear operation. If the in
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):8843
          Entropy (8bit):4.888087642763876
          Encrypted:false
          SSDEEP:
          MD5:FC6B257C6FA413E3087F7DE4A471A67D
          SHA1:D68224EE0A316DFC1C94F4AA165B01A0DAA02AFB
          SHA-256:F1DA0C58AE2A56D4B57B3F5888C6CC4E8F7C70A49265E5C51245FF8EB046BDE8
          SHA-512:8E018F8508F06C87488FFC8B79118B2293D20CCF9F6FEE0EE4B4CAE8709481BBD45F2F69855DE27ED61998301D11EBEF9FF8F2660E7F50B7DC94BE8B6CAF2D33
          Malicious:false
          Reputation:low
          Preview:// Copyright 2013 Lovell Fuller and others..// SPDX-License-Identifier: Apache-2.0..'use strict';..const is = require('./is');../**. * Blend modes.. * @member. * @private. */.const blend = {. clear: 'clear',. source: 'source',. over: 'over',. in: 'in',. out: 'out',. atop: 'atop',. dest: 'dest',. 'dest-over': 'dest-over',. 'dest-in': 'dest-in',. 'dest-out': 'dest-out',. 'dest-atop': 'dest-atop',. xor: 'xor',. add: 'add',. saturate: 'saturate',. multiply: 'multiply',. screen: 'screen',. overlay: 'overlay',. darken: 'darken',. lighten: 'lighten',. 'colour-dodge': 'colour-dodge',. 'color-dodge': 'colour-dodge',. 'colour-burn': 'colour-burn',. 'color-burn': 'colour-burn',. 'hard-light': 'hard-light',. 'soft-light': 'soft-light',. difference: 'difference',. exclusion: 'exclusion'.};../**. * Composite image(s) over the processed (resized, extracted etc.) image.. *. * The images to composite must be the same size or smaller than the processed image.. * If both `top`
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Algol 68 source, ASCII text
          Category:dropped
          Size (bytes):15938
          Entropy (8bit):4.9825208249581605
          Encrypted:false
          SSDEEP:
          MD5:4815D9099EFC2CBF76289D2891EF2DDF
          SHA1:5F81D428DACDEBBCA3AB946D3A54231B9CC2E824
          SHA-256:179B41B9AB8D31BE3B0D50BBDDA59BC67DA52F201E9141968860EB3EC0317844
          SHA-512:05585D5FB4529900F7A5597C595DCD0B1A2F2D21314BA93DB0ABAB5AA7D4AFB2513C5F1785169D6878F19F253119D9096F134F175377B5468A81131A2DAF982B
          Malicious:false
          Reputation:low
          Preview:// Copyright 2013 Lovell Fuller and others..// SPDX-License-Identifier: Apache-2.0..'use strict';..const util = require('util');.const stream = require('stream');.const is = require('./is');..require('./libvips').hasVendoredLibvips();.require('./sharp');..// Use NODE_DEBUG=sharp to enable libvips warnings.const debuglog = util.debuglog('sharp');../**. * Constructor factory to create an instance of `sharp`, to which further methods are chained.. *. * JPEG, PNG, WebP, GIF, AVIF or TIFF format image data can be streamed out from this object.. * When using Stream based output, derived attributes are available from the `info` event.. *. * Non-critical problems encountered during processing are emitted as `warning` events.. *. * Implements the [stream.Duplex](http://nodejs.org/api/stream.html#stream_class_stream_duplex) class.. *. * @constructs Sharp. *. * @emits Sharp#info. * @emits Sharp#warning. *. * @example. * sharp('input.jpg'). * .resize(300, 200). * .toFile('output.jpg', function
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):395
          Entropy (8bit):4.805777439179228
          Encrypted:false
          SSDEEP:
          MD5:3AC0B12AFC3F78601A148B68CC5F6275
          SHA1:FB0E81D186FA346DD64F07269F5586EEFB345EB8
          SHA-256:D05F36FBE66AB0FB834BC10280F2546B85D7ECA8198467F1F39A8764F8C372B7
          SHA-512:060647E242381534679BED42B653E9FCB65C1B2405BB98199BC5C90C7257EAB57198710F3D081D04944BCF0D03BCFAE05AEE43C2C6DE9E8F65DF0129ED45CDC6
          Malicious:false
          Reputation:low
          Preview:// Copyright 2013 Lovell Fuller and others..// SPDX-License-Identifier: Apache-2.0..'use strict';..const Sharp = require('./constructor');.require('./input')(Sharp);.require('./resize')(Sharp);.require('./composite')(Sharp);.require('./operation')(Sharp);.require('./colour')(Sharp);.require('./channel')(Sharp);.require('./output')(Sharp);.require('./utility')(Sharp);..module.exports = Sharp;.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Algol 68 source, ASCII text
          Category:dropped
          Size (bytes):24772
          Entropy (8bit):4.71396091173638
          Encrypted:false
          SSDEEP:
          MD5:448185F6B412EA658FCEC2E3F8F14543
          SHA1:B7F9C861B008A7C74D3FBED47ED2104683576134
          SHA-256:29261E68E81D02CE80C069F092F2F2D2E7B41646EEC1DB4A9A574E2A8B2BCD19
          SHA-512:58CE76DC2D7C94549B9661F8ABF2898F955734082028544D6DC353DF02A541177939DC0E310D48455F8E4368C445EC333C6BECF6A49D7E80F3A2A92ED75A0277
          Malicious:false
          Reputation:low
          Preview:// Copyright 2013 Lovell Fuller and others..// SPDX-License-Identifier: Apache-2.0..'use strict';..const color = require('color');.const is = require('./is');.const sharp = require('./sharp');../**. * Justication alignment. * @member. * @private. */.const align = {. left: 'low',. center: 'centre',. centre: 'centre',. right: 'high'.};../**. * Extract input options, if any, from an object.. * @private. */.function _inputOptionsFromObject (obj) {. const { raw, density, limitInputPixels, ignoreIcc, unlimited, sequentialRead, failOn, failOnError, animated, page, pages, subifd } = obj;. return [raw, density, limitInputPixels, ignoreIcc, unlimited, sequentialRead, failOn, failOnError, animated, page, pages, subifd].some(is.defined). ? { raw, density, limitInputPixels, ignoreIcc, unlimited, sequentialRead, failOn, failOnError, animated, page, pages, subifd }. : undefined;.}../**. * Create Object containing input and input-related options.. * @private. */.function _createInputDescri
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):2996
          Entropy (8bit):4.848156974082357
          Encrypted:false
          SSDEEP:
          MD5:05B3802A45655E420FA03A92056126D4
          SHA1:CE0049E495510682DBF230C381AF3E075370EBF9
          SHA-256:BEB317978E1EC35608A1C31927DB757F0B9877D737AF9212844CEB29E20C0519
          SHA-512:C67C07DD09A54FA953F7DCBB1692D0A10C54739D609F6E4D038B8660BF95B27D35A17578CF9F340D1B8B8FDFA7D7C8EB3EE08EF0746B59C33F147E5C47799314
          Malicious:false
          Reputation:low
          Preview:// Copyright 2013 Lovell Fuller and others..// SPDX-License-Identifier: Apache-2.0..'use strict';../**. * Is this value defined and not null?. * @private. */.const defined = function (val) {. return typeof val !== 'undefined' && val !== null;.};../**. * Is this value an object?. * @private. */.const object = function (val) {. return typeof val === 'object';.};../**. * Is this value a plain object?. * @private. */.const plainObject = function (val) {. return Object.prototype.toString.call(val) === '[object Object]';.};../**. * Is this value a function?. * @private. */.const fn = function (val) {. return typeof val === 'function';.};../**. * Is this value a boolean?. * @private. */.const bool = function (val) {. return typeof val === 'boolean';.};../**. * Is this value a Buffer object?. * @private. */.const buffer = function (val) {. return val instanceof Buffer;.};../**. * Is this value a typed array object?. E.g. Uint8Array or Uint8ClampedArray?. * @private. */.const typedArray =
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):3930
          Entropy (8bit):5.102710262807033
          Encrypted:false
          SSDEEP:
          MD5:531D1EFC0DF8E10F0079B73B97491EE6
          SHA1:102AADB9085D5F0C5A27CEBBA2A2AD8428E8735D
          SHA-256:752E7E38A05CE6984B788BEAC742FEEEAA6A7EDFD9D4226811F8368EDB277C80
          SHA-512:DC846E252F3F7581DF0E4A020F049E581AC05762D044FF232E2633B6B6A4B60F5D3A853CC6EE22F473C868AFDB630F474D4F79F4C3B245C9BA26C9D8031B134F
          Malicious:false
          Reputation:low
          Preview:// Copyright 2013 Lovell Fuller and others..// SPDX-License-Identifier: Apache-2.0..'use strict';..const fs = require('fs');.const os = require('os');.const path = require('path');.const spawnSync = require('child_process').spawnSync;.const semverCoerce = require('semver/functions/coerce');.const semverGreaterThanOrEqualTo = require('semver/functions/gte');..const platform = require('./platform');.const { config } = require('../package.json');..const env = process.env;.const minimumLibvipsVersionLabelled = env.npm_package_config_libvips || /* istanbul ignore next */. config.libvips;.const minimumLibvipsVersion = semverCoerce(minimumLibvipsVersionLabelled).version;..const spawnSyncOptions = {. encoding: 'utf8',. shell: true.};..const vendorPath = path.join(__dirname, '..', 'vendor', minimumLibvipsVersion, platform());..const mkdirSync = function (dirPath) {. try {. fs.mkdirSync(dirPath, { recursive: true });. } catch (err) {. /* istanbul ignore next */. if (err.code !== 'E
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):30585
          Entropy (8bit):4.8795254770048535
          Encrypted:false
          SSDEEP:
          MD5:65C2C11C616D10E4CD42D38B5C7BE9EC
          SHA1:D30E1EEE22A8D65C2C917A385854F035460EF7A1
          SHA-256:E710308FD616112B2F78409AA00F883AF6DBC032F64576F9D7A6524B71CD1AE5
          SHA-512:3E08C273F60CD87BDA53F7C500D17017617EF6E881E09D2489F7FA1A936DEDA0D4FB5D6A535304BC8BC5E93707141D3AD774A7017E6E42D2D62426C82F2C95BF
          Malicious:false
          Reputation:low
          Preview:// Copyright 2013 Lovell Fuller and others..// SPDX-License-Identifier: Apache-2.0..'use strict';..const color = require('color');.const is = require('./is');../**. * Rotate the output image by either an explicit angle. * or auto-orient based on the EXIF `Orientation` tag.. *. * If an angle is provided, it is converted to a valid positive degree rotation.. * For example, `-450` will produce a 270deg rotation.. *. * When rotating by an angle other than a multiple of 90,. * the background colour can be provided with the `background` option.. *. * If no angle is provided, it is determined from the EXIF data.. * Mirroring is supported and may infer the use of a flip operation.. *. * The use of `rotate` implies the removal of the EXIF `Orientation` tag, if any.. *. * Only one rotation can occur per pipeline.. * Previous calls to `rotate` in the same pipeline will be ignored.. *. * Method order is important when rotating, resizing and/or extracting regions,. * for example `.rotate(x).extract
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):53639
          Entropy (8bit):4.865893476991747
          Encrypted:false
          SSDEEP:
          MD5:84F2FBA66A5B6BA36BC0D872F584AF53
          SHA1:D104A4E25F0A3EAC0A2F51DA2BAA1E82007C88C2
          SHA-256:AA9B2B98A2FAC6E549F31B15C495EF32A5F37F5DC4E90D2A9847A0E759229FFF
          SHA-512:6BAD3748BF570007D64BCD6B3EF38D00B7EF2279F00B8D1FFE64311437C3F777CB2E72FCE8CE68336112682BE306481D23B716F5D5682344E99AA97D509FA046
          Malicious:false
          Reputation:low
          Preview:// Copyright 2013 Lovell Fuller and others..// SPDX-License-Identifier: Apache-2.0..'use strict';..const path = require('path');.const is = require('./is');.const sharp = require('./sharp');..const formats = new Map([. ['heic', 'heif'],. ['heif', 'heif'],. ['avif', 'avif'],. ['jpeg', 'jpeg'],. ['jpg', 'jpeg'],. ['jpe', 'jpeg'],. ['tile', 'tile'],. ['dz', 'tile'],. ['png', 'png'],. ['raw', 'raw'],. ['tiff', 'tiff'],. ['tif', 'tiff'],. ['webp', 'webp'],. ['gif', 'gif'],. ['jp2', 'jp2'],. ['jpx', 'jp2'],. ['j2k', 'jp2'],. ['j2c', 'jp2'],. ['jxl', 'jxl'].]);..const jp2Regex = /\.jp[2x]|j2[kc]$/i;..const errJp2Save = () => new Error('JP2 output requires libvips with support for OpenJPEG');..const bitdepthFromColourCount = (colours) => 1 << 31 - Math.clz32(Math.ceil(Math.log2(colours)));../**. * Write output image data to a file.. *. * If an explicit output format is not selected, it will be inferred from the extension,. * with JPEG, PNG, WebP, AVIF, TIFF, GIF, DZI, and li
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):964
          Entropy (8bit):5.06286268585358
          Encrypted:false
          SSDEEP:
          MD5:F134B02C43B11360C210184F4A57C1B4
          SHA1:C1D9621330937A4569EDCF527F95CD1726B9DBB1
          SHA-256:6DAF009C31EF60C3926858F1A74EBD473FD00FD7678B518B18E95FC13B8B0D1E
          SHA-512:BDD8896923D2078FE68A19E979D3B2EBB3D4780346633C2598755EA394DF0CEE66A998296B956373A2774D1BC8816F33532A9D280C2F7BC2687EC5C56A8CD3BE
          Malicious:false
          Reputation:low
          Preview:// Copyright 2013 Lovell Fuller and others..// SPDX-License-Identifier: Apache-2.0..'use strict';..const detectLibc = require('detect-libc');..const env = process.env;..module.exports = function () {. const arch = env.npm_config_arch || process.arch;. const platform = env.npm_config_platform || process.platform;. const libc = process.env.npm_config_libc ||. /* istanbul ignore next */. (detectLibc.isNonGlibcLinuxSync() ? detectLibc.familySync() : '');. const libcId = platform !== 'linux' || libc === detectLibc.GLIBC ? '' : libc;.. const platformId = [`${platform}${libcId}`];.. if (arch === 'arm') {. const fallback = process.versions.electron ? '7' : '6';. platformId.push(`armv${env.npm_config_arm_version || process.config.variables.arm_version || fallback}`);. } else if (arch === 'arm64') {. platformId.push(`arm64v${env.npm_config_arm_version || '8'}`);. } else {. platformId.push(arch);. }.. return platformId.join('-');.};.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):20494
          Entropy (8bit):4.864221705861769
          Encrypted:false
          SSDEEP:
          MD5:22C81C385654022118879B1DAB030610
          SHA1:63B781243CF9A74193105C2862946E1FCF5C655F
          SHA-256:84BCA38F62668B40845F87C2AE0CB28BB844E5B7A85CB65A3BA7A864E4F041B4
          SHA-512:0BE0EC0D261AB12150B0F55F801ED04FFBD6CE0F80DF88D662E0B566F3EFA8E386CAF30CD307EA848943819977E89D356A1B9AEE26978BFBFB9A57CB555825D1
          Malicious:false
          Reputation:low
          Preview:// Copyright 2013 Lovell Fuller and others..// SPDX-License-Identifier: Apache-2.0..'use strict';..const is = require('./is');../**. * Weighting to apply when using contain/cover fit.. * @member. * @private. */.const gravity = {. center: 0,. centre: 0,. north: 1,. east: 2,. south: 3,. west: 4,. northeast: 5,. southeast: 6,. southwest: 7,. northwest: 8.};../**. * Position to apply when using contain/cover fit.. * @member. * @private. */.const position = {. top: 1,. right: 2,. bottom: 3,. left: 4,. 'right top': 5,. 'right bottom': 6,. 'left bottom': 7,. 'left top': 8.};../**. * How to extend the image.. * @member. * @private. */.const extendWith = {. background: 'background',. copy: 'copy',. repeat: 'repeat',. mirror: 'mirror'.};../**. * Strategies for automagic cover behaviour.. * @member. * @private. */.const strategy = {. entropy: 16,. attention: 17.};../**. * Reduction kernels.. * @member. * @private. */.const kernel = {. nearest: 'nearest',. cubic: 'cubic',
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):1719
          Entropy (8bit):5.055395589523674
          Encrypted:false
          SSDEEP:
          MD5:DF2C1CE9F9E90F7AACD8CB4C3596827A
          SHA1:0D1F4BBE18D2894B85BAF1CC0FF06889715FDCA4
          SHA-256:4CA13744C2D606387D1E51DDB3194F95F93D9BB683112BB328D64DC6D9BD0648
          SHA-512:E2A1AE9CB936A45AD750B5374F74A374B66008EC7C825F2DD8AEA73F8DBD4BECD3F273FD7E475297A390A2EB996DF23DCA20D073123AEF8C0F0D9526CE0C1DFF
          Malicious:false
          Reputation:low
          Preview:// Copyright 2013 Lovell Fuller and others..// SPDX-License-Identifier: Apache-2.0..'use strict';..const platformAndArch = require('./platform')();../* istanbul ignore next */.try {. module.exports = require(`../build/Release/sharp-${platformAndArch}.node`);.} catch (err) {. // Bail early if bindings aren't available. const help = ['', 'Something went wrong installing the "sharp" module', '', err.message, '', 'Possible solutions:'];. if (/dylib/.test(err.message) && /Incompatible library version/.test(err.message)) {. help.push('- Update Homebrew: "brew update && brew upgrade vips"');. } else {. const [platform, arch] = platformAndArch.split('-');. if (platform === 'linux' && /Module did not self-register/.test(err.message)) {. help.push('- Using worker threads? See https://sharp.pixelplumbing.com/install#worker-threads');. }. help.push(. '- Install with verbose logging and look for errors: "npm install --ignore-scripts=false --foreground-scripts --verbose
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):7358
          Entropy (8bit):4.9528437446452465
          Encrypted:false
          SSDEEP:
          MD5:57E1C3B95CAE93E04BF8FE98C68543FE
          SHA1:B3DD1D7BCFBFAF809B0E3A63E5482D3102E0118C
          SHA-256:2E9D2FD4A509A66C0BAD972C583C8ED91AABA7F30985835E38D6DED3E883E491
          SHA-512:2D4F83A7FDB8FF7BC6C31C206E0C316E951CE1DE954842049F15C19537F213234ED149FE5617B6D4DDA9698CA1ABB86E279E432813F5CBDF2913B1A86BBCF5E0
          Malicious:false
          Reputation:low
          Preview:// Copyright 2013 Lovell Fuller and others..// SPDX-License-Identifier: Apache-2.0..'use strict';..const fs = require('fs');.const path = require('path');.const events = require('events');.const detectLibc = require('detect-libc');..const is = require('./is');.const platformAndArch = require('./platform')();.const sharp = require('./sharp');../**. * An Object containing nested boolean values representing the available input and output formats/methods.. * @member. * @example. * console.log(sharp.format);. * @returns {Object}. */.const format = sharp.format();.format.heif.output.alias = ['avif', 'heic'];.format.jpeg.output.alias = ['jpe', 'jpg'];.format.tiff.output.alias = ['tif'];.format.jp2k.output.alias = ['j2c', 'j2k', 'jp2', 'jpx'];../**. * An Object containing the available interpolators and their proper values. * @readonly. * @enum {string}. */.const interpolators = {. /** [Nearest neighbour interpolation](http://en.wikipedia.org/wiki/Nearest-neighbor_interpolation). Suitable for
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):2959
          Entropy (8bit):5.6192754711549275
          Encrypted:false
          SSDEEP:
          MD5:818F1E231AEB28941547DB4F31379F12
          SHA1:CCC32855F7E82CD02413C148BF80EB6CA3CBED60
          SHA-256:812F6DFD2769C1C49285372AA59F0D5A6513B57CAF3E2DEED8345F9574190250
          SHA-512:7873A8A97BE279ADAD9E08545AECF8123F6B1F7A3D8232F094912F765670AF966BD4CEB8E36CCC25DCB99F28DB10A792C739F9BF0BAAFD2827D85A79215517CB
          Malicious:false
          Reputation:low
          Preview:{. "name": "sharp",. "description": "High performance Node.js image processing, the fastest module to resize JPEG, PNG, WebP, GIF, AVIF and TIFF images",. "version": "0.32.1",. "author": "Lovell Fuller <npm@lovell.info>",. "homepage": "https://github.com/lovell/sharp",. "main": "lib/index.js",. "types": "lib/index.d.ts",. "files": [. "binding.gyp",. "install/**",. "lib/**",. "src/**". ],. "repository": {. "type": "git",. "url": "git://github.com/lovell/sharp". },. "dependencies": {. "color": "^4.2.3",. "detect-libc": "^2.0.1",. "node-addon-api": "^6.1.0",. "prebuild-install": "^7.1.1",. "semver": "^7.5.0",. "simple-get": "^4.0.1",. "tar-fs": "^2.1.1",. "tunnel-agent": "^0.6.0". },. "devDependencies": {. "@types/node": "*",. "async": "^3.2.4",. "cc": "^3.0.1",. "exif-reader": "^1.2.0",. "extract-zip": "^2.0.1",. "icc": "^3.0.0",. "jsdoc-to-markdown": "^8.0.0",. "license-checker": "^25.0.1",. "mocha": "^10
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C++ source, ASCII text
          Category:dropped
          Size (bytes):10437
          Entropy (8bit):5.000137516888381
          Encrypted:false
          SSDEEP:
          MD5:F5DB6F549342C98E98684F335827B12C
          SHA1:110F605E350C1F67B187673CED561AF63F222D97
          SHA-256:BE168F8D6610A40EDE2EBC1837D2866016A812A0DA24D4B8B876434AD56C2E3B
          SHA-512:ABA236CDC95BF41E3E5F54E23E8EFB156028DE9D63D9966DF535A9D79EB2DAEB3BC2407BAAA63317EBCBD28FCB604782032911A8C46D09C1693D01BC46F4E332
          Malicious:false
          Reputation:low
          Preview:// Copyright 2013 Lovell Fuller and others..// SPDX-License-Identifier: Apache-2.0..#ifndef SRC_COMMON_H_.#define SRC_COMMON_H_..#include <string>.#include <tuple>.#include <vector>..#include <napi.h>.#include <vips/vips8>..// Verify platform and compiler compatibility..#if (VIPS_MAJOR_VERSION < 8) || \. (VIPS_MAJOR_VERSION == 8 && VIPS_MINOR_VERSION < 14) || \. (VIPS_MAJOR_VERSION == 8 && VIPS_MINOR_VERSION == 14 && VIPS_MICRO_VERSION < 2).#error "libvips version 8.14.2+ is required - please see https://sharp.pixelplumbing.com/install".#endif..#if ((!defined(__clang__)) && defined(__GNUC__) && (__GNUC__ < 4 || (__GNUC__ == 4 && __GNUC_MINOR__ < 6))).#error "GCC version 4.6+ is required for C++11 features - please see https://sharp.pixelplumbing.com/install".#endif..#if (defined(__clang__) && defined(__has_feature)).#if (!__has_feature(cxx_range_for)).#error "clang version 3.0+ is required for C++11 features - please see https://sharp.pixelplumbing.com/install".#endif.#endif..using v
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2746
          Entropy (8bit):5.091832271765869
          Encrypted:false
          SSDEEP:
          MD5:2CC63AA06D04EDAABA8C0DF3CA780A4B
          SHA1:84377411974106EB0EC2C5B8EBDD145D3B934D93
          SHA-256:A573EEF71AE7E8ABD72FEC30C11E1DC26FA6BE094A501BBD3C4AD837B51AED75
          SHA-512:8DD62F0C846AE4AA636D998AD06014182FB370185C6C69EBF5EC882D6F65D54A85A06C9D470A92DC838F16E48D305AC635BCB040B9B8F4E82482FB7C82B7ACB1
          Malicious:false
          Reputation:low
          Preview:/* Object part of the VSource and VTarget class. */../*.. Copyright (C) 1991-2001 The National Gallery.. This program is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifdef HAVE_CONFIG_H.#include <config.h>.#endif /*HA
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1242
          Entropy (8bit):5.08765614707489
          Encrypted:false
          SSDEEP:
          MD5:571F81EDB6A9A4FD0E7FE1D4ADDBB3D2
          SHA1:4C6E073F3A646382326B328E497B26584D491419
          SHA-256:F58F71FBA9C495DC7C4E528AAB43EFEABE4B1ED6201ED088CC2369712C918A9C
          SHA-512:5E45575AFECCE00E125FE1E1CF950DB1D32658DE71B3F140B3BB3CF8DDA190A8735D894D6445BB449BA97BE30E9DA0ADFDAFD51D26D56D2968FEB474F7648568
          Malicious:false
          Reputation:low
          Preview:// Code for error type../*.. Copyright (C) 1991-2001 The National Gallery.. This program is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifdef HAVE_CONFIG_H.#include <config.h>.#endif /*HAVE_CONFIG_H*/..#include <vips
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):30583
          Entropy (8bit):5.264011969382792
          Encrypted:false
          SSDEEP:
          MD5:D3D5121F7D28142D227145D91246F2F5
          SHA1:CAAB20F8D967C3A1A151A9A5992B0A555C7DC0F8
          SHA-256:736AFB9186FDBC1622BF46943C57E898BB9DBDEDFDA475E6080F5F5C1596780C
          SHA-512:13E90D4ABE53629DBFF2F74F79B837BFC335AFD6AD5A6FE32FD27D5864ABE3D5EBDDD131E42799B2DFFFCED7109852347AD4D3F2370023820705B0DA9706B3BF
          Malicious:false
          Reputation:low
          Preview:/* Object part of VImage class. *. * 30/12/14. * .- allow set enum value from string. * 10/6/16. * .- missing implementation of VImage::write(). * 11/6/16. * .- added arithmetic assignment overloads, += etc.. */../*.. Copyright (C) 1991-2001 The National Gallery.. This program is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1417
          Entropy (8bit):5.132711634822606
          Encrypted:false
          SSDEEP:
          MD5:2027E0BCEC9BD0E35FF9F13A4B8668C9
          SHA1:315830D142E7A6F6C094A10BC4108FEEE668CAE4
          SHA-256:8D2A9A85B3F61DCF1DBF7431598EDAF666ECAECE84766358C6EA72AA172E99A4
          SHA-512:1379E4F7133434C41CD22B5FAC3F59DE0197425135BEDA0FB1B34F64A9B22025F49BE67E9ECEB9CEF22EBCD549457BC800A4E84753D92689C917CFD12B8101BE
          Malicious:false
          Reputation:low
          Preview:/* Object part of VInterpolate class. */../*.. Copyright (C) 1991-2001 The National Gallery.. This program is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifdef HAVE_CONFIG_H.#include <config.h>.#endif /*HAVE_CONFIG_H
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):385
          Entropy (8bit):5.296633334342656
          Encrypted:false
          SSDEEP:
          MD5:A9AEE1129363DDE48CA05C74A46C7F52
          SHA1:8587075E09631BAF7ADFB8160EA6275A517E6C2C
          SHA-256:6B47B709EFDF6D7A45E102302F4B7F093473F69BEE03BA3C885D056E894A35CF
          SHA-512:0AF59C3A87BB854CBFE05B1EA7617BD1E5A58CA39260D39B776CF180E54133AD4D4B6353F38B7DA4B3C988813189B5D94A015DD4B521A4D4E69B32DEC355B58A
          Malicious:false
          Reputation:low
          Preview:// Object part of VRegion class..#ifdef HAVE_CONFIG_H.#include <config.h>.#endif /*HAVE_CONFIG_H*/..#include <vips/vips8>..#include <vips/debug.h>..VIPS_NAMESPACE_START..VRegion.VRegion::new_from_image( VImage image ).{..VipsRegion *region;...if( !(region = vips_region_new( image.get_image() )) ) {...throw VError();..}...VRegion out( region );...return( out );.}..VIPS_NAMESPACE_END.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):85107
          Entropy (8bit):4.418120647212063
          Encrypted:false
          SSDEEP:
          MD5:A0573B1B547F13E16F9AE588DEC43B18
          SHA1:9933C7E5B196D1B29844A99AF0D8E4FC7BBE2669
          SHA-256:F6346E4304389E563B76EDEBA4FD0BDE1EC91DFA592F7E00F9CA4357A77B50AB
          SHA-512:6A7B1BE01F290C6F9B2F704279AEB0BF7AECAA33FECFCF3DF474FACA7EA3037A07224F3A851AA74907D3EBE4A0676EEE314D29082E71DBA0694EF05C603D513B
          Malicious:false
          Reputation:low
          Preview:// bodies for vips operations.// this file is generated automatically, do not edit!..VImage VImage::CMC2LCh( VOption *options ) const.{. VImage out;.. call( "CMC2LCh",. (options ? options : VImage::option())->. set( "in", *this )->. set( "out", &out ) );.. return( out );.}..VImage VImage::CMYK2XYZ( VOption *options ) const.{. VImage out;.. call( "CMYK2XYZ",. (options ? options : VImage::option())->. set( "in", *this )->. set( "out", &out ) );.. return( out );.}..VImage VImage::HSV2sRGB( VOption *options ) const.{. VImage out;.. call( "HSV2sRGB",. (options ? options : VImage::option())->. set( "in", *this )->. set( "out", &out ) );.. return( out );.}..VImage VImage::LCh2CMC( VOption *options ) const.{. VImage out;.. call( "LCh2CMC",. (options ? options : VImage::option())->. set( "in", *this )->. set( "out", &out ) );.. return( out );.}.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1604
          Entropy (8bit):4.93946102921782
          Encrypted:false
          SSDEEP:
          MD5:D3F972506EC6A8A25FD1FC7D74A36CFB
          SHA1:F773D9F46C044B1F3D24BA10576D74D0E3CC4573
          SHA-256:3A2FE1F9B5B53AD1B61570EDDFD0556B570B9350CEBA03C3BB37D868C8646E79
          SHA-512:C92685C11514F8A83BC7E918442288FBB394C4E6195A35A6B9DEEDE8CD78470992EE45833FD4E253143EFA37B34E619A045B860C919A73BDEE9A5D1DA9A53614
          Malicious:false
          Reputation:low
          Preview:// Copyright 2013 Lovell Fuller and others..// SPDX-License-Identifier: Apache-2.0..#ifndef SRC_METADATA_H_.#define SRC_METADATA_H_..#include <string>.#include <napi.h>..#include "./common.h"..struct MetadataBaton {. // Input. sharp::InputDescriptor *input;. // Output. std::string format;. int width;. int height;. std::string space;. int channels;. std::string depth;. int density;. std::string chromaSubsampling;. bool isProgressive;. int paletteBitDepth;. int pages;. int pageHeight;. int loop;. std::vector<int> delay;. int pagePrimary;. std::string compression;. std::string resolutionUnit;. std::string formatMagick;. std::vector<std::pair<int, int>> levels;. int subifds;. std::vector<double> background;. bool hasProfile;. bool hasAlpha;. int orientation;. char *exif;. size_t exifLength;. char *icc;. size_t iccLength;. char *iptc;. size_t iptcLength;. char *xmp;. size_t xmpLength;. char *tifftagPhotoshop;. size_t tifftagPhotoshopLength;. std::string
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C++ source, ASCII text
          Category:dropped
          Size (bytes):3412
          Entropy (8bit):4.79911785504871
          Encrypted:false
          SSDEEP:
          MD5:997914D299A4296A0C2B60245400D532
          SHA1:A23BDA8E2C117D2A6AEE5B9F9E7D2EB665148987
          SHA-256:2247E9EFB034FB51A76E1DDAC05E8CDE82E935DF32BCE30746C8227DE2965884
          SHA-512:DB968BAAE80DF1F0381F69AB3337F369AA78854A0D04C0C1A90D1CF43AC7BEF3616E840823CECD5C4E3E8A49A7F7D5A190BCBC6A533323AC27BAC71AA69BB8AE
          Malicious:false
          Reputation:low
          Preview:// Copyright 2013 Lovell Fuller and others..// SPDX-License-Identifier: Apache-2.0..#ifndef SRC_OPERATIONS_H_.#define SRC_OPERATIONS_H_..#include <algorithm>.#include <functional>.#include <memory>.#include <tuple>.#include <vips/vips8>..using vips::VImage;..namespace sharp {.. /*. * Tint an image using the specified chroma, preserving the original image luminance. */. VImage Tint(VImage image, double const a, double const b);.. /*. * Stretch luminance to cover full dynamic range.. */. VImage Normalise(VImage image, int const lower, int const upper);.. /*. * Contrast limiting adapative histogram equalization (CLAHE). */. VImage Clahe(VImage image, int const width, int const height, int const maxSlope);.. /*. * Gamma encoding/decoding. */. VImage Gamma(VImage image, double const exponent);.. /*. * Flatten image to remove alpha channel. */. VImage Flatten(VImage image, std::vector<double> flattenBackground);.. /*. * Produce the "negative" of the image..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):9150
          Entropy (8bit):5.129703356602488
          Encrypted:false
          SSDEEP:
          MD5:9910D016483D046831235E52FDDB0E06
          SHA1:24E82790E4EDE6110E31816A90DD40A4674F6965
          SHA-256:45A98F2E555D6E84B2A4E9EBDB3581A5666C5F91736DF354A7B492C5768F734E
          SHA-512:B199D20F7285A5FFE5E6020B921249661616F9E1B3BAEF77A2CF310C060357403A9294AF997BC4C730E66B345738C34862CDB950FE47476D15202F7EB153B8A5
          Malicious:false
          Reputation:low
          Preview:// Copyright 2013 Lovell Fuller and others..// SPDX-License-Identifier: Apache-2.0..#ifndef SRC_PIPELINE_H_.#define SRC_PIPELINE_H_..#include <memory>.#include <string>.#include <vector>.#include <unordered_map>..#include <napi.h>.#include <vips/vips8>..#include "./common.h"..Napi::Value pipeline(const Napi::CallbackInfo& info);..struct Composite {. sharp::InputDescriptor *input;. VipsBlendMode mode;. int gravity;. int left;. int top;. bool hasOffset;. bool tile;. bool premultiplied;.. Composite():. input(nullptr),. mode(VIPS_BLEND_MODE_OVER),. gravity(0),. left(0),. top(0),. hasOffset(false),. tile(false),. premultiplied(false) {}.};..struct PipelineBaton {. sharp::InputDescriptor *input;. std::string formatOut;. std::string fileOut;. void *bufferOut;. size_t bufferOutLength;. std::vector<Composite *> composite;. std::vector<sharp::InputDescriptor *> joinChannelIn;. int topOffsetPre;. int leftOffsetPre;. int widthPre;. int heightPre;. int t
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1205
          Entropy (8bit):4.975308070246833
          Encrypted:false
          SSDEEP:
          MD5:DE3A2BB5C84C9324EB0FF6FDE5FA0CBA
          SHA1:9473D3B297471D0994C2307399558B1B033C0ED2
          SHA-256:94F5CDF15332B329266C35025F703959AF9F3C6314B6927A38190B34A5FAE9C5
          SHA-512:C41B1B8F4D3D3955B329F79672B342D577080061E2C4E1A5B2D745981409EDFA7965A157CA8571D969F42B0EBD3BB59B66611CBFF254472F6D45E5A344C05A79
          Malicious:false
          Reputation:low
          Preview:// Copyright 2013 Lovell Fuller and others..// SPDX-License-Identifier: Apache-2.0..#ifndef SRC_STATS_H_.#define SRC_STATS_H_..#include <string>.#include <napi.h>..#include "./common.h"..struct ChannelStats {. // stats per channel. int min;. int max;. double sum;. double squaresSum;. double mean;. double stdev;. int minX;. int minY;. int maxX;. int maxY;.. ChannelStats(int minVal, int maxVal, double sumVal, double squaresSumVal,. double meanVal, double stdevVal, int minXVal, int minYVal, int maxXVal, int maxYVal):. min(minVal), max(maxVal), sum(sumVal), squaresSum(squaresSumVal),. mean(meanVal), stdev(stdevVal), minX(minXVal), minY(minYVal), maxX(maxXVal), maxY(maxYVal) {}.};..struct StatsBaton {. // Input. sharp::InputDescriptor *input;.. // Output. std::vector<ChannelStats> channelStats;. bool isOpaque;. double entropy;. double sharpness;. int dominantRed;. int dominantGreen;. int dominantBlue;.. std::string err;.. StatsBaton():. input(nullptr),.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):633
          Entropy (8bit):5.101041101675991
          Encrypted:false
          SSDEEP:
          MD5:A95144C90C1D9A9DE7663E0146D69B7F
          SHA1:92CE474024635B76B4D41C15077F38B794EBF02D
          SHA-256:3C32048277BE3DA53F477E4CC8A3623F1538D2A2488DA72EB8CF75EC9BB3B58F
          SHA-512:341817EC0E3427033F85810DA47690EB1E952233F2CFF30C60512630C601498932BDF365B9483F7D16A095444569340A9A191BEB224115E5965A1A03E9707D1D
          Malicious:false
          Reputation:low
          Preview:// Copyright 2013 Lovell Fuller and others..// SPDX-License-Identifier: Apache-2.0..#ifndef SRC_UTILITIES_H_.#define SRC_UTILITIES_H_..#include <napi.h>..Napi::Value cache(const Napi::CallbackInfo& info);.Napi::Value concurrency(const Napi::CallbackInfo& info);.Napi::Value counters(const Napi::CallbackInfo& info);.Napi::Value simd(const Napi::CallbackInfo& info);.Napi::Value libvipsVersion(const Napi::CallbackInfo& info);.Napi::Value format(const Napi::CallbackInfo& info);.Napi::Value _maxColourDistance(const Napi::CallbackInfo& info);.Napi::Value _isUsingJemalloc(const Napi::CallbackInfo& info);..#endif // SRC_UTILITIES_H_.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):4230
          Entropy (8bit):3.1530821767545367
          Encrypted:false
          SSDEEP:
          MD5:13EF9D91BBCD788046CAC6698E722A68
          SHA1:10054691563365DC99E43A7155AEFF6A15E9BB79
          SHA-256:D033BCFE3ACFBDE90C6A19F233F14996BF6D3A86EC5B7EBA9119A7B74F869AE5
          SHA-512:D6235F43E37E478E4A50A0C38B13DFAF6886B272871B2503005108244A7484A1C7949D0DF10174CE1A2AEDF0E9287F5CA5470F88E646FB3068CF9751E0CDF2B2
          Malicious:false
          Reputation:low
          Preview:# Third-party notices..This software contains third-party libraries.used under the terms of the following licences:..| Library | Used under the terms of |.|---------------|-----------------------------------------------------------------------------------------------------------|.| aom | BSD 2-Clause + [Alliance for Open Media Patent License 1.0](https://aomedia.org/license/patent-license/) |.| cairo | Mozilla Public License 2.0 |.| cgif | MIT Licence |.| expat | MIT Licence |.| fontconfig | [fontconfig Licence](https://gitlab.freedesktop.org/fontconfig/fontconfig/blob/main/COPYING) (BSD-like) |.|
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3873
          Entropy (8bit):5.102793293351663
          Encrypted:false
          SSDEEP:
          MD5:7A37302869881E763984FE2D40866E0D
          SHA1:75D21656DF0E77632C25DE4C71F9F74C3C54F028
          SHA-256:DD3B2D4EF0E384CB6B33321C26C2AF5CBB73A110A713CD89FE4092C3CCC82712
          SHA-512:67E1C41C7C72011E094C158B436CE5F8CD590D7728308950F90E864CBA329667BD47D4D0C09EAAFF681458162DE592E39D5A1624F6661CC62F8CE5A397BEE12A
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright (c) 2016, Alliance for Open Media. All rights reserved. *. * This source code is subject to the terms of the BSD 2 Clause License and. * the Alliance for Open Media Patent License 1.0. If the BSD 2 Clause License. * was not distributed with this source code in the LICENSE file, you can. * obtain it at www.aomedia.org/license/software. If the Alliance for Open. * Media Patent License 1.0 was not distributed with this source code in the. * PATENTS file, you can obtain it at www.aomedia.org/license/patent.. */../*!\defgroup aom AOM. * \ingroup codecs. * AOM is aom's newest video compression algorithm that uses motion. * compensated prediction, Discrete Cosine Transform (DCT) coding of the. * prediction error signal and context dependent entropy coding techniques. * based on arithmetic principles. It features:. * - YUV 4:2:0 image format. * - Macro-block based coding (16x16 luma plus two 8x8 chroma). * - 1/4 (1/8) pixel accuracy motion compensated prediction. * - 4x4 DC
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):20283
          Entropy (8bit):4.977242854610295
          Encrypted:false
          SSDEEP:
          MD5:1B1905734F505B6045F5D114DFAF683E
          SHA1:CBEEE14FB17093918B9F427CFA4638E090DC2FA7
          SHA-256:8D421189D4EC010FF80B7A2FB44EBC1E0347E98F297EC0D301118012E318B94D
          SHA-512:C2AD880F9EF2AA1CFA393EF587D487A7BD0D3653FE566BA48214AB29D75D0244328598D1A67E55E7DBF8309D8F5FDA85B2E56C99754304F2A7EFC5BCD35823C2
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright (c) 2016, Alliance for Open Media. All rights reserved. *. * This source code is subject to the terms of the BSD 2 Clause License and. * the Alliance for Open Media Patent License 1.0. If the BSD 2 Clause License. * was not distributed with this source code in the LICENSE file, you can. * obtain it at www.aomedia.org/license/software. If the Alliance for Open. * Media Patent License 1.0 was not distributed with this source code in the. * PATENTS file, you can obtain it at www.aomedia.org/license/patent.. */..///////////////////////////////////////////////////////////////////////////////.// Internal implementation details.///////////////////////////////////////////////////////////////////////////////.//.// There are two levels of interfaces used to access the AOM codec: the.// aom_codec_iface and the aom_codec_ctx..//.// 1. aom_codec_iface_t.// (Related files: aom/aom_codec.h, aom/src/aom_codec.c,.// aom/internal/aom_codec_internal.h, av1/av1_cx_iface.c,.// av1/
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):10418
          Entropy (8bit):4.742979907088757
          Encrypted:false
          SSDEEP:
          MD5:F40C76A53359DFBEF73213F53E47EB72
          SHA1:BB13514F02517D9A432A5E9DD384F64B5588768C
          SHA-256:CDD21EBA3A7234774CBDE9E6FC9062CDC9FC1D90D53DEC5490F6059F961C5052
          SHA-512:592203C73598B90580BDF4D348E68AC27BBC5D1C1F7B11CAAEA3D0DBB93F06974E9BB67ECFF9C787BC5B2EAE181C7CC9073FC02D4886DB889060CE634BCE2FF0
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright (c) 2016, Alliance for Open Media. All rights reserved. *. * This source code is subject to the terms of the BSD 2 Clause License and. * the Alliance for Open Media Patent License 1.0. If the BSD 2 Clause License. * was not distributed with this source code in the LICENSE file, you can. * obtain it at www.aomedia.org/license/software. If the Alliance for Open. * Media Patent License 1.0 was not distributed with this source code in the. * PATENTS file, you can obtain it at www.aomedia.org/license/patent.. */.#ifndef AOM_AOM_AOM_DECODER_H_.#define AOM_AOM_AOM_DECODER_H_../*!\defgroup decoder Decoder Algorithm Interface. * \ingroup codec. * This abstraction allows applications using this decoder to easily support. * multiple video formats with minimal code duplication. This section describes. * the interface common to all decoders.. * @{. */../*!\file. * \brief Describes the decoder algorithm interface to applications.. *. * This file describes the interface between an app
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):41118
          Entropy (8bit):4.737667382508209
          Encrypted:false
          SSDEEP:
          MD5:06BF8D73F977F18ED58E6AEC3D23BF34
          SHA1:DEF7B94BCC57A05F20D69836678F531E70BF00DF
          SHA-256:45A650684677B538F8DA1FE7B4C80CC210615E5728B275062B03FBE63C4495D8
          SHA-512:29D1C57905B199BD498B4102D0625F52589550985413F842481EBF178ECEF41733397FCB88650C5127993B682307831E05501831587B116702EFF90112C996E2
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright (c) 2016, Alliance for Open Media. All rights reserved. *. * This source code is subject to the terms of the BSD 2 Clause License and. * the Alliance for Open Media Patent License 1.0. If the BSD 2 Clause License. * was not distributed with this source code in the LICENSE file, you can. * obtain it at www.aomedia.org/license/software. If the Alliance for Open. * Media Patent License 1.0 was not distributed with this source code in the. * PATENTS file, you can obtain it at www.aomedia.org/license/patent.. */.#ifndef AOM_AOM_AOM_ENCODER_H_.#define AOM_AOM_AOM_ENCODER_H_../*!\defgroup encoder Encoder Algorithm Interface. * \ingroup codec. * This abstraction allows applications using this encoder to easily support. * multiple video formats with minimal code duplication. This section describes. * the interface common to all encoders.. * @{. */../*!\file. * \brief Describes the encoder algorithm interface to applications.. *. * This file describes the interface between an app
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):17888
          Entropy (8bit):4.91400868187457
          Encrypted:false
          SSDEEP:
          MD5:8D77596AC08A605B15DE69BD768B9C0E
          SHA1:E3E8ECA6AFF1D9986AE95309D6C9DB4FD065A8FB
          SHA-256:DC8ACEC5521BFECDC0F560EE4970648228EA52C4406FE701C720CDB3B9CE1AB8
          SHA-512:68FA3AC738DF5C7D09824D30567865E5449764412E362BC80CC758DF94AFA9DC96543DE9E23009D83D76426CEF62CA00F9ADA14978A530585A6FFD9A79AC7D0D
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright (c) 2021, Alliance for Open Media. All rights reserved. *. * This source code is subject to the terms of the BSD 2 Clause License and. * the Alliance for Open Media Patent License 1.0. If the BSD 2 Clause License. * was not distributed with this source code in the LICENSE file, you can. * obtain it at www.aomedia.org/license/software. If the Alliance for Open. * Media Patent License 1.0 was not distributed with this source code in the. * PATENTS file, you can obtain it at www.aomedia.org/license/patent.. */.#ifndef AOM_AOM_AOM_EXTERNAL_PARTITION_H_.#define AOM_AOM_AOM_EXTERNAL_PARTITION_H_../*!\defgroup aom_encoder AOMedia AOM/AV1 Encoder. * \ingroup aom. *. * @{. */.#include <stdint.h>../*!\file. * \brief Provides function pointer definitions for the external partition.. *. * \note The external partition API should be considered experimental. Until the. * external partition API is declared stable, breaking changes may be made to. * this API in a future libaom release..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3326
          Entropy (8bit):4.800159986741257
          Encrypted:false
          SSDEEP:
          MD5:A0EF64BEDEC9E89C15D0B791F75C598F
          SHA1:75A163333F7AFCD6DD904509BB69316734D6384D
          SHA-256:41FB5154AA5E997AD2391045955F2FF005E8FCE94CDD6CA5A4E2A7110DF2F3AA
          SHA-512:D133546EEB2D48F159B1B4A43DAAAD4A8FB3ABC8C59B2FC6761B0FEA377A9014A31028930CF6C39E9EDBA1B7DBF349C3D75ED362E5C685D9FF299063CF832396
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright (c) 2016, Alliance for Open Media. All rights reserved. *. * This source code is subject to the terms of the BSD 2 Clause License and. * the Alliance for Open Media Patent License 1.0. If the BSD 2 Clause License. * was not distributed with this source code in the LICENSE file, you can. * obtain it at www.aomedia.org/license/software. If the Alliance for Open. * Media Patent License 1.0 was not distributed with this source code in the. * PATENTS file, you can obtain it at www.aomedia.org/license/patent.. */..#ifndef AOM_AOM_AOM_FRAME_BUFFER_H_.#define AOM_AOM_AOM_FRAME_BUFFER_H_../*!\file. * \brief Describes the decoder external frame buffer interface.. */..#ifdef __cplusplus.extern "C" {.#endif..#include "aom/aom_integer.h"../*!\brief The maximum number of work buffers used by libaom.. * Support maximum 4 threads to decode video in parallel.. * Each thread will use one work buffer.. * TODO(hkuang): Add support to set number of worker threads dynamically.. */.#define
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):19240
          Entropy (8bit):4.92156027027934
          Encrypted:false
          SSDEEP:
          MD5:D3D2066DFFCD4486002D3B7AA792891F
          SHA1:82F1D4BD500C1D882B436E48663C72F24AEF112F
          SHA-256:0545AE33F648E120206F47709269D701F6BE485FE169F2EFB30624411D24F304
          SHA-512:8CF6229FE42BB608B52BADCDB54D95492430EFB06BC3EDD0B07089EC4B13CE25D4D19FCFCE641997BF22EF3BDDF0E5FCDEB6BFEC2336EB3D73AF261048D18555
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright (c) 2016, Alliance for Open Media. All rights reserved. *. * This source code is subject to the terms of the BSD 2 Clause License and. * the Alliance for Open Media Patent License 1.0. If the BSD 2 Clause License. * was not distributed with this source code in the LICENSE file, you can. * obtain it at www.aomedia.org/license/software. If the Alliance for Open. * Media Patent License 1.0 was not distributed with this source code in the. * PATENTS file, you can obtain it at www.aomedia.org/license/patent.. */../*!\file. * \brief Describes the aom image descriptor and associated operations. *. */.#ifndef AOM_AOM_AOM_IMAGE_H_.#define AOM_AOM_AOM_IMAGE_H_..#ifdef __cplusplus.extern "C" {.#endif..#include "aom/aom_integer.h"../*!\brief Current ABI version number. *. * \internal. * If this file is altered in any way that changes the ABI, this value. * must be bumped. Examples include, but are not limited to, changing. * types, removing or reassigning enums, adding/removing/re
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2287
          Entropy (8bit):4.9988125288166705
          Encrypted:false
          SSDEEP:
          MD5:9B7EAFC5E1C931811DF65305BB6C7566
          SHA1:EFE0908999234FCEFE39FD8923C55CD7AFCE4C4A
          SHA-256:EF8C0940D43D930A55DBB0370860CC2E316CE44F0962934137A684E2D881701B
          SHA-512:C9696C1138DDA06596F141EFB4148FBD865056F2C32CB04E2D3FDD239D1585A18DBD7F0E95F70D62AFE216C4637B8325063BE861976789BD283D684BD9E58CEE
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright (c) 2016, Alliance for Open Media. All rights reserved. *. * This source code is subject to the terms of the BSD 2 Clause License and. * the Alliance for Open Media Patent License 1.0. If the BSD 2 Clause License. * was not distributed with this source code in the LICENSE file, you can. * obtain it at www.aomedia.org/license/software. If the Alliance for Open. * Media Patent License 1.0 was not distributed with this source code in the. * PATENTS file, you can obtain it at www.aomedia.org/license/patent.. */.#ifndef AOM_AOM_AOM_INTEGER_H_.#define AOM_AOM_AOM_INTEGER_H_../* get ptrdiff_t, size_t, wchar_t, NULL */.#include <stddef.h>..#if defined(_MSC_VER).#define AOM_FORCE_INLINE __forceinline.#define AOM_INLINE __inline.#else.#define AOM_FORCE_INLINE __inline__ __attribute__((always_inline)).#define AOM_INLINE inline.#endif../* Assume platforms have the C99 standard integer types. */..#if defined(__cplusplus).#if !defined(__STDC_FORMAT_MACROS).#define __STDC_FORMAT_MACRO
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):67441
          Entropy (8bit):5.214251474118235
          Encrypted:false
          SSDEEP:
          MD5:C1F22A3EDF39A33E8D570A96395E1E0D
          SHA1:14749E8968052F7E9A9D6545576F3B1E3DE7E15A
          SHA-256:DDBA5D912744FBB136EDE02E88D8955B83B092F715A4D6A553E186C45B8E31A4
          SHA-512:6029848608FD62F158654FEC1255A257A85FB286CD4012249B0332826DE83E49B51E83CC3A93F305005472BEE05BE9EE9A8A62BE3765D4C8F5207DBB2547F7E7
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright (c) 2016, Alliance for Open Media. All rights reserved. *. * This source code is subject to the terms of the BSD 2 Clause License and. * the Alliance for Open Media Patent License 1.0. If the BSD 2 Clause License. * was not distributed with this source code in the LICENSE file, you can. * obtain it at www.aomedia.org/license/software. If the Alliance for Open. * Media Patent License 1.0 was not distributed with this source code in the. * PATENTS file, you can obtain it at www.aomedia.org/license/patent.. */.#ifndef AOM_AOM_AOMCX_H_.#define AOM_AOM_AOMCX_H_../*!\defgroup aom_encoder AOMedia AOM/AV1 Encoder. * \ingroup aom. *. * @{. */.#include "aom/aom.h".#include "aom/aom_encoder.h".#include "aom/aom_external_partition.h"../*!\file. * \brief Provides definitions for using AOM or AV1 encoder algorithm within the. * aom Codec Interface.. *. * Several interfaces are excluded with CONFIG_REALTIME_ONLY build:. * Global motion. * Warped motion. * OBMC. * TPL model. * L
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):19299
          Entropy (8bit):5.121726174432842
          Encrypted:false
          SSDEEP:
          MD5:0CA7994BD8900304D85DE90CF2EA921E
          SHA1:04DCDE8C69490EA75514CC1949EC5B7D938DF862
          SHA-256:D44D0DC2CD53DC92CCBD40E9B405F6A98B65E141BCC760E3743743B26D649600
          SHA-512:047398847FD27C39722AA7022B97F670492E93987C2CA0829860FFCD6ACE394019F3D069974256C7CFFEB94C50DF9E0F0AF8653ECDA09F229BC5A4A676F9A75B
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright (c) 2016, Alliance for Open Media. All rights reserved. *. * This source code is subject to the terms of the BSD 2 Clause License and. * the Alliance for Open Media Patent License 1.0. If the BSD 2 Clause License. * was not distributed with this source code in the LICENSE file, you can. * obtain it at www.aomedia.org/license/software. If the Alliance for Open. * Media Patent License 1.0 was not distributed with this source code in the. * PATENTS file, you can obtain it at www.aomedia.org/license/patent.. */../*!\defgroup aom_decoder AOMedia AOM/AV1 Decoder. * \ingroup aom. *. * @{. */./*!\file. * \brief Provides definitions for using AOM or AV1 within the aom Decoder. * interface.. */.#ifndef AOM_AOM_AOMDX_H_.#define AOM_AOM_AOMDX_H_..#ifdef __cplusplus.extern "C" {.#endif../* Include controls common to both the encoder and decoder */.#include "aom/aom.h"../*!\name Algorithm interface for AV1. *. * This interface provides the capability to decode AV1 streams.. *
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:xbm image (x, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):8698
          Entropy (8bit):4.844527628690566
          Encrypted:false
          SSDEEP:
          MD5:CFA52BEE933B8222AC26087316276036
          SHA1:716AFCA2F7A45E0733A3E6C25E572C93EBD1D74B
          SHA-256:873654913917EC9623C0D6F4A940F8EA638C0954CD2C01471DF570046BEA2BBF
          SHA-512:BF891225E390407BB17FA511A8D7F089D09EA736C8E7EB0D6B830775A99A2DE309F417AECC718486B98886E6AEF3945CC0CDD79C87F5E378FA87565835765ACD
          Malicious:false
          Reputation:low
          Preview:/* cairo - a vector graphics library with display and print output. *. * Copyright . 2006 Red Hat, Inc.. *. * This library is free software; you can redistribute it and/or. * modify it either under the terms of the GNU Lesser General Public. * License version 2.1 as published by the Free Software Foundation. * (the "LGPL") or, at your option, under the terms of the Mozilla. * Public License Version 1.1 (the "MPL"). If you do not alter this. * notice, a recipient may use your version of this file under either. * the MPL or the LGPL.. *. * You should have received a copy of the LGPL along with this library. * in the file COPYING-LGPL-2.1; if not, write to the Free Software. * Foundation, Inc., 51 Franklin Street, Suite 500, Boston, MA 02110-1335, USA. * You should have received a copy of the MPL along with this library. * in the file COPYING-MPL-1.1. *. * The contents of this file are subject to the Mozilla Public License. * Version 1.1 (the "License"); you may not use this file except
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):477
          Entropy (8bit):4.96722633357481
          Encrypted:false
          SSDEEP:
          MD5:84F0ACB4C4D52F1F45410B6EFEA6D577
          SHA1:4E8C7BBBCF769F46C7A2D136770BD30E6D003C37
          SHA-256:8292B64EED1405A003DB96958E666D67355C05E267E4333CA0B3F17E934215DA
          SHA-512:603CFEF8FF6B2585823BE60AC40B178F1D392F5CE89C51AEFC79B52786AA88E0A3758778FCAFD1A61757377A88EE1708A0CB6EFA680ECE53B2CF91485BEE2B71
          Malicious:false
          Reputation:low
          Preview:/*. * Autogenerated by the Meson build system.. * Do not edit, your changes will be lost.. */..#pragma once..#define CAIRO_FEATURES_H..#define CAIRO_HAS_FC_FONT 1..#define CAIRO_HAS_FT_FONT 1..#define CAIRO_HAS_GOBJECT_FUNCTIONS 1..#define CAIRO_HAS_IMAGE_SURFACE 1..#define CAIRO_HAS_MIME_SURFACE 1..#define CAIRO_HAS_OBSERVER_SURFACE 1..#define CAIRO_HAS_PNG_FUNCTIONS 1..#define CAIRO_HAS_RECORDING_SURFACE 1..#define CAIRO_HAS_SVG_SURFACE 1..#define CAIRO_HAS_USER_FONT 1..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):3721
          Entropy (8bit):5.0491477690617526
          Encrypted:false
          SSDEEP:
          MD5:014A810208408CFEEDCD357D74F878D1
          SHA1:40EF3BAD3343972541DB14CD3B1179B024F36105
          SHA-256:489F74A852339FC04EB11E26DDD22536E0147967EA67B301F6636E21BB7C15FA
          SHA-512:8BB7536D567F0915533D67DDC47EDED4CE321A1FF98C47422057913F53639B70FE3755911004A5E2D560E03C9C3B64CB7C8F44F05AAD461F4F09A7462ED89A4A
          Malicious:false
          Reputation:low
          Preview:/* cairo - a vector graphics library with display and print output. *. * Copyright . 2005 Red Hat, Inc. *. * This library is free software; you can redistribute it and/or. * modify it either under the terms of the GNU Lesser General Public. * License version 2.1 as published by the Free Software Foundation. * (the "LGPL") or, at your option, under the terms of the Mozilla. * Public License Version 1.1 (the "MPL"). If you do not alter this. * notice, a recipient may use your version of this file under either. * the MPL or the LGPL.. *. * You should have received a copy of the LGPL along with this library. * in the file COPYING-LGPL-2.1; if not, write to the Free Software. * Foundation, Inc., 51 Franklin Street, Suite 500, Boston, MA 02110-1335, USA. * You should have received a copy of the MPL along with this library. * in the file COPYING-MPL-1.1. *. * The contents of this file are subject to the Mozilla Public License. * Version 1.1 (the "License"); you may not use this file except i
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):6452
          Entropy (8bit):5.184441851191937
          Encrypted:false
          SSDEEP:
          MD5:0299CDB07080AC19F6C8B85AEC109690
          SHA1:8EB052C34AA17B23F93EF9304157DA72C7E6DC7B
          SHA-256:F8043A9F13867ABACA4664A1263A38A19075F6387CA4EF3D7403DB3764385D2C
          SHA-512:8FF64B9249DF3D8862486B10FB6AB7318794C492A4EF756AB7EE7ECA489590FEEE2A75CA7AA9809B6711C46D7D3F7D52E7222D2F0A00A1B62095B6CC69F45B4B
          Malicious:false
          Reputation:low
          Preview:/* cairo - a vector graphics library with display and print output. *. * Copyright . 2010 Red Hat Inc.. *. * This library is free software; you can redistribute it and/or. * modify it either under the terms of the GNU Lesser General Public. * License version 2.1 as published by the Free Software Foundation. * (the "LGPL") or, at your option, under the terms of the Mozilla. * Public License Version 1.1 (the "MPL"). If you do not alter this. * notice, a recipient may use your version of this file under either. * the MPL or the LGPL.. *. * You should have received a copy of the LGPL along with this library. * in the file COPYING-LGPL-2.1; if not, write to the Free Software. * Foundation, Inc., 51 Franklin Street, Suite 500, Boston, MA 02110-1335, USA. * You should have received a copy of the MPL along with this library. * in the file COPYING-MPL-1.1. *. * The contents of this file are subject to the Mozilla Public License. * Version 1.1 (the "License"); you may not use this file except i
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):4501
          Entropy (8bit):5.216212363364232
          Encrypted:false
          SSDEEP:
          MD5:AE8BB147EA81CFBA61C3573734291CC9
          SHA1:EFC503CCB5F368AA67A486690742C2F1F6B63091
          SHA-256:F46933912FF044FA73071D767323F373D0BF4DA1DC0EE0E3FDD57E0E70032F9C
          SHA-512:3092EB536F0DA125E9B49ED84F787DDD2BD859A4794DFBC82019B51F583EFC4E755E4E571247A0E8328DC9588480EAD099252B6053986195207D817FAAD1784F
          Malicious:false
          Reputation:low
          Preview:/* cairo - a vector graphics library with display and print output. *. * cairo-svg.h. *. * Copyright . 2005 Emmanuel Pacaud <emmanuel.pacaud@univ-poitiers.fr>. *. * This library is free software; you can redistribute it and/or. * modify it either under the terms of the GNU Lesser General Public. * License version 2.1 as published by the Free Software Foundation. * (the "LGPL") or, at your option, under the terms of the Mozilla. * Public License Version 1.1 (the "MPL"). If you do not alter this. * notice, a recipient may use your version of this file under either. * the MPL or the LGPL.. *. * You should have received a copy of the LGPL along with this library. * in the file COPYING-LGPL-2.1; if not, write to the Free Software. * Foundation, Inc., 51 Franklin Street, Suite 500, Boston, MA 02110-1335, USA. * You should have received a copy of the MPL along with this library. * in the file COPYING-MPL-1.1. *. * The contents of this file are subject to the Mozilla Public License. * Version
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):148
          Entropy (8bit):4.334634021113847
          Encrypted:false
          SSDEEP:
          MD5:6EA0950502934415F71A42A4A42C5703
          SHA1:B6238B42979653ACDAA41DFB320E3F40177A2FB2
          SHA-256:EE3F122C081B60A21096D02CE99162E3D077626DAB0757063DAD455771C64343
          SHA-512:0CC9E7403668969B400CC8E21D0EC0F5395A9DC4403218F3E2D59633B320EE8DB8B1710D6D897B97C813CA84A9449D92DFA17F14E7113CBB52A1537C413FE269
          Malicious:false
          Reputation:low
          Preview:#ifndef CAIRO_VERSION_H.#define CAIRO_VERSION_H..#define CAIRO_VERSION_MAJOR 1.#define CAIRO_VERSION_MINOR 17.#define CAIRO_VERSION_MICRO 8..#endif.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):115197
          Entropy (8bit):4.99392787551804
          Encrypted:false
          SSDEEP:
          MD5:28539AEE09AC7D235F2C0A90F4351449
          SHA1:F2149CE333033EF05206412F8CB775153C812FDA
          SHA-256:415C196435100E810DAFD237031BD472D22D49E87618928C6659259C55092D41
          SHA-512:003093C96052B3DE71DDB88357190E3A730824F3C89BCCA14222BCD4DA1F6BF3FC069656341D8D50757928CA8A812CE15832AA6AA0197CC81488AFFEB33B1449
          Malicious:false
          Reputation:low
          Preview:/* cairo - a vector graphics library with display and print output. *. * Copyright . 2002 University of Southern userfornia. * Copyright . 2005 Red Hat, Inc.. *. * This library is free software; you can redistribute it and/or. * modify it either under the terms of the GNU Lesser General Public. * License version 2.1 as published by the Free Software Foundation. * (the "LGPL") or, at your option, under the terms of the Mozilla. * Public License Version 1.1 (the "MPL"). If you do not alter this. * notice, a recipient may use your version of this file under either. * the MPL or the LGPL.. *. * You should have received a copy of the LGPL along with this library. * in the file COPYING-LGPL-2.1; if not, write to the Free Software. * Foundation, Inc., 51 Franklin Street, Suite 500, Boston, MA 02110-1335, USA. * You should have received a copy of the MPL along with this library. * in the file COPYING-MPL-1.1. *. * The contents of this file are subject to the Mozilla Public License. * Version
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4904
          Entropy (8bit):4.590044582785917
          Encrypted:false
          SSDEEP:
          MD5:591CA7EBFB9411580ADDDD28ECE6127B
          SHA1:25E7A6745AEEB8522A9B1C6D14A20A52B11C18DC
          SHA-256:CC5BC4DF174C966116C45197FBA4EC34615E7BDA76273C0D00E29C2429C3FD94
          SHA-512:DB12764230BECE9579FB0AA8F3F27FCBBD7B8591ECCBE6D09F7C620C667603DD437197AC9077C178ACFD58FDE5722AD8FB794242F46636B19FE699C7AAB98AFC
          Malicious:false
          Reputation:low
          Preview:#ifndef CGIF_H.#define CGIF_H..#include <stdint.h>.#include <stdio.h>..#ifdef __cplusplus.extern "C" {.#endif..// flags to set the GIF/frame-attributes.#define CGIF_ATTR_IS_ANIMATED (1uL << 1) // make an animated GIF (default is non-animated GIF).#define CGIF_ATTR_NO_GLOBAL_TABLE (1uL << 2) // disable global color table (global color table is default).#define CGIF_ATTR_HAS_TRANSPARENCY (1uL << 3) // first entry in color table contains transparency (alpha channel).#define CGIF_ATTR_NO_LOOP (1uL << 4) // don't loop a GIF animation: only play it one time..#define CGIF_FRAME_ATTR_USE_LOCAL_TABLE (1uL << 0) // use a local color table for a frame (local color table is not used by default).#define CGIF_FRAME_ATTR_HAS_ALPHA (1uL << 1) // alpha channel index provided by user (transIndex field).#define CGIF_FRAME_ATTR_HAS_SET_TRANS (1uL << 2) // transparency setting provided by user (transIndex field).#de
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):43535
          Entropy (8bit):4.919129555037869
          Encrypted:false
          SSDEEP:
          MD5:25392A32D9A7CC104EEA7A96F01F1020
          SHA1:AB7BB32514D170592DFB3F76E41BBDC075A4E7E0
          SHA-256:F521ACDAD222644365B0E81A33BCD6939A98C91B225C47582CC84BD73D96FEBC
          SHA-512:00AD783A88A1CC468B178CCBE93EB0A21B89DE352EC24826BE0644F254115EC9471291B0B0FD8C5379F692C218B2DCCFC621705755FBAC89173D6BA464AF5E72
          Malicious:false
          Reputation:low
          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2000-2005 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2001-2002 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2002-2016 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2022 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2016 Cristian Rodr.guez <crrodriguez@opensuse.org>. Copyright (c) 2016 Thomas Beutlich <tc@tbeu.de>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2022 Thijs Schreijer <thijs@thijsschreijer.nl>. Licensed under t
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4070
          Entropy (8bit):5.142230395078641
          Encrypted:false
          SSDEEP:
          MD5:5A12A632D66AD2FBE38A90396FCFAD91
          SHA1:AF7FA74F3961EC6A9268582B21BA28B3654D449E
          SHA-256:4C66AD0F59C7B43516C74497A4C030F9B8C46C5CBE264A7907F1BB87328EE002
          SHA-512:831643C44249391835C76EB9E696730E54B33761A3021FE9772BBDDA6A574A7A1F05FAACB0EE532C88CAB519B29FE1683D5CA0665E4F3DABECB86F2A75F59B12
          Malicious:false
          Reputation:low
          Preview:/* expat_config.h. Generated from expat_config.h.in by configure. */./* expat_config.h.in. Generated from configure.ac by autoheader. */..#ifndef EXPAT_CONFIG_H.#define EXPAT_CONFIG_H 1../* Define if building universal (internal helper macro) */./* #undef AC_APPLE_UNIVERSAL_BUILD */../* 1234 = LILENDIAN, 4321 = BIGENDIAN */.#define BYTEORDER 1234../* Define to 1 if you have the `arc4random' function. */./* #undef HAVE_ARC4RANDOM */../* Define to 1 if you have the `arc4random_buf' function. */./* #undef HAVE_ARC4RANDOM_BUF */../* Define to 1 if you have the <dlfcn.h> header file. */./* #undef HAVE_DLFCN_H */../* Define to 1 if you have the <fcntl.h> header file. */.#define HAVE_FCNTL_H 1../* Define to 1 if you have the `getpagesize' function. */./* #undef HAVE_GETPAGESIZE */../* Define to 1 if you have the `getrandom' function. */./* #undef HAVE_GETRANDOM */../* Define to 1 if you have the <inttypes.h> header file. */.#define HAVE_INTTYPES_H 1../* Define to 1 if you have the `bsd' l
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):6029
          Entropy (8bit):5.0816740512170195
          Encrypted:false
          SSDEEP:
          MD5:D6245F5EED49CD4F141A85FAEFBFCE83
          SHA1:30909CDE1FDD2E056F7335D3E42EA0D4209B7FEC
          SHA-256:7CA9ED28DD5E08EAC425931894FABD4C876DB8F4BE26F9B9A33C2E4F70A0D6C3
          SHA-512:35FD332D3E091E7577E03894DB357362D34FEDDECFAB84E677BADC594413876F29F973660E229AD9A2580DBA6047F0229BEA71F40ED009384BCAB9C8F990AA64
          Malicious:false
          Reputation:low
          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2000-2004 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2001-2002 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2002-2006 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016 Cristian Rodr.guez <crrodriguez@opensuse.org>. Copyright (c) 2016-2019 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2018 Yury Gribov <tetra2005@gmail.com>. Licensed under the MIT license:.. Permission is hereby granted, free of char
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):14293
          Entropy (8bit):5.284950732169321
          Encrypted:false
          SSDEEP:
          MD5:1DAF81E71D13167E841C0F83856A9712
          SHA1:CEFFF977E1B41C846A652B0E12EAA5028A16A877
          SHA-256:B689585D428479700C2114A86568DAA7DEF84D3970CDAE6D183F7AA22117594E
          SHA-512:45F9713F446EC8F164B229E963F3C8E76FAE94CBAD4BBC895AC05432BCB28DB17C2CB6A8162CE1DFA5E24279BA7FFB35177D5F075024FD9A594747FFD8E3095E
          Malicious:false
          Reputation:low
          Preview:/* -----------------------------------------------------------------*-C-*-. libffi 3.4.4. - Copyright (c) 2011, 2014, 2019, 2021, 2022 Anthony Green. - Copyright (c) 1996-2003, 2007, 2008 Red Hat, Inc... Permission is hereby granted, free of charge, to any person. obtaining a copy of this software and associated documentation. files (the ``Software''), to deal in the Software without. restriction, including without limitation the rights to use, copy,. modify, merge, publish, distribute, sublicense, and/or sell copies. of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be. included in all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED ``AS IS'', WITHOUT WARRANTY OF ANY KIND,. EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF. MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4928
          Entropy (8bit):5.293983811427775
          Encrypted:false
          SSDEEP:
          MD5:4C6F209D7E68379A335DFE32E9415F15
          SHA1:5665A783AC4A8D85F2D29612B0B35A7704C07DD2
          SHA-256:45E4FD2585AAED711E4FA3D1377B70C8E54DCDC56BDF402FA23A8816D19CC58A
          SHA-512:C48911220A34D06D7BE44D04AAF837458F86D0579A13E8F1AA08C341480EBA819CEE814BF7303F53072041B5D5E4AE24F4625D608230041AB990F9DA4E7EDB61
          Malicious:false
          Reputation:low
          Preview:/* -----------------------------------------------------------------*-C-*-. ffitarget.h - Copyright (c) 2012, 2014, 2018 Anthony Green. Copyright (c) 1996-2003, 2010 Red Hat, Inc.. Copyright (C) 2008 Free Software Foundation, Inc... Target configuration macros for x86 and x86-64... Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. ``Software''), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to. permit persons to whom the Software is furnished to do so, subject to. the following conditions:.. The above copyright notice and this permission notice shall be included. in all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED ``AS IS'', WITHOUT WARRANTY OF ANY KIND,. EXPRESS OR IMPLI
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):1958
          Entropy (8bit):5.2061063551103945
          Encrypted:false
          SSDEEP:
          MD5:F25CEC0CF31C557B16C569E1901878BD
          SHA1:FC0EC83D6F4E32449CEFF7097FC4E6B742979356
          SHA-256:C69D08B5E9720E15291CA30FCB706CDC58515DBF21A6CFD4818BBD142976D697
          SHA-512:A9E563413F6A062CBB15708BB9AC905BEE9CD454FC236864B77F0FEE90F03C958FC0DF6C1D787639598EFCBCCB0284BBFF250CB6F30A656B518D8BC92D359059
          Malicious:false
          Reputation:low
          Preview:/*. * fontconfig/fontconfig/fcfreetype.h. *. * Copyright . 2001 Keith Packard. *. * Permission to use, copy, modify, distribute, and sell this software and its. * documentation for any purpose is hereby granted without fee, provided that. * the above copyright notice appear in all copies and that both that. * copyright notice and this permission notice appear in supporting. * documentation, and that the name of the author(s) not be used in. * advertising or publicity pertaining to distribution of the software without. * specific, written prior permission. The authors make no. * representations about the suitability of this software for any purpose. It. * is provided "as is" without express or implied warranty.. *. * THE AUTHOR(S) DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE,. * INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS, IN NO. * EVENT SHALL THE AUTHOR(S) BE LIABLE FOR ANY SPECIAL, INDIRECT OR. * CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):4489
          Entropy (8bit):4.9448509404909675
          Encrypted:false
          SSDEEP:
          MD5:85E725E25BBDA2C2F3EE3FDF90708FAF
          SHA1:E5A2A099157754EEB321A8E1F07CAD579D4CF9FC
          SHA-256:2D0B07968F4D7D09318D0F284DDE0388F0C97F50F67BDDD490A6AE5272CABD36
          SHA-512:A5EA0D8AFF3DD659F1E7F6795F2F061BCE3E3A83E80552BEF1E573005E54F7CA2DE59CAFB178C27EC41D141F77333454018EDC174A1A334603BB3466ADBFA418
          Malicious:false
          Reputation:low
          Preview:/*. * fontconfig/fontconfig/fcprivate.h. *. * Copyright . 2001 Keith Packard. *. * Permission to use, copy, modify, distribute, and sell this software and its. * documentation for any purpose is hereby granted without fee, provided that. * the above copyright notice appear in all copies and that both that. * copyright notice and this permission notice appear in supporting. * documentation, and that the name of the author(s) not be used in. * advertising or publicity pertaining to distribution of the software without. * specific, written prior permission. The authors make no. * representations about the suitability of this software for any purpose. It. * is provided "as is" without express or implied warranty.. *. * THE AUTHOR(S) DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE,. * INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS, IN NO. * EVENT SHALL THE AUTHOR(S) BE LIABLE FOR ANY SPECIAL, INDIRECT OR. * CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):28853
          Entropy (8bit):5.210739195180141
          Encrypted:false
          SSDEEP:
          MD5:2369914C991BA15206E6AA7D3A8CE1C2
          SHA1:0A313B21F242E723CCE7D3E358C34A7CCE92FE8D
          SHA-256:655AC4C4854140CEF3D4EB04514C1C36FFB48CBEDB59FE2CF0853B27D4F98638
          SHA-512:8C79E56D67BF0EB6FA977B41F9BE7961493E6161478A6B07E9FB44B65F023391584B533E943A49DD1E0B03BDD017012BA0A8423ABED30FB6528EFEDA2D4D69D6
          Malicious:false
          Reputation:low
          Preview:/*. * fontconfig/fontconfig/fontconfig.h. *. * Copyright . 2001 Keith Packard. *. * Permission to use, copy, modify, distribute, and sell this software and its. * documentation for any purpose is hereby granted without fee, provided that. * the above copyright notice appear in all copies and that both that. * copyright notice and this permission notice appear in supporting. * documentation, and that the name of the author(s) not be used in. * advertising or publicity pertaining to distribution of the software without. * specific, written prior permission. The authors make no. * representations about the suitability of this software for any purpose. It. * is provided "as is" without express or implied warranty.. *. * THE AUTHOR(S) DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE,. * INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS, IN NO. * EVENT SHALL THE AUTHOR(S) BE LIABLE FOR ANY SPECIAL, INDIRECT OR. * CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1614
          Entropy (8bit):4.758768064077046
          Encrypted:false
          SSDEEP:
          MD5:760CAF116C958AD49A8CD0443AA53209
          SHA1:6D716D41392378C27C9D1833BA0B0519FF4A4C69
          SHA-256:D4D3F993F3DB4C22229F60FC031A81F5632ADD9A332552540E34EC85EA589C8A
          SHA-512:4ADF726FEEE80A0608EE10534DCDEFCEC31CA6CD42B5EE035F3FEA129A86EB25E4F064F824C2AEA025151722C11E647DD338D00B51606FB862D02AAEF8C4FAE2
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftconfig.h. *. * ANSI-specific configuration file (specification only).. *. * Copyright (C) 1996-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */... /**************************************************************************. *. * This header file contains a number of macro definitions that are used by. * the rest of the engine. Most of the macros here are automatically. * determined at compile time, and you should not need to change it to port. * FreeType, except to compile the library with a non-ANSI compiler.. *. * Note however that if some specific modifications
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):23919
          Entropy (8bit):4.443170807263355
          Encrypted:false
          SSDEEP:
          MD5:0E8D5DEC842AC72D77867C265EC7F944
          SHA1:7EC70CA860EF9F0065593AC98BA10D8946C1E205
          SHA-256:A108F40AE2861DBF363B247317A79B182018EA6A5E6AA51BCDF94FFD455139F7
          SHA-512:FAF3B08B4AC5F95FFA8E75AA7854ADCDA1DD0314F41E40AD817E374684D1D172E573A241233EBF484A1189EE7D6F135930AF9D8F5069E0091ADC406B48AD3D81
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftheader.h. *. * Build macros of the FreeType 2 library.. *. * Copyright (C) 1996-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */..#ifndef FTHEADER_H_.#define FTHEADER_H_... /*@***********************************************************************/. /* */. /* <Macro> */. /* FT_BEGIN_HEADER */. /* */. /* <Description>
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):1106
          Entropy (8bit):4.825034325459892
          Encrypted:false
          SSDEEP:
          MD5:DFF24553F9D7BEE32D0E6BA96BBBD7A6
          SHA1:D7B8C5BA5412A853CB08202E4F2600688B775C6B
          SHA-256:DB666F77ECEE22B01EC8C833AACAA75CB461B87CAF599B8F7ED13E46EB167F98
          SHA-512:39486CE09BF3EDAA10BCD07988DFB90550E02F3C31BFD01EB0690E5738F2BCE81D7CDE038CC76B14074BC97C22286E730ADDFB19CBA98B7F0DEE50F77F93696F
          Malicious:false
          Reputation:low
          Preview:/* This is a generated file. */.FT_USE_MODULE( FT_Driver_ClassRec, tt_driver_class ).FT_USE_MODULE( FT_Driver_ClassRec, t1_driver_class ).FT_USE_MODULE( FT_Driver_ClassRec, cff_driver_class ).FT_USE_MODULE( FT_Driver_ClassRec, t1cid_driver_class ).FT_USE_MODULE( FT_Driver_ClassRec, pfr_driver_class ).FT_USE_MODULE( FT_Driver_ClassRec, t42_driver_class ).FT_USE_MODULE( FT_Driver_ClassRec, winfnt_driver_class ).FT_USE_MODULE( FT_Driver_ClassRec, pcf_driver_class ).FT_USE_MODULE( FT_Driver_ClassRec, bdf_driver_class ).FT_USE_MODULE( FT_Module_Class, sfnt_module_class ).FT_USE_MODULE( FT_Module_Class, autofit_module_class ).FT_USE_MODULE( FT_Module_Class, pshinter_module_class ).FT_USE_MODULE( FT_Renderer_Class, ft_smooth_renderer_class ).FT_USE_MODULE( FT_Renderer_Class, ft_raster1_renderer_class ).FT_USE_MODULE( FT_Renderer_Class, ft_svg_renderer_class ).FT_USE_MODULE( FT_Renderer_Class, ft_sdf_renderer_class ).FT_USE_MODULE( FT_Renderer_Class, ft_bitmap_sdf_renderer_class ).FT_USE_MODUL
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):40939
          Entropy (8bit):4.6399502438243845
          Encrypted:false
          SSDEEP:
          MD5:562DBB6EA97744A745DFB627E84E3F17
          SHA1:9B8300DB417C12EDC4481C156506BD33EA788379
          SHA-256:3AC2272BF819856BEFC81114579481319C4927AD5609AF7E2DBE982176FF8D9E
          SHA-512:28E06CD43D329F769DE858E8B02ED331F4828C57D587961EAD891BCA0DCC92207B4443B6A254D2EAC6DAF7150AAE455DDA18F53643D6B5C335F0854D8DCBFFBE
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftoption.h. *. * User-selectable configuration macros (specification only).. *. * Copyright (C) 1996-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTOPTION_H_.#define FTOPTION_H_...#include <ft2build.h>...FT_BEGIN_HEADER.. /**************************************************************************. *. * USER-SELECTABLE CONFIGURATION MACROS. *. * This file contains the default configuration macro definitions for a. * standard build of the FreeType library. There are three ways to use. * this file to build project-specific versions of the libr
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4568
          Entropy (8bit):4.539807169699461
          Encrypted:false
          SSDEEP:
          MD5:F87953ED9FDD34F6B654165AEA6D1CE4
          SHA1:0C24E6BA30711C0A468D339232BEE086D612A5C6
          SHA-256:726E69262C9DD0BA14C1C8ABB89D6B3CF68E51A53E296ACEB1AFFF3423DC4D2D
          SHA-512:01010730CE9718957EE2FD3B87D1991D823731D8954B4825C9F3FDE988BFB002539C6129D23371861FE20A29922592592AE5C9C34329AA396DC7B570D0596C65
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftstdlib.h. *. * ANSI-specific library and header configuration file (specification. * only).. *. * Copyright (C) 2002-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */... /**************************************************************************. *. * This file is used to group all `#includes` to the ANSI~C library that. * FreeType normally requires. It also defines macros to rename the. * standard functions within the FreeType source code.. *. * Load a file which defines `FTSTDLIB_H_` before this one to override it.. *. */...#ifndef FTSTDLIB_H_.#define FTSTDLIB
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):7072
          Entropy (8bit):4.879729280431755
          Encrypted:false
          SSDEEP:
          MD5:78F65A23767C30EADC55A6531C9456E5
          SHA1:F985799BA6B2BCC920705D5F9BE4CD1B5479AC4F
          SHA-256:CEEB1668232498BDB626A41F81AECF861B90F486A907339BD4A7802FCE8ADFB8
          SHA-512:C422B07624E3581B2504BEFA574AF7A34110F57AA2E6C7D2F4069FFD4F5F6A42A859EDF329FCD938BDA464F317F909818E4AF6A8A8D0C2188DFCFF305EEB85AB
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * config/integer-types.h. *. * FreeType integer types definitions.. *. * Copyright (C) 1996-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */.#ifndef FREETYPE_CONFIG_INTEGER_TYPES_H_.#define FREETYPE_CONFIG_INTEGER_TYPES_H_.. /* There are systems (like the Texas Instruments 'C54x) where a `char` */. /* has 16~bits. ANSI~C says that `sizeof(char)` is always~1. Since an */. /* `int` has 16~bits also for this system, `sizeof(int)` gives~1 which */. /* is probably unexpected. */. /*
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1597
          Entropy (8bit):5.017728369312555
          Encrypted:false
          SSDEEP:
          MD5:9D8460ECF02533FE72DAB972CBB99B96
          SHA1:95E36F13FAECFE8FE8D47887116049AE902228D1
          SHA-256:EDFFF8664D9DB28252F36F7A317D5955CAAC02C3C339E27645ACC394567963BD
          SHA-512:8EE1355DF9A08B9E0E4508764A765A8874E17F349C88247AE2F759E976EB9F9F5C984CCFBE403B7323E7387442D7F6728228C618EDFF6B7B6E2677C742711BCC
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * config/mac-support.h. *. * Mac/OS X support configuration header.. *. * Copyright (C) 1996-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */.#ifndef FREETYPE_CONFIG_MAC_SUPPORT_H_.#define FREETYPE_CONFIG_MAC_SUPPORT_H_.. /**************************************************************************. *. * Mac support. *. * This is the only necessary change, so it is defined here instead. * providing a new configuration file.. */.#if defined( __APPLE__ ) || ( defined( __MWERKS__ ) && defined( macintosh ) ). /* No Carbon frameworks for 64bit 10.4.x.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4207
          Entropy (8bit):5.074688338667028
          Encrypted:false
          SSDEEP:
          MD5:F5B48B394AD7AE6EC5B8D04F1C95894F
          SHA1:E6FC5698D18619B3331E3A2FC040358F2CD9C103
          SHA-256:9E67676EC0F7938640025EDC90DD59423E6F9ECB2FB84519AD59243FC1A73F82
          SHA-512:552194BB2AD7FF189C1D7A77DF4D91310E5EEF333BFE7EC8994FF51C8F345F0D71AD851A70935E0317A20C29EABA9B9BCB723828C9912E19EF49DF28E68E617B
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * config/public-macros.h. *. * Define a set of compiler macros used in public FreeType headers.. *. * Copyright (C) 2020-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */.. /*. * The definitions in this file are used by the public FreeType headers. * and thus should be considered part of the public API.. *. * Other compiler-specific macro definitions that are not exposed by the. * FreeType API should go into. * `include/freetype/internal/compiler-macros.h` instead.. */.#ifndef FREETYPE_CONFIG_PUBLIC_MACROS_H_.#define FREETYPE_CONFIG_PUBLIC_MACROS_H_.. /*. * `FT_BEGIN_
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):172975
          Entropy (8bit):4.659257911721549
          Encrypted:false
          SSDEEP:
          MD5:15B9A7C4DDF51CA503C9DEA7509136CF
          SHA1:F00BCC492F743937F95D7C97A3D0F741ABB0CC8D
          SHA-256:066474A1288411380D15B1129062F9F3C5D9D2258F4F50566A4E61D3EFF84BBB
          SHA-512:25366B9A5FB3304B698EB9D22FB47B84334FE83ADECE6EC615ABAE7C0738553D38E635EA759E6FDB5CE7868C4D908D2EB6301F81A79BC716BE973C7003399974
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * freetype.h. *. * FreeType high-level API and common types (specification only).. *. * Copyright (C) 1996-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FREETYPE_H_.#define FREETYPE_H_...#include <ft2build.h>.#include FT_CONFIG_CONFIG_H.#include <freetype/fttypes.h>.#include <freetype/fterrors.h>...FT_BEGIN_HEADER.... /**************************************************************************. *. * @section:. * preamble. *. * @title:. * Preamble. *. * @abstract:. * What FreeType is and isn't. *. * @description:. * FreeType is a library tha
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5470
          Entropy (8bit):4.576448943668373
          Encrypted:false
          SSDEEP:
          MD5:26C95994BE07AF9B74D736A00E89916C
          SHA1:117D6064F37EC1F44AC318D0F8786E5C04B58A54
          SHA-256:B9E9F8918C9F4F6B95F01688DF51A5CC72470C5C6024615E873B65A2B671D5EF
          SHA-512:13A39BA29C7C49BB06B99F35BCB161D4978CF6FAFDFBB2B300860AD26DCAAB62F561ADF12EF417437DDEAB842DEC07B98F8F9D72AC1525E0EE77A3F7EBA42BA7
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftadvanc.h. *. * Quick computation of advance widths (specification only).. *. * Copyright (C) 2008-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTADVANC_H_.#define FTADVANC_H_...#include <freetype/freetype.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the directory search order for header files".#error "so that freetype.h of FreeType 2 is found first.".#endif...FT_BEGIN_HEADER... /**************************************************************************. *. * @section:. * quick_advance. *. * @title:. * Qu
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2638
          Entropy (8bit):4.563492865147301
          Encrypted:false
          SSDEEP:
          MD5:59010293A556084BA21BB0212A5D6E9F
          SHA1:EB08E11D2F17416E98A8594963016C2812BCCAA5
          SHA-256:40312D4801E491246F483B83E8CF310A328B0BA41998A1E1CAC79A7B157B12CB
          SHA-512:FFB750B56CEB38F66A646E1FD78A30B61A2B1FC68B04816CC2AB080A263C5F77D1C91903E638FE33DB7B913FE50BF2B4FABAEA0C868667BC285A464AB64FDF4B
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftbbox.h. *. * FreeType exact bbox computation (specification).. *. * Copyright (C) 1996-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */... /**************************************************************************. *. * This component has a _single_ role: to compute exact outline bounding. * boxes.. *. * It is separated from the rest of the engine for various technical. * reasons. It may well be integrated in 'ftoutln' later.. *. */...#ifndef FTBBOX_H_.#define FTBBOX_H_...#include <freetype/freetype.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5322
          Entropy (8bit):4.5487148201640135
          Encrypted:false
          SSDEEP:
          MD5:93F75D444CD99B5999D76A983BC4919F
          SHA1:E3E9218B14973733C028BA80797151AD827FFFFC
          SHA-256:476F23CD319C49AC3FB791D97780296CDF0073D140F5356A45F14281C482B635
          SHA-512:1A84FC45FD44A2F3FA50AB24F67B339707BDF926B30E493D96128FEB7B128B13D0954B9EB80FAA5D894FC2BB057E5A67690E5C4B88644499493C39F5189D056F
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftbdf.h. *. * FreeType API for accessing BDF-specific strings (specification).. *. * Copyright (C) 2002-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTBDF_H_.#define FTBDF_H_..#include <freetype/freetype.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the directory search order for header files".#error "so that freetype.h of FreeType 2 is found first.".#endif...FT_BEGIN_HEADER... /**************************************************************************. *. * @section:. * bdf_fonts. *. * @title:. * BDF and P
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):9051
          Entropy (8bit):4.494110786687111
          Encrypted:false
          SSDEEP:
          MD5:3D3B74C9C5B981E428F0071990A97D5D
          SHA1:B8E8E5E4738029CEAC27959B09BC610B231B78A2
          SHA-256:12AE3987570F57CC55ECF4C2976DA483069F48F3DC3D23FD639FD81B8834DB90
          SHA-512:D38F59D9733F3FEF1B0008356394DE6C06B8EFFB6B698D9E908B8B7884A8A263D1ECC69C474FAEA32DBCA923D7142C2494CA00036D2334FB5015BFC16501C77A
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftbitmap.h. *. * FreeType utility functions for bitmaps (specification).. *. * Copyright (C) 2004-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTBITMAP_H_.#define FTBITMAP_H_...#include <freetype/freetype.h>.#include <freetype/ftcolor.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the directory search order for header files".#error "so that freetype.h of FreeType 2 is found first.".#endif...FT_BEGIN_HEADER... /**************************************************************************. *. * @section:. * bitmap_handli
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2786
          Entropy (8bit):4.597398151880467
          Encrypted:false
          SSDEEP:
          MD5:5882FD45C6DD58A59CC66379C5C78081
          SHA1:D0FF8B81757A206B7B9BE0E51F756C2060B15EE6
          SHA-256:8151C78E894005634CF6C29238AE0D81A5A1C9787D1B254E2B7C9688C3A9DD62
          SHA-512:8D910318F954814796133A86378C69A84C6B02A219EF2AF59CA3AFAA44FD0CBB9EEB82750D70F60CEDC28A2A7F007DA19A9CB874CA0458052A912AD86A3793B8
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftbzip2.h. *. * Bzip2-compressed stream support.. *. * Copyright (C) 2010-2023 by. * Joel Klinghed.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTBZIP2_H_.#define FTBZIP2_H_..#include <freetype/freetype.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the directory search order for header files".#error "so that freetype.h of FreeType 2 is found first.".#endif...FT_BEGIN_HEADER.. /**************************************************************************. *. * @section:. * bzip2. *. * @title:. * BZIP2 Streams. *. * @abstract:. * Using bzip2-compressed font files
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):33860
          Entropy (8bit):4.329832821452836
          Encrypted:false
          SSDEEP:
          MD5:6906BA6DECBCEA7ABA4A8D4CC40277BB
          SHA1:F7381B66C33A9AE036081507D5B878606344C9E9
          SHA-256:C7E3440A66E2EA6C6996B5CC77F11FD821D99F1832400BCFED859530F1B7AC47
          SHA-512:9A5BD6C37EA8D40454FD3FD3B83E388BC526F53130A109A47F5C3A09FA1F4672C07AC34207C110EF0B438A80C20E9C3843301316C334FEF7D0199D264F48F2C1
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftcache.h. *. * FreeType Cache subsystem (specification).. *. * Copyright (C) 1996-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTCACHE_H_.#define FTCACHE_H_...#include <freetype/ftglyph.h>...FT_BEGIN_HEADER... /**************************************************************************. *. * @section:. * cache_subsystem. *. * @title:. * Cache Sub-System. *. * @abstract:. * How to cache face, size, and glyph data with FreeType~2.. *. * @description:. * This section describes the FreeType~2 cache sub-system, which is used. * to limit
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):2586
          Entropy (8bit):3.7156600023605013
          Encrypted:false
          SSDEEP:
          MD5:ECB83A805B351EE20D6DEAB5F3997F03
          SHA1:6EE0AC7A2EDE247AB1982F486A3B316E5AD28AFC
          SHA-256:30383E30DF3F517639683487A37CDA3686F54AD24C47E30D598F83D1D5FA9A41
          SHA-512:50D2738FE74334AD10019717574753F480A2E26FE0790C6EE049DDECC8F2C84849AEC530C038D2EA5B6435DAA418B12081FD376179F751474AB270C87D5A8D9C
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * This file defines the structure of the FreeType reference.. * It is used by the python script that generates the HTML files.. *. */... /**************************************************************************. *. * @chapter:. * general_remarks. *. * @title:. * General Remarks. *. * @sections:. * preamble. * header_inclusion. * user_allocation. *. */... /**************************************************************************. *. * @chapter:. * core_api. *. * @title:. * Core API. *. * @sections:. * version. * basic_types. * base_interface. * glyph_variants. * color_management. * layer_management. * glyph_management. * mac_specific. * sizes_management. * header_file_macros. *. */... /**************************************************************************. *. * @chapter:. * format_specific.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4022
          Entropy (8bit):4.379531429154434
          Encrypted:false
          SSDEEP:
          MD5:A4BA350FFB635EC9E63299F7301538AB
          SHA1:B5C56681EEFA004D81AC91FA7957964B586020A1
          SHA-256:C8B2C625CC226562F25A9B00E68F3F9F3EF499C66C372210A6C25ED73E3183DE
          SHA-512:57F91EE2FEFD8299BE9972AED9868AA919571238FFFD659F569B05EFAEC0F6A4EF15327AD8AD6A6CDD4EF2A610868BC75FEE24E803A5C0811B3B1756E542A846
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftcid.h. *. * FreeType API for accessing CID font information (specification).. *. * Copyright (C) 2007-2023 by. * Dereg Clegg and Michael Toftdal.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTCID_H_.#define FTCID_H_..#include <freetype/freetype.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the directory search order for header files".#error "so that freetype.h of FreeType 2 is found first.".#endif...FT_BEGIN_HEADER... /**************************************************************************. *. * @section:. * cid_fonts. *. * @title:. * CID Fonts. *. * @abstr
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):50199
          Entropy (8bit):4.577168443521016
          Encrypted:false
          SSDEEP:
          MD5:45F1700011645DE1B2A0582A8A842155
          SHA1:B5207C69AE37E94B7C86A2C26853D57F71ED2C83
          SHA-256:C5A122E1F7627722D48D067B16D94CB591D7618ABAC9A4F2B3417A75541E7203
          SHA-512:1885E06975D0457CCD8539D90FFECBBAB006974D6E1E1397AB65C33080029CA49B524EB138043193E6C674C9B53842806F305E7A4F269FEDCF4F50FDC3A0229E
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftcolor.h. *. * FreeType's glyph color management (specification).. *. * Copyright (C) 2018-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTCOLOR_H_.#define FTCOLOR_H_..#include <freetype/freetype.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the directory search order for header files".#error "so that freetype.h of FreeType 2 is found first.".#endif...FT_BEGIN_HEADER... /**************************************************************************. *. * @section:. * color_management. *. * @title:. * Glyph Colo
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):47792
          Entropy (8bit):4.679263233686375
          Encrypted:false
          SSDEEP:
          MD5:0C4BF3863A01D761A7DEF1193E2B839B
          SHA1:28AEB1019D244D0CBC801102C0002F447A056FA3
          SHA-256:FC99E2719D425B07727BF6AF1420D6F8F1EABCD9FAE8CBC8B83DAF3E02178CEF
          SHA-512:50197136A31338081E85DCAF5A6D594BCBCE5A20B5A88FA2C71550DC83F89424356298F6CBE0262F3AE026AE867913DA0D95B0FF339DC04E831CF0D18DD89D3C
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftdriver.h. *. * FreeType API for controlling driver modules (specification only).. *. * Copyright (C) 2017-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTDRIVER_H_.#define FTDRIVER_H_..#include <freetype/freetype.h>.#include <freetype/ftparams.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the directory search order for header files".#error "so that freetype.h of FreeType 2 is found first.".#endif...FT_BEGIN_HEADER... /**************************************************************************. *. * @section:. * aut
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):12559
          Entropy (8bit):4.166826684641703
          Encrypted:false
          SSDEEP:
          MD5:592852EB6B7DBF07B33EAB70647A76A1
          SHA1:C1EFCC6A9B22391D17890C599D019DE8F224C4C8
          SHA-256:2855D8CAEFB0FB36794269C340F492BC34DAFBCBC56864BBE641F854EBF8DA0D
          SHA-512:6DF8DA3B3FC8356C17F1ED6593C14988CC2577EBEBE4815FAE42D281F8AC4EE5980878D49B9BDA2404FC49905B1E55927A45FC3BFBDBCC5063E2913CC2982204
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * fterrdef.h. *. * FreeType error codes (specification).. *. * Copyright (C) 2002-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */... /**************************************************************************. *. * @section:. * error_code_values. *. * @title:. * Error Code Values. *. * @abstract:. * All possible error codes returned by FreeType functions.. *. * @description:. * The list below is taken verbatim from the file `fterrdef.h` (loaded. * automatically by including `FT_FREETYPE_H`). The first argument of the. * `FT_ERROR_DEF_` macro is the
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):9301
          Entropy (8bit):4.313601472434592
          Encrypted:false
          SSDEEP:
          MD5:1F0DCFAE394D9486F672C7EB011C8438
          SHA1:FD1EE8413A3ABE7C9132485192434A28A5BC810E
          SHA-256:DE6B792F90A81EF8E68A5138401E58CE7B69C33DA88E844B6C01147ED1CB574F
          SHA-512:2DB1E6530623B56FF0DC3BFE9A0E9BC83AC56A432F2BF3FA1E1F6F0D83B1409E45596162A902C7C1A1351BDD1ADCABEAA5408DF4F30D411CD7886DDD266EF106
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * fterrors.h. *. * FreeType error code handling (specification).. *. * Copyright (C) 1996-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */... /**************************************************************************. *. * @section:. * error_enumerations. *. * @title:. * Error Enumerations. *. * @abstract:. * How to handle errors and error strings.. *. * @description:. * The header file `fterrors.h` (which is automatically included by. * `freetype.h`) defines the handling of FreeType's enumeration. * constants. It can also be used to generate
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2213
          Entropy (8bit):4.708548361984999
          Encrypted:false
          SSDEEP:
          MD5:B92B1413828EF2E35C02B4DCB8A23F5F
          SHA1:8A7B7A2FFC3CB06C6FCC504F1383C53F44884A0B
          SHA-256:006667AA73082618D4E2F5335B8CE7A161519FB5E8ED119C4BDE073C8C8B1BCC
          SHA-512:E8448067C0F778527297C05B916317B9E5B795A0D382BBC3B945BD7B12C71F9EA0AE94DC8FA265E0D62059FE17050C8D4DD2A7516C4A67189C5E439EBA14C90A
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftfntfmt.h. *. * Support functions for font formats.. *. * Copyright (C) 2002-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTFNTFMT_H_.#define FTFNTFMT_H_..#include <freetype/freetype.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the directory search order for header files".#error "so that freetype.h of FreeType 2 is found first.".#endif...FT_BEGIN_HEADER... /**************************************************************************. *. * @section:. * font_formats. *. * @title:. * Font Formats. *. * @abst
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4138
          Entropy (8bit):4.754215170485669
          Encrypted:false
          SSDEEP:
          MD5:68DB0D3CB2DE93487291E74F7D8B52D8
          SHA1:6C8AA3E493446953DEA521084D3149C81D889401
          SHA-256:495D56E53B7E647D9404B5A9BE206A2D83511CF14BDDD94B27D3A248552C10EE
          SHA-512:226B433A53E0900853D3F33AC5E9B895F2A01163CF8ADBB9957C6677C2E99AE361652C531D6F89D7CB42F377F52D6834B8728F444B185CE22BE0F0A04AEB87CC
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftgasp.h. *. * Access of TrueType's 'gasp' table (specification).. *. * Copyright (C) 2007-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTGASP_H_.#define FTGASP_H_..#include <freetype/freetype.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the directory search order for header files".#error "so that freetype.h of FreeType 2 is found first.".#endif...FT_BEGIN_HEADER... /**************************************************************************. *. * @section:. * gasp_table. *. * @title:. * Gasp Table. *.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):20912
          Entropy (8bit):4.598965503708249
          Encrypted:false
          SSDEEP:
          MD5:C648F20E6CCB0A419F1565085AD1CB23
          SHA1:B519282532566B9490BDABFB924044A146825AD0
          SHA-256:F961296DE35E5D0D2CC913EA9DA5A239BB53DFBD36DAA6AC6AB79A76E96AF533
          SHA-512:0F7FDF6F4F905133D98DB6F08D349FBF676D6F2C8FE05C76FBFA221AAEDDE4B9B4D39F99F11BFB27A0585CBEB3B77CBD316E2FDD64EB36198CF8463E6A11DB6D
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftglyph.h. *. * FreeType convenience functions to handle glyphs (specification).. *. * Copyright (C) 1996-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */... /**************************************************************************. *. * This file contains the definition of several convenience functions that. * can be used by client applications to easily retrieve glyph bitmaps and. * outlines from a given face.. *. * These functions should be optional if you are writing a font server or. * text layout engine on top of FreeType. However, they are pretty handy. *
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):10625
          Entropy (8bit):4.697579848759752
          Encrypted:false
          SSDEEP:
          MD5:65054659A2F4DA83126B4B0D35266E6D
          SHA1:ED1BBA592883F35939F7D3EEC7624025E638C3FC
          SHA-256:2C731BFD8F1828D9A28B06FC77EC8473478BC45F32B34F85FC83470E493525FF
          SHA-512:DFFCC6C903B3EC8FDC624342ECE55B030956D24268727244828E5686B0E9577313F5E1AC5512F8430A71E4A48A94DEDB340709E39A3F9B290103B26C5EF831A4
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftgxval.h. *. * FreeType API for validating TrueTypeGX/AAT tables (specification).. *. * Copyright (C) 2004-2023 by. * Masatake YAMATO, Redhat K.K,. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */../****************************************************************************. *. * gxvalid is derived from both gxlayout module and otvalid module.. * Development of gxlayout is supported by the Information-technology. * Promotion Agency(IPA), Japan.. *. */...#ifndef FTGXVAL_H_.#define FTGXVAL_H_..#include <freetype/freetype.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4211
          Entropy (8bit):4.488040782649127
          Encrypted:false
          SSDEEP:
          MD5:5E7C91D4FDF936F55AC90F2B34C95AB0
          SHA1:33F16635C75E736F5F07AA1E7949DFD6C88F7240
          SHA-256:34ED51848FAD016FCD83DC24D9B9C54AFB7C3A0917F8E776C4BF92DAA535DF1F
          SHA-512:10DB8AFB1BA230AFADDE9E1FAF40C4D6742DC4E0BC487D6F304F1EE0A76AEEA88537E6232935AD6271C0A82B82E9989D6802160AD54BA887F6815FDAFDE3A2E4
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftgzip.h. *. * Gzip-compressed stream support.. *. * Copyright (C) 2002-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTGZIP_H_.#define FTGZIP_H_..#include <freetype/freetype.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the directory search order for header files".#error "so that freetype.h of FreeType 2 is found first.".#endif...FT_BEGIN_HEADER.. /**************************************************************************. *. * @section:. * gzip. *. * @title:. * GZIP Streams. *. * @abstract:. * Usin
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):41578
          Entropy (8bit):4.5856571034473514
          Encrypted:false
          SSDEEP:
          MD5:87D5F156BCBDA66E7B8CAE9DBF7D91B6
          SHA1:7D1BF8D83D8D329A12C727872E314BF26D0AA13A
          SHA-256:B701FAB5A70E6EE9D8422381F5BA92C829E9202BB162166513F0F9C8B005D31A
          SHA-512:5F991CB1A3E711074D93F546B2F055AFA60A5B11BE980CF606BF2B59732A866BEA15A087EC69FACBC843328C189FE6A7D14CA05CC88D582F85F3B3C87E836062
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftimage.h. *. * FreeType glyph image formats and default raster interface. * (specification).. *. * Copyright (C) 1996-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */.. /**************************************************************************. *. * Note: A 'raster' is simply a scan-line converter, used to render. * FT_Outlines into FT_Bitmaps.. *. */...#ifndef FTIMAGE_H_.#define FTIMAGE_H_...FT_BEGIN_HEADER... /**************************************************************************. *. * @section:. * basic_types. *. */... /*********************
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):10696
          Entropy (8bit):4.478705888228266
          Encrypted:false
          SSDEEP:
          MD5:612CDDDFCB763F17E20EEFE318E7A9B9
          SHA1:BE1526A262AE00D7D3B1F433A30D2C84E546AC75
          SHA-256:93F09717519E14C57F371DF48050D8BA35D82B151BC4E2E1E881A9092207DC19
          SHA-512:AA341FA786C9487C4BD1AC860291A013EBA3B548404D82576418157C5800277F6C552F581F175EE401A40B848EE9DD91608CC9D2F288B7F43E17FD4730550A88
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftincrem.h. *. * FreeType incremental loading (specification).. *. * Copyright (C) 2002-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTINCREM_H_.#define FTINCREM_H_..#include <freetype/freetype.h>.#include <freetype/ftparams.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the directory search order for header files".#error "so that freetype.h of FreeType 2 is found first.".#endif...FT_BEGIN_HEADER.. /**************************************************************************. *. * @section:. * incremental. *. * @
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):11744
          Entropy (8bit):4.79331131541462
          Encrypted:false
          SSDEEP:
          MD5:9544F0D7E199171E670A3EFC7646FC1B
          SHA1:49398980BD56420C1B499B2BAACF6709C423FD60
          SHA-256:FE7302D67F8C66B655E8A7E88D133A66FA107A1E89C8F851B334746ECED225AC
          SHA-512:B05EC0AE4B7BD97781BDBE6292EEF7F3F1555EB80B403D23874E03A8F1CBF36EFDBED117787A05CB5C0857C94B564889C14679922BECF3C5CFFE46EEBAC6184B
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftlcdfil.h. *. * FreeType API for color filtering of subpixel bitmap glyphs. * (specification).. *. * Copyright (C) 2006-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTLCDFIL_H_.#define FTLCDFIL_H_..#include <freetype/freetype.h>.#include <freetype/ftparams.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the directory search order for header files".#error "so that freetype.h of FreeType 2 is found first.".#endif...FT_BEGIN_HEADER.. /**************************************************************************. *. * @secti
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):7100
          Entropy (8bit):4.184477436714627
          Encrypted:false
          SSDEEP:
          MD5:E92AA03953A26366F065B976641ACCCC
          SHA1:1E86F1209A86095A52443D3503BCDD2E0DDE2A20
          SHA-256:92AA16592B60633B85DEF997FECF2CE2F2488FC2B9EBFAE65F3ED0456B62756C
          SHA-512:EB033C99F51D1D9FC4CC709301966E1E9FB7B88FEE4A552AB3A051994A00ACB48C541B7689625A3C3B5FCD1C0EC92A0093A5FBE1A8C6D266DBC1170F74FC07B7
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftlist.h. *. * Generic list support for FreeType (specification).. *. * Copyright (C) 1996-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */... /**************************************************************************. *. * This file implements functions relative to list processing. Its data. * structures are defined in `freetype.h`.. *. */...#ifndef FTLIST_H_.#define FTLIST_H_...#include <freetype/freetype.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the directory search order for header files".#error "so that freetype.h o
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2768
          Entropy (8bit):4.593446520820836
          Encrypted:false
          SSDEEP:
          MD5:34AFF701957D84A3B8821232B06DF961
          SHA1:33DB5548EFFA8DD8DCA57E9D5FF1BCED57798B29
          SHA-256:5A15B6E6DA79AFC5525BF92160FCCA3141DEC9E9FEC9C5E2D1C1C6FA07153C86
          SHA-512:064CADD9AE57A552F8C3736F9CD6CF843F25875E52B657821BCC412D59F0310525CA91D1957C742761BA2394A945BAB71FD5227C9D401CB8CB640F158F21F51A
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftlzw.h. *. * LZW-compressed stream support.. *. * Copyright (C) 2004-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTLZW_H_.#define FTLZW_H_..#include <freetype/freetype.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the directory search order for header files".#error "so that freetype.h of FreeType 2 is found first.".#endif...FT_BEGIN_HEADER.. /**************************************************************************. *. * @section:. * lzw. *. * @title:. * LZW Streams. *. * @abstract:. * Using LZW-
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):7771
          Entropy (8bit):4.363291586973082
          Encrypted:false
          SSDEEP:
          MD5:A6FAFA9F860ECA4CB3B9D52EBE1DB6D4
          SHA1:AF7A6F81BFAD26FDE36728195A04212FA83F149A
          SHA-256:6E1D657D81720B73F05B465EBD2FD3826BB0300ED855ECC4D12474D12652C4C4
          SHA-512:A57677DBE949B41055806B33AD7955CFF2CF8B3FB745A66B1F65E2ED3DFFAD2B371BCA00E312AE31A8065105FF0982919A57387DC541B3F891CEE9251B12DC5D
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftmac.h. *. * Additional Mac-specific API.. *. * Copyright (C) 1996-2023 by. * Just van Rossum, David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */.../****************************************************************************. *. * NOTE: Include this file after `FT_FREETYPE_H` and after any. * Mac-specific headers (because this header uses Mac types such as. * 'Handle', 'FSSpec', 'FSRef', etc.). *. */...#ifndef FTMAC_H_.#define FTMAC_H_.....FT_BEGIN_HEADER... /* gcc-3.1 and later can warn about functions tagged as deprecated */.#ifndef FT_DEPRECATED_ATTRIBUTE.#if defined( __GNUC__
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):22331
          Entropy (8bit):4.440130789328159
          Encrypted:false
          SSDEEP:
          MD5:039A8F7D9A4605B46537FAD8D4F87F13
          SHA1:90705EF6F1A5580DC2F503FDF79BFE53BEF6567E
          SHA-256:A065C10F1BD02DC35C6F61482F332663881A22F81D04D047BD2A756850244B4B
          SHA-512:425CB9A877A9F3B5687900B55AE1C1DB9A608890558FEC0BB394AEEAB43D3701169476697C5B7A0311D21E4A00F4D24C38AD019E16A479CCC813F517841CB16C
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftmm.h. *. * FreeType Multiple Master font interface (specification).. *. * Copyright (C) 1996-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTMM_H_.#define FTMM_H_...#include <freetype/t1tables.h>...FT_BEGIN_HEADER... /**************************************************************************. *. * @section:. * multiple_masters. *. * @title:. * Multiple Masters. *. * @abstract:. * How to manage Multiple Masters fonts.. *. * @description:. * The following types and functions are used to manage Multiple Master. * fonts, i.e., the sele
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):22544
          Entropy (8bit):4.505693417385257
          Encrypted:false
          SSDEEP:
          MD5:729D4D623DF2A2EA21557411ED21E314
          SHA1:E48BE3C151E3F66F6631652E2E2F9F6A1BFDF83D
          SHA-256:D2E10217AD225527EF653ACEBA882D103E13761B5257D9A0B25495903C2916B5
          SHA-512:A5ACA7BB9A1B80126B92506442EA8E4A9993358551C3536E2C7A30E2F6E92A3D4525294485D890E3454D419D2C22CEBC4F1AF339A4D05F4B012562499D3C827B
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftmodapi.h. *. * FreeType modules public interface (specification).. *. * Copyright (C) 1996-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTMODAPI_H_.#define FTMODAPI_H_...#include <freetype/freetype.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the directory search order for header files".#error "so that freetype.h of FreeType 2 is found first.".#endif...FT_BEGIN_HEADER... /**************************************************************************. *. * @section:. * module_management. *. * @title:. * Modul
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6675
          Entropy (8bit):4.527539534771839
          Encrypted:false
          SSDEEP:
          MD5:5141A8A4B4A7791F479E40A15C5C22B7
          SHA1:6455F4D04F624F323E64A25DBCE0B370AD045D60
          SHA-256:59E384834592DAE9A8EBD2879DA1D3B381A829AD0608F0469595492326A21CE0
          SHA-512:A6BEC06BC6B6D9B56B4893C5CC140E8B7172516DF9E69AB92D4DCE368EE48C30D906F91AC4ECCE2E76079C23A13B0D974B5C5C2EEC5E9AB5D6BF17360A30FE53
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftmoderr.h. *. * FreeType module error offsets (specification).. *. * Copyright (C) 2001-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */... /**************************************************************************. *. * This file is used to define the FreeType module error codes.. *. * If the macro `FT_CONFIG_OPTION_USE_MODULE_ERRORS` in `ftoption.h` is. * set, the lower byte of an error value identifies the error code as. * usual. In addition, the higher byte identifies the module. For. * example, the error `FT_Err_Invalid_File_Format` has value 0x0003, the. *
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5346
          Entropy (8bit):4.54049886120843
          Encrypted:false
          SSDEEP:
          MD5:AD831531F367FD31295E10701736A87E
          SHA1:5A3B78F60D77F3DA98E22CD1F8038027D2A60EF8
          SHA-256:9089464ACE0FD5163CAB67AF29C0118F8F00138C1DD929C4C822D0B42F534B26
          SHA-512:85E0D331346E02EB4C70B1CC50BF5612EC9CD0DA639B8594A8B40DD472C18F2670B37DF3B0DD0D4B22E9D7974ED2D56E15BE8897859F7861EC1937CA98EACAF2
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftotval.h. *. * FreeType API for validating OpenType tables (specification).. *. * Copyright (C) 2004-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */.../****************************************************************************. *. *. * Warning: This module might be moved to a different library in the. * future to avoid a tight dependency between FreeType and the. * OpenType specification.. *. *. */...#ifndef FTOTVAL_H_.#define FTOTVAL_H_..#include <freetype/freetype.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):17402
          Entropy (8bit):4.475404732160971
          Encrypted:false
          SSDEEP:
          MD5:023E246E165A1179AC4C5810A674FEF4
          SHA1:42C24ADDC4E39647EF5F61D81220C9B23898FEE6
          SHA-256:4F90A00494D25A8CD298A6D1D37897DE6E04E87955205B849EB3D31911D5BF26
          SHA-512:4111EC4EF2970C1B72B1F670EAC746665508FED3D8DBC4A9AD236583823EEF121F87AFE447418CB3EA0C78564E80F4E7ED3B8EA4FB8FAE676EBDABAE17C15CF8
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftoutln.h. *. * Support for the FT_Outline type used to store glyph shapes of. * most scalable font formats (specification).. *. * Copyright (C) 1996-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTOUTLN_H_.#define FTOUTLN_H_...#include <freetype/freetype.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the directory search order for header files".#error "so that freetype.h of FreeType 2 is found first.".#endif...FT_BEGIN_HEADER... /**************************************************************************. *. * @section
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6041
          Entropy (8bit):4.769025092100908
          Encrypted:false
          SSDEEP:
          MD5:6E11470DF15941512E9874E380E6455B
          SHA1:759E5D54A2721D4C6DD9880F570F33CC786A0172
          SHA-256:B6CFE3B027CD8B6D051168019FE0BF8D8CE2E6CE09A5AFF5BA519B374D6E56D0
          SHA-512:5E903D15D80A68128848EB3CE277A04485FEB231D5493552B7E9FD29434B5B8F2201D983A814D56258502633D57527F6ECB072ED67F4FEA422D05DCB008012AB
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftparams.h. *. * FreeType API for possible FT_Parameter tags (specification only).. *. * Copyright (C) 2017-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTPARAMS_H_.#define FTPARAMS_H_..#include <freetype/freetype.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the directory search order for header files".#error "so that freetype.h of FreeType 2 is found first.".#endif...FT_BEGIN_HEADER... /**************************************************************************. *. * @section:. * parameter_tags. *. * @title:.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4908
          Entropy (8bit):4.478005355819906
          Encrypted:false
          SSDEEP:
          MD5:9419E5A4DC21E3F9C6C23A9703686B04
          SHA1:9FB75BFCC1D58B4C3573AA24353237A9AC899021
          SHA-256:FF93A615EC3AB21A2886EC576A8B078E71FAE40574627F7DE663B8EF98F13BA3
          SHA-512:56CF0F8C526D739F217C128DD3D82A0C45BC2179A1E1BB5E2974D376FBDEEA1213FBE6F138A53D8CEF6BC945E687E3670DDFD50C0C5131776CE2C58EE2A79F33
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftpfr.h. *. * FreeType API for accessing PFR-specific data (specification only).. *. * Copyright (C) 2002-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTPFR_H_.#define FTPFR_H_..#include <freetype/freetype.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the directory search order for header files".#error "so that freetype.h of FreeType 2 is found first.".#endif...FT_BEGIN_HEADER... /**************************************************************************. *. * @section:. * pfr_fonts. *. * @title:. * PFR Fon
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6625
          Entropy (8bit):4.446413812313305
          Encrypted:false
          SSDEEP:
          MD5:6E8F4581A704ECB5A91824B22B51D539
          SHA1:58302C3B13A2B01F4B08D19205873AB51F9390EA
          SHA-256:4B43B067114C5D552CEBC23F408BF60B5C0D7D8B537C5ED02D4174CA0F74E0B5
          SHA-512:569C573945DCD968EC1F290A9E2B79AA9E0E2393FB8D3A356CC5D629D5730CAD7544DCC755CE70C6C551013597EA9CA3E70622510506645D8344EA4173E11B92
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftrender.h. *. * FreeType renderer modules public interface (specification).. *. * Copyright (C) 1996-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTRENDER_H_.#define FTRENDER_H_...#include <freetype/ftmodapi.h>.#include <freetype/ftglyph.h>...FT_BEGIN_HEADER... /**************************************************************************. *. * @section:. * module_management. *. */... /* create a new glyph object */. typedef FT_Error. (*FT_Glyph_InitFunc)( FT_Glyph glyph,. FT_GlyphSlot slot );.. /* destroys a given glyph obje
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4288
          Entropy (8bit):4.555760185156239
          Encrypted:false
          SSDEEP:
          MD5:57FF0A518D1B899A6FCEBAC017590086
          SHA1:98ACF069185839A2FA02A1A7C04E5BEBB86D30CD
          SHA-256:F7A07F8B54A891B11566BB066D8D953633F86606077C83677792BE9860BC7BF8
          SHA-512:1FECEC4F1771557ADCB9C927E16347767BAAB757D5C419F43158203E48742096AE6BC4B0DFB5B81934BF3FF6B112427F8D65F3761FA8A29C4F7B482EE961B886
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftsizes.h. *. * FreeType size objects management (specification).. *. * Copyright (C) 1996-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */... /**************************************************************************. *. * Typical application would normally not need to use these functions.. * However, they have been placed in a public API for the rare cases where. * they are needed.. *. */...#ifndef FTSIZES_H_.#define FTSIZES_H_...#include <freetype/freetype.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the directory searc
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):7730
          Entropy (8bit):4.57593120018316
          Encrypted:false
          SSDEEP:
          MD5:0FFA6C71E054BA46E3A5B271B30D5581
          SHA1:3DE442BD0158DF01DD02889E4E6A8D4F67FB4233
          SHA-256:638361BBE459C05B1CD8A53260385E740ECD0202A24227AFE3B0B2E193492824
          SHA-512:985C3B0B30F9923A7DE209D778C5979837DB085ACCCBEB87EA0DDEB2166067C52B717C03A1FF7FE9307ED334672B8025D765354905F2F235FB28ED6CDC193753
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftsnames.h. *. * Simple interface to access SFNT 'name' tables (which are used. * to hold font names, copyright info, notices, etc.) (specification).. *. * This is _not_ used to retrieve glyph names!. *. * Copyright (C) 1996-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTSNAMES_H_.#define FTSNAMES_H_...#include <freetype/freetype.h>.#include <freetype/ftparams.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the directory search order for header files".#error "so that freetype.h of FreeType 2 is found first.".#endif...FT_B
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):21773
          Entropy (8bit):4.457283034077888
          Encrypted:false
          SSDEEP:
          MD5:6DEE002167183152B2B5482A2F5E264B
          SHA1:D53AC2F84C2730B3FB76BF893462A5949166EC66
          SHA-256:4E65D52A6CC4D0D10F47963D5E7BC38668714BD00D298DE6F1155EEBEF6A2CF5
          SHA-512:DD6DCE34515691C570B26474CF1B93B08BCAAB25475FAC78E4FF29E085519322E38CFEEA4EC65E0D3E88A29D282AE1434BB9247D28F17BBF9E2C1D8D23E19369
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftstroke.h. *. * FreeType path stroker (specification).. *. * Copyright (C) 2002-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTSTROKE_H_.#define FTSTROKE_H_..#include <freetype/ftoutln.h>.#include <freetype/ftglyph.h>...FT_BEGIN_HEADER... /**************************************************************************. *. * @section:. * glyph_stroker. *. * @title:. * Glyph Stroker. *. * @abstract:. * Generating bordered and stroked glyphs.. *. * @description:. * This component generates stroked outlines of a given vectorial glyph.. *
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3840
          Entropy (8bit):4.067005371502793
          Encrypted:false
          SSDEEP:
          MD5:377E36D291406F196E3B62DB61DCD7B0
          SHA1:C5B8056092DF09CDE251AA311634C0E8DE1BC16A
          SHA-256:0E410D5EF26DABDB5F5D699904573B26CF11CC669A9557ECB0F721FC7B13ACB1
          SHA-512:150FA3278A89B65F9BB97F0F6F2EF03F404EAC29013ED196C89F8BB46903D42D734BE0C97D88E6BA92BD007E2979E5459E07EA55EB8CBDB19D5832C2D588CE3F
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftsynth.h. *. * FreeType synthesizing code for emboldening and slanting. * (specification).. *. * Copyright (C) 2000-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */... /*************************************************************************/. /*************************************************************************/. /*************************************************************************/. /*************************************************************************/. /*************************************************************************/. /*********
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):8823
          Entropy (8bit):4.213465596095667
          Encrypted:false
          SSDEEP:
          MD5:2ED050BFF781340899D497BEA50C7996
          SHA1:A772F4089CF41DDE34426EDC9062E4FD6E8F661F
          SHA-256:F59D734DD12161FB96A2A960F894FBA028DB53B13938D03F44398653BF5737A8
          SHA-512:D7A13E1173A888A3C2963206ED96D65C99E34B8B259B29F43EDFB91DE1CB1020DA866D7E7897914FE04365C914A27367D9DA7BA25A238931810DA8103808AED9
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftsystem.h. *. * FreeType low-level system interface definition (specification).. *. * Copyright (C) 1996-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTSYSTEM_H_.#define FTSYSTEM_H_.....FT_BEGIN_HEADER... /**************************************************************************. *. * @section:. * system_interface. *. * @title:. * System Interface. *. * @abstract:. * How FreeType manages memory and i/o.. *. * @description:. * This section contains various definitions related to memory management. * and i/o access. You need to understa
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):7411
          Entropy (8bit):4.2353804111487765
          Encrypted:false
          SSDEEP:
          MD5:E156D19CC832CBAA75B9A05867AB3AD2
          SHA1:F57851DE25AF8B8858479FF92985CDDEEF396A38
          SHA-256:50DACB1566E0E35DED290001AE5A3C59C2967253A5AB26986E2AB130A104D4F1
          SHA-512:0E111139B00389CCDBAAFE487F27187E01C29F72572DB8D764E9FA92DF25E3BD254BBD4748973407D6888D4B5F9E1F695DA17184F7D07EF36A4648ABA27687EA
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * fttrigon.h. *. * FreeType trigonometric functions (specification).. *. * Copyright (C) 2001-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTTRIGON_H_.#define FTTRIGON_H_..#include <freetype/freetype.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the directory search order for header files".#error "so that freetype.h of FreeType 2 is found first.".#endif...FT_BEGIN_HEADER... /**************************************************************************. *. * @section:. * computations. *. */... /**********************
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):14735
          Entropy (8bit):4.234635133071825
          Encrypted:false
          SSDEEP:
          MD5:B478B184FEF0C718732AB4AAC7932AB5
          SHA1:4939E8EBC55DAAA8D36967A70DDFB5FB98C2AD5E
          SHA-256:62C9AF68D390A6C9D1B4F4DDACE7A258DCEBAFA56FC35A41F407366B24D158AE
          SHA-512:C1D2825BCA787F6EAB876B26536A89F149B79C4ACE1D0708FD757813873ED85FCF4F7E24DBFB8E619A441FFA61444C3251162C89F728F0CB24AE5D38A6211ED4
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * fttypes.h. *. * FreeType simple types definitions (specification only).. *. * Copyright (C) 1996-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTTYPES_H_.#define FTTYPES_H_...#include <ft2build.h>.#include FT_CONFIG_CONFIG_H.#include <freetype/ftsystem.h>.#include <freetype/ftimage.h>..#include <stddef.h>...FT_BEGIN_HEADER... /**************************************************************************. *. * @section:. * basic_types. *. * @title:. * Basic Data Types. *. * @abstract:. * The basic data types defined by the library.. *. * @descri
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):7965
          Entropy (8bit):4.887665802315879
          Encrypted:false
          SSDEEP:
          MD5:073102B261B9A9D621506C9D9DB89EA8
          SHA1:E11DDAA92C51232774611EBB5A24E5883A88F48B
          SHA-256:9E47E9220B00BA05CB99FCE792BEC8500B3F35ED14638404C1CDD0641379422E
          SHA-512:62D000486863ADCB897D8726423FB5D9217AFB5118E4BB8DA6F29719393D6FCD361A5AA4271FBB6EAC3886BBAFE006EF0C878460B8E0A166EC0E69A13378B053
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ftwinfnt.h. *. * FreeType API for accessing Windows fnt-specific data.. *. * Copyright (C) 2003-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef FTWINFNT_H_.#define FTWINFNT_H_..#include <freetype/freetype.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the directory search order for header files".#error "so that freetype.h of FreeType 2 is found first.".#endif...FT_BEGIN_HEADER... /**************************************************************************. *. * @section:. * winfnt_fonts. *. * @title:. * Window F
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):10457
          Entropy (8bit):4.491682517035308
          Encrypted:false
          SSDEEP:
          MD5:B978BB613D296FF2C29750A2E668D6D6
          SHA1:6DEFE99D9052B784F5289F4A1A5C78D4E582C0F2
          SHA-256:0D21871A949B9219DA10275D07DA48BEAA41FF72D5103F7895B62CE30FAA7E5D
          SHA-512:C70187DF5263824568EC854B826E429760A91EB660089B7B6CEFE6A97A415C4C57B71CF72B5D057C502BD780407BA08F1D76AB358D1E14AD059AF145AC37F464
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * otsvg.h. *. * Interface for OT-SVG support related things (specification).. *. * Copyright (C) 2022-2023 by. * David Turner, Robert Wilhelm, Werner Lemberg, and Moazin Khatti.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef OTSVG_H_.#define OTSVG_H_..#include <freetype/freetype.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the directory search order for header files".#error "so that freetype.h of FreeType 2 is found first.".#endif...FT_BEGIN_HEADER... /**************************************************************************. *. * @section:. * svg_fonts. *. * @title:. *
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):23188
          Entropy (8bit):4.76411860448926
          Encrypted:false
          SSDEEP:
          MD5:49BD3A9FBFEF0D2ED1D99173D6074193
          SHA1:52592AB13E53BCAC86836C89CE17BDB99D2434DC
          SHA-256:E49D9CF493A6C69A295F636406118659B4FF9FB455168651570EA3B3FF3A2599
          SHA-512:B19E4D81BF4AC5521FBD5E2F08DE78440BE55B797C774E3D8DDDCE2DE0CF16A5B6F48C23CF5F98ED48B0E0AE2E914C9F2A73F79DCB40CC2EF8E99C3DFE3D4D32
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * t1tables.h. *. * Basic Type 1/Type 2 tables definitions and interface (specification. * only).. *. * Copyright (C) 1996-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef T1TABLES_H_.#define T1TABLES_H_...#include <freetype/freetype.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the directory search order for header files".#error "so that freetype.h of FreeType 2 is found first.".#endif...FT_BEGIN_HEADER... /**************************************************************************. *. * @section:. * type1_tables. *.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):58769
          Entropy (8bit):4.624913311668844
          Encrypted:false
          SSDEEP:
          MD5:4A19DB5FEC27B3814C8A3E86C23E8CB2
          SHA1:77B6B50473A01897DBB147329F3691A9C66ED84C
          SHA-256:8DFF25CF9C02A2C3BD3EB10E67CE5E534B984330052928D45DDBAEB43031A302
          SHA-512:5B1435A0B31046BD66F5849DDA9DFA762EF665CECCB1B2615C3507BBE83C326F073371C6396480A30B4E2F786287962DA767E0353554FF8D25DE87B3B5805EDE
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ttnameid.h. *. * TrueType name ID definitions (specification only).. *. * Copyright (C) 1996-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef TTNAMEID_H_.#define TTNAMEID_H_.....FT_BEGIN_HEADER... /**************************************************************************. *. * @section:. * truetype_tables. */... /**************************************************************************. *. * Possible values for the 'platform' identifier code in the name records. * of an SFNT 'name' table.. *. */... /*************************************************
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):25227
          Entropy (8bit):4.59770170200768
          Encrypted:false
          SSDEEP:
          MD5:6289251B058C5CC2DF89F47E4EA40890
          SHA1:C56C692D47D3701641D45C8A76CAC38B8AB36D84
          SHA-256:F48136A5F76C6E2E480688AAD46A929D4BF3FA1FCC79183E4D5E17EF8B9EDD53
          SHA-512:3176BA02E2BB4EAD4D5DD3ED02873F45DFAA22584EB04283695749AB79902193591A2E1A1DF0EFFC7BC50CE2ED201C0E71C9665798954B1F296B133F43150DB9
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * tttables.h. *. * Basic SFNT/TrueType tables definitions and interface. * (specification only).. *. * Copyright (C) 1996-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef TTTABLES_H_.#define TTTABLES_H_...#include <freetype/freetype.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the directory search order for header files".#error "so that freetype.h of FreeType 2 is found first.".#endif...FT_BEGIN_HEADER.. /**************************************************************************. *. * @section:. * truetype_tables. *
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5145
          Entropy (8bit):4.812702946613779
          Encrypted:false
          SSDEEP:
          MD5:11661A00E68663B215D59EB3B2309CAF
          SHA1:BBC157D06AB03030202C2EEA900B81616AD446FD
          SHA-256:29E6F610CF51A493E5BAC591DB318737231393AF1B50BA080D26B8A25AEFB166
          SHA-512:6104847C62E502D349281BB67C1A7B9812A89420083AF46A5AB9246EE41DF5FD604FDBEC233D0BB3DC091DD7D2C6080C9C013D7385842EA0A9E8F77085A3ACD0
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * tttags.h. *. * Tags for TrueType and OpenType tables (specification only).. *. * Copyright (C) 1996-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */...#ifndef TTAGS_H_.#define TTAGS_H_...#include <freetype/freetype.h>..#ifdef FREETYPE_H.#error "freetype.h of FreeType 1 has been loaded!".#error "Please fix the directory search order for header files".#error "so that freetype.h of FreeType 2 is found first.".#endif...FT_BEGIN_HEADER...#define TTAG_avar FT_MAKE_TAG( 'a', 'v', 'a', 'r' ).#define TTAG_BASE FT_MAKE_TAG( 'B', 'A', 'S', 'E' ).#define TTAG_bdat FT_MAKE_TAG( 'b', 'd', 'a',
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):990
          Entropy (8bit):4.522042238348244
          Encrypted:false
          SSDEEP:
          MD5:4B6248628C18BEC53C177F1A7D81FE59
          SHA1:6523C1E6AED0D93DFB1C1972EA74DB1977784596
          SHA-256:4A03081962780F1BEBDA042FB9B4AEEF59661EFD6F31EEBCF0A6762DAB2D7418
          SHA-512:3FDD7603E92FCDE5D0552EEECE65DC4B8A7B8B9684AD3ACD1E4D8BC035789513ACCFE5363419FFE24445E692C7B52BD5C030431D3755B60540951ADFD2BE1C1D
          Malicious:false
          Reputation:low
          Preview:/****************************************************************************. *. * ft2build.h. *. * FreeType 2 build and setup macros.. *. * Copyright (C) 1996-2023 by. * David Turner, Robert Wilhelm, and Werner Lemberg.. *. * This file is part of the FreeType project, and may only be used,. * modified, and distributed under the terms of the FreeType project. * license, LICENSE.TXT. By continuing to use, modify, or distribute. * this file you indicate that you have read the license and. * understand and accept it fully.. *. */... /**************************************************************************. *. * This is the 'entry point' for FreeType header file inclusions, to be. * loaded before all other header files.. *. * A typical example is. *. * ```. * #include <ft2build.h>. * #include <freetype/freetype.h>. * ```. *. */...#ifndef FT2BUILD_H_.#define FT2BUILD_H_..#include <freetype/config/ftheader.h>..#endif /* FT2BUILD_H_ */.../* END */.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2823
          Entropy (8bit):5.127367551398983
          Encrypted:false
          SSDEEP:
          MD5:15E2FC1ACE4E190BFA7A31E5C659CB7A
          SHA1:323E10114A533608835EF7BBFA5FC87B4CAF7E28
          SHA-256:F4C5231A027536077FF577AA375E95F93CCD3275FD31A1951244EC449D4FD7CB
          SHA-512:0F8EC7B1344B7AEEE562D94DCE55285594972C3CA144E0E78711951EF2539775C702DDE74CB9989A995B3050D9AF9F55DE6E971D9F20FCCA828CA580013B969A
          Malicious:false
          Reputation:low
          Preview:/* fribidi-arabic.h - do Arabic shaping to presentation forms. *. * Copyright (C) 2005 Behdad Esfahbod. * . * This file is part of GNU FriBidi.. * . * GNU FriBidi is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public License. * as published by the Free Software Foundation; either version 2.1. * of the License, or (at your option) any later version.. * . * GNU FriBidi is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. * GNU Lesser General Public License for more details.. * . * You should have received a copy of the GNU Lesser General Public License. * along with GNU FriBidi; if not, write to the Free Software. * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. * . * For licensing issues, contact <fribidi.license@gmail.com> or write to. * Sharif FarsiWeb, Inc., PO Box 1
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):80
          Entropy (8bit):4.223770125569453
          Encrypted:false
          SSDEEP:
          MD5:35954052F539F2941AA564D1641E02B9
          SHA1:D5E0681F7A8D3AA0B35D1902C6FBFB46C474AC7A
          SHA-256:7A8CD3E05E46DEE19F658D67E485FCA4ACD06B96B4773BBF4607530564F3117F
          SHA-512:C89FA6CC84116DB60A195F679061C066B1D7CD17C83B3C979AF65D96A3BAFFBC6D8E4B2B46B5933BC0A035F1794BDB2B91D487FB70F95F5AF71897DB661B922A
          Malicious:false
          Reputation:low
          Preview:#ifdef FRIBIDI_BEGIN_DECLS.FRIBIDI_BEGIN_DECLS.#endif /* FRIBIDI_BEGIN_DECLS */.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3773
          Entropy (8bit):5.352192598734606
          Encrypted:false
          SSDEEP:
          MD5:B8F163B11632119B551512BC0CF86004
          SHA1:38BE07BB8853F37153D9C170F8158C21B7203257
          SHA-256:F8BBFD157DE60BD62B2F565488C22630DDA9315E50AF7002856DE557C0A1DAA3
          SHA-512:7A72107401C3582CED516293B1CE72DB5C033C281B11A229F82875770A55A6AE34EA454EEC85729734DF969E3C26335CBD6D41C6786F55B5350075DDE7DB0491
          Malicious:false
          Reputation:low
          Preview:#ifndef __FRIBIDI_DOC./* FriBidi. * fribidi-bidi-types-list.h - list of bidi types. *. * Author:. * Behdad Esfahbod, 2001, 2002, 2004. *. * Copyright (C) 2004 Sharif FarsiWeb, Inc.. * Copyright (C) 2001,2002 Behdad Esfahbod. * . * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. * . * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. * . * You should have received a copy of the GNU Lesser General Public License. * along with this library, in a file named COPYING; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor,. * Boston, MA 02110-1301, USA.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):14990
          Entropy (8bit):5.408847436537206
          Encrypted:false
          SSDEEP:
          MD5:F9DDA4B8BD15C010D9AE426718E7B2A7
          SHA1:36307ACC50EC7FC0F271FEAD8EED826EC848097B
          SHA-256:693930457D718570F795FB0A02D3AA85188DC702E62F9707DC44A28AB5D2B260
          SHA-512:14D4E1A992C4710E206959DBCEE55610447EA7B43D002EE79C4B37DD6E0456CEF3374542C5D744FB83457F4F432A773BF6C290D4FF14BDAB2ED2887A98070ED0
          Malicious:false
          Reputation:low
          Preview:/* FriBidi. * fribidi-bidi-types.h - character bidi types. *. * Author:. * Behdad Esfahbod, 2001, 2002, 2004. *. * Copyright (C) 2004 Sharif FarsiWeb, Inc.. * Copyright (C) 2001,2002 Behdad Esfahbod. * . * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. * . * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. * . * You should have received a copy of the GNU Lesser General Public License. * along with this library, in a file named COPYING; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor,. * Boston, MA 02110-1301, USA. *. * For licensing issue
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6253
          Entropy (8bit):4.904680780370404
          Encrypted:false
          SSDEEP:
          MD5:82DE6062E74D8C8FDDCD50AF9E00C195
          SHA1:A5154A7E1AEAC3363729CD6E134543BBEF178E90
          SHA-256:819EC96D0A479A8516260B1A3B3993A244214AD6C0586D304249A691E1B5B274
          SHA-512:EF9C7E52A8BE5CB0B320A1B973C36915E137C411C46E1976E42D01BB0BDCF8E2CD17D785C5C75A1A80BDA64EA42BE2D7B5970686BFD78FDCD57903A89F735ECD
          Malicious:false
          Reputation:low
          Preview:/* FriBidi. * fribidi-bidi.h - bidirectional algorithm. *. * Authors:. * Behdad Esfahbod, 2001, 2002, 2004. * Dov Grobgeld, 1999, 2000. *. * Copyright (C) 2004 Sharif FarsiWeb, Inc. * Copyright (C) 2001,2002 Behdad Esfahbod. * Copyright (C) 1999,2000 Dov Grobgeld. * . * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. * . * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. * . * You should have received a copy of the GNU Lesser General Public License. * along with this library, in a file named COPYING; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, F
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3180
          Entropy (8bit):5.1355226256589726
          Encrypted:false
          SSDEEP:
          MD5:8834C125207AC1B728AC91BD5B92F054
          SHA1:266136CEE2583427B84E7A94704D758C9F8671A3
          SHA-256:F5A32F2AC8C0CDC445F82B9D81F6A5B4AE103CA65E03838EB09453B5185988D1
          SHA-512:7115B5A6D7F47866ABF632E960F1758359FD28CFA4F7E604DCBCDB71961E25F53B4912DA1D6F302715C6144037BA34129D81B67ACD22BDDC4A5639BCB57878EE
          Malicious:false
          Reputation:low
          Preview:/* fribidi-brackets.h - get bracket character property. *. * Copyright (C) 2004 Sharif FarsiWeb, Inc. * Copyright (C) 2001, 2002, 2004 Behdad Esfahbod. * Copyright (C) 1999, 2000, 2017 Dov Grobgeld. * . * This file is part of GNU FriBidi.. * . * GNU FriBidi is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public License. * as published by the Free Software Foundation; either version 2.1. * of the License, or (at your option) any later version.. * . * GNU FriBidi is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. * GNU Lesser General Public License for more details.. * . * You should have received a copy of the GNU Lesser General Public License. * along with GNU FriBidi; if not, write to the Free Software. * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. * . * For lic
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2266
          Entropy (8bit):5.371570535689354
          Encrypted:false
          SSDEEP:
          MD5:4E4FEC0F22D66B7E977C55DB57012E06
          SHA1:6621446BB828F0873AAAC433EDE16240F22D0323
          SHA-256:93AEC7F29320D82933F5A4F18BF5BED4A4BE8BB9A16CC0B7AD6452F4647840EF
          SHA-512:183BB18F7CF8610A76731C5E874DBAED10D4C8CEF79DB28D71DB02CE389DCCD5FF1E9FD661682BE8DA666257D27E3BA2EA3E29E972FCAA71C838EF57DA85CBB1
          Malicious:false
          Reputation:low
          Preview:#ifndef __FRIBIDI_DOC./* FriBidi. * fribidi-char-sets-list.h - list of supported character sets. *. * Author:. * Behdad Esfahbod, 2001, 2002, 2004. *. * Copyright (C) 2004 Sharif FarsiWeb, Inc.. * Copyright (C) 2001,2002 Behdad Esfahbod. * . * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. * . * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. * . * You should have received a copy of the GNU Lesser General Public License. * along with this library, in a file named COPYING; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor,. * Boston, MA 021
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3322
          Entropy (8bit):5.1595153950426536
          Encrypted:false
          SSDEEP:
          MD5:B706228109D19C2C9659828284F09D6B
          SHA1:6667E8B88394A62B44F453EFC63A52C338971D4C
          SHA-256:BB3B0FEA74D9E4D456A1241CC63A557365260180B8382BB622891DF3C164647C
          SHA-512:416488B29674C8190AA06AE674B75E859F13283FC43A178B383DCCE9B27017FCF48AA911978BFBD97E135FEF03B04D3DED479A92B24FCE516F2903ABAC20FF24
          Malicious:false
          Reputation:low
          Preview:/* FriBidi. * fribidi-char-sets.h - character set conversion routines. *. * Authors:. * Behdad Esfahbod, 2001, 2002, 2004. * Dov Grobgeld, 1999, 2000. *. * Copyright (C) 2004 Sharif FarsiWeb, Inc. * Copyright (C) 2001,2002 Behdad Esfahbod. * Copyright (C) 1999,2000 Dov Grobgeld. * . * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. * . * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. * . * You should have received a copy of the GNU Lesser General Public License. * along with this library, in a file named COPYING; if not, write to the. * Free Software Foundation, Inc., 51 Fra
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4751
          Entropy (8bit):5.288325466818508
          Encrypted:false
          SSDEEP:
          MD5:1A2CB25B6B644E5FADED26ECF681C876
          SHA1:B5A70DDB55AD9A865CB60F1EE3767E3EE7F15923
          SHA-256:14246B56C61A1C869568445948DB641AA15CCCB35E33835E4651A80EFC35A55B
          SHA-512:A10E8A18C2B4DC1BA90B8F35C625125F3C3ADA5342A284106F79E87E1AD8B927B9B8A6E997AD71238019374DDC3DBECB7C033D09E3EAABCD0EB29F036C65AD57
          Malicious:false
          Reputation:low
          Preview:/* FriBidi. * fribidi-common.h - common include for library headers. *. * Author:. * Behdad Esfahbod, 2004. *. * Copyright (C) 2004 Sharif FarsiWeb, Inc.. * . * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. * . * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. * . * You should have received a copy of the GNU Lesser General Public License. * along with this library, in a file named COPYING; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor,. * Boston, MA 02110-1301, USA. * . * For licensing issues, contact <fribidi.license@gmail.com>.. */.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):673
          Entropy (8bit):5.17258058512922
          Encrypted:false
          SSDEEP:
          MD5:C07C3729A5976984CFA2EFDAF1E2BF0A
          SHA1:80417165F4C88B38D3B644392D3AF83F35689919
          SHA-256:34399A664C92CD9AC44252290E537C74447AB169A6AC8B68992B9E95556D158F
          SHA-512:D7EAAD01C3B5838EC55BE3B2F8ACF1641DB25AFA353CEE81C47C127F199F515AB544549899239282D738B99005F8EC67DECAE0FE608E71275E9E4A2D2C353C73
          Malicious:false
          Reputation:low
          Preview:/* fribidi-config.h file generated by Meson */./* Not copyrighted, in public domain. */.#ifndef FRIBIDI_CONFIG_H.#define FRIBIDI_CONFIG_H..#define FRIBIDI "fribidi".#define FRIBIDI_NAME "GNU FriBidi".#define FRIBIDI_BUGREPORT "https://github.com/fribidi/fribidi/issues/new"..#define FRIBIDI_VERSION "1.0.12".#define FRIBIDI_MAJOR_VERSION 1.#define FRIBIDI_MINOR_VERSION 0.#define FRIBIDI_MICRO_VERSION 12.#define FRIBIDI_INTERFACE_VERSION 4.#define FRIBIDI_INTERFACE_VERSION_STRING "4"../* The size of a `int', as computed by sizeof. */.#define FRIBIDI_SIZEOF_INT 4../* Define if fribidi was built with MSVC */.#undef FRIBIDI_BUILT_WITH_MSVC..#endif /* FRIBIDI_CONFIG_H */.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6049
          Entropy (8bit):5.181974658226253
          Encrypted:false
          SSDEEP:
          MD5:8491494CF487876010E079E5A4C67D00
          SHA1:4C2DCFCEFD44EC66AD534AF6B1DC832CDA9B6EA0
          SHA-256:8839FBC0FAAA654DC2F166862962D74EC2C29932373EED1E35809B35EAA352F3
          SHA-512:CBA6258DFF9E51A5E4566A60AE52ACE9451452EE8528BC616CCAE20F111EE93148026D493C3FE575CC46EACA6297C01DC10A0E7C38DDD003500E1978D057C0CB
          Malicious:false
          Reputation:low
          Preview:/* FriBidi. * fribidi-deprecated.h - Deprecated interfaces. *. * Author:. * Behdad Esfahbod, 2004, 2005. *. * Copyright (C) 2004 Sharif FarsiWeb, Inc. * Copyright (C) 2004, 2005 Behdad Esfahbod. * . * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. * . * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. * . * You should have received a copy of the GNU Lesser General Public License. * along with this library, in a file named COPYING; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor,. * Boston, MA 02110-1301, USA. * . * For licensing issues, c
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):74
          Entropy (8bit):4.170640020303454
          Encrypted:false
          SSDEEP:
          MD5:86A3D28E2B40A62A04FA9B2CB950FB22
          SHA1:DADED8606CDE8F7FEFF0B9AF3F748CCC075B3E54
          SHA-256:5D140C2E49A3D4D0B5D9519DF860E56EBEABBBF991FEC37BDE9CE7D868D12236
          SHA-512:3729F52B964F9090C44A105E04B65F41BC529872348A4C0DF5719F638DFB45478962B1625201F4E60E8B3D356B542A233A899EA88C7EA8A0102FFD05238BF348
          Malicious:false
          Reputation:low
          Preview:#ifdef FRIBIDI_END_DECLS.FRIBIDI_END_DECLS.#endif /* FRIBIDI_END_DECLS */.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2038
          Entropy (8bit):5.385942889238811
          Encrypted:false
          SSDEEP:
          MD5:C307DFAAF6017F3A95BA3FE536F14B89
          SHA1:529DDF5A871378DA817F588BDE9671062D96E328
          SHA-256:819BF2E462E20A3F79A9F959BE173550AA609F12EEECBF62E87109B8034DFB20
          SHA-512:690D82D791CB3948810F4B071BFA503B5520043E9F070B98B435E224422A25FB0AF70EDCA040F58812DCF7BDAA261AC21B1D003F3BBDF6CF7DB5678406F899E3
          Malicious:false
          Reputation:low
          Preview:/* FriBidi. * fribidi-flags.h - option flags. *. * Author:. * Behdad Esfahbod, 2005. *. * Copyright (C) 2005 Behdad Esfahbod. * . * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. * . * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. * . * You should have received a copy of the GNU Lesser General Public License. * along with this library, in a file named COPYING; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor,. * Boston, MA 02110-1301, USA. *. * For licensing issues, contact <fribidi.license@gmail.com>.. */.#ifndef _FRIBIDI_FLAGS_H.#defi
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1697
          Entropy (8bit):5.299327920193894
          Encrypted:false
          SSDEEP:
          MD5:5F2644FCB5C27A25BE9872A5EE758177
          SHA1:399587F90498A09D742F98F7A8CF0D1814A1D9B8
          SHA-256:00B499C280D1331D802C5C778B66D4C2F80FB894C94DBDCB162C05FE8CFE4F8E
          SHA-512:B3E91A0FAC9FAA171374772F8BBA5E8FC27EC2064302944DEF08D2A6CB2DA789D7DE6A7D4B0C61C908779185F610A233140B7563AD4EA7511CF1D3FCDE743279
          Malicious:false
          Reputation:low
          Preview:#ifndef __FRIBIDI_DOC./* FriBidi. * fribidi-joining-types-list.h - list of joining types. *. * Author:. * Behdad Esfahbod, 2004. *. * Copyright (C) 2004 Sharif FarsiWeb, Inc.. * Copyright (C) 2004 Behdad Esfahbod. * . * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. * . * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. * . * You should have received a copy of the GNU Lesser General Public License. * along with this library, in a file named COPYING; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor,. * Boston, MA 02110-1301, USA. *. * For l
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):8180
          Entropy (8bit):5.468520859692522
          Encrypted:false
          SSDEEP:
          MD5:7160370D663EEFB18A304C1B42837B8B
          SHA1:4E5873E5841713842423CE06AEA3E5BC1CB171CC
          SHA-256:F4703CAD6845A1E4C11702999716B1667AD6E268ECFA64F91585D739E2FFD913
          SHA-512:9FB70B1264D8A17F781F245F7D0A2DAFD5D1019AAE776AFC59F899C2E5CB1912ABD2F3D9C95CDEFEFD5DD8C6BFEB2C8344E0A73C2AC5A045CF089E2D319BE4BB
          Malicious:false
          Reputation:low
          Preview:/* FriBidi. * fribidi-joining-types.h - character joining types. *. * Author:. * Behdad Esfahbod, 2001, 2002, 2004. *. * Copyright (C) 2004 Sharif FarsiWeb, Inc.. * Copyright (C) 2001,2002 Behdad Esfahbod. * . * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. * . * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. * . * You should have received a copy of the GNU Lesser General Public License. * along with this library, in a file named COPYING; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor,. * Boston, MA 02110-1301, USA. *. * For licensing
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2868
          Entropy (8bit):5.0358763084656175
          Encrypted:false
          SSDEEP:
          MD5:AF7EA412613EBAC6CA95BF11F8BC4AEC
          SHA1:AE099FCF458C711ED1924D8EF1A92E0E5FF82CE6
          SHA-256:C9BBE87F5C5CE2CE99CD8568A0A79FC715C216DE9F677973E711A798085099A1
          SHA-512:318A4FB526B19A7A59DFA09703765B3747349B6910106BCBB337DCEEC8E0A78111DE97BC28C9D58671FCBAC37484974F49F2D62D8E43F13BC8D7BFDA2B89D231
          Malicious:false
          Reputation:low
          Preview:/* FriBidi. * fribidi-joining.h - Arabic joining algorithm. *. * Authors:. * Behdad Esfahbod, 2004. *. * Copyright (C) 2004 Sharif FarsiWeb, Inc. * Copyright (C) 2004 Behdad Esfahbod. * . * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. * . * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. * . * You should have received a copy of the GNU Lesser General Public License. * along with this library, in a file named COPYING; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor,. * Boston, MA 02110-1301, USA. * . * For licensing issues, contact <fri
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3028
          Entropy (8bit):5.040638847028889
          Encrypted:false
          SSDEEP:
          MD5:EF7EDF6ED2E70F18E0D240B88205BB3B
          SHA1:05345D86FFCE8852C879DE9B07ED7F7086033589
          SHA-256:CC531E106E7B42748A997459464C8A08CC38CEF4273D41AFDBF2AA1BC36393F3
          SHA-512:0250105E8A8FB23340030946C611962B3C9585541FF70B145F1EBA1592E744466CFB6D211ABA7EAA3658839270DF1498640F1F6B307A774942105295C38ADFBB
          Malicious:false
          Reputation:low
          Preview:/* fribidi-mirroring.h - get mirrored character. *. * Copyright (C) 2004 Sharif FarsiWeb, Inc. * Copyright (C) 2001, 2002, 2004 Behdad Esfahbod. * Copyright (C) 1999, 2000, 2017 Dov Grobgeld. * . * This file is part of GNU FriBidi.. * . * GNU FriBidi is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public License. * as published by the Free Software Foundation; either version 2.1. * of the License, or (at your option) any later version.. * . * GNU FriBidi is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. * GNU Lesser General Public License for more details.. * . * You should have received a copy of the GNU Lesser General Public License. * along with GNU FriBidi; if not, write to the Free Software. * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. * . * For licensing
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2670
          Entropy (8bit):5.037336785998499
          Encrypted:false
          SSDEEP:
          MD5:92594F7BB3E159E7F0C342D9049D30A7
          SHA1:4866573142886E65F0CBB8C6E53F213BCF5A55F2
          SHA-256:4C57BF3ED59C8F425990CA5DF1A696A98F87075DB00E0F1B6C99B8DE0C2588D7
          SHA-512:2CBBD8542D4BD4E49342CB350DD2AF3624375520CFB02E52E946BBBFF3AB03A06453AC944B36CDBAE22562AC82EBCD488EE017FF58FA7C5F56673D3165D650E5
          Malicious:false
          Reputation:low
          Preview:/* FriBidi. * fribidi-shape.h - shaping. *. * Author:. * Behdad Esfahbod, 2004, 2005. *. * Copyright (C) 2004 Sharif FarsiWeb, Inc. * Copyright (C) 2004, 2005 Behdad Esfahbod. * . * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. * . * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. * . * You should have received a copy of the GNU Lesser General Public License. * along with this library, in a file named COPYING; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor,. * Boston, MA 02110-1301, USA. * . * For licensing issues, contact <fribidi.lic
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2428
          Entropy (8bit):5.333986247975991
          Encrypted:false
          SSDEEP:
          MD5:F329FAC0FCFBD1BB1B2EEA7996CB355B
          SHA1:5FCCE5594DE69B3847BCE5CD2B55351D9D77BEF8
          SHA-256:C959BF5F15C0FC405205136CC0ED9C03AA63A9FC285696444DC594B0D6F4845F
          SHA-512:79FFEAEE0087502EF1DAFB759DA4F3651F9627DF5047334960EBDEE72CEBEA283470A141FB7B8B0AA8A7E4FA016DE7B33DD65375203AE6203C9F04077F9210E3
          Malicious:false
          Reputation:low
          Preview:/* FriBidi. * fribidi-types.h - define data types for the rest of the library. *. * Author:. * Behdad Esfahbod, 2001, 2002, 2004. *. * Copyright (C) 2004 Sharif FarsiWeb, Inc.. * Copyright (C) 2001,2002 Behdad Esfahbod. * . * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. * . * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. * . * You should have received a copy of the GNU Lesser General Public License. * along with this library, in a file named COPYING; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor,. * Boston, MA 02110-1301, USA. *. *
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):327
          Entropy (8bit):5.1185766843752765
          Encrypted:false
          SSDEEP:
          MD5:099FC2F2ACA8A6F3BEBF0ADE08900976
          SHA1:75206B890262C8615673D713139127EDF6BEC636
          SHA-256:74B3013B9DC5AF48E0909CFECB0DA94FF265F537BDA990C37A217D418E4F773D
          SHA-512:A320987D7C9797137253CC6CD669D7E9C04728D522EA3998B934CBE5D474876BFDF9E9D901539C392D6F5B765E5EE3775A928757A125873C18FE641CF66339F5
          Malicious:false
          Reputation:low
          Preview:/* fribidi-unicode-version.h. * generated by gen-unicode-version (fribidi unknown). * from the file ReadMe.txt */..#define FRIBIDI_UNICODE_VERSION "14.0.0".#define FRIBIDI_UNICODE_MAJOR_VERSION 14.#define FRIBIDI_UNICODE_MINOR_VERSION 0.#define FRIBIDI_UNICODE_MICRO_VERSION 0../* End of generated fribidi-unicode-version.h */.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3352
          Entropy (8bit):5.439194228776244
          Encrypted:false
          SSDEEP:
          MD5:9D9CC71B9701B52F903AB76E558E48B9
          SHA1:31F57437C1BAD7610F70F8535621042387376AB9
          SHA-256:21EE4BF3F7A6DD19E5B35566CDF10A2CDF22B52D01AA3FE467D2DA8F11CEC2FE
          SHA-512:30385E4BCF91D8B678496118F21C5571027025C7DB673D5A7B8D4D77604F810DC587E657DAB9FEBD36C4CB2B60E0751B0EC9A6047942EA9C1F25873C286055C2
          Malicious:false
          Reputation:low
          Preview:/* FriBidi. * fribidi-unicode.h - general Unicode definitions. *. * Author:. * Behdad Esfahbod, 2001, 2002, 2004. *. * Copyright (C) 2004 Sharif FarsiWeb, Inc. * Copyright (C) 2001,2002 Behdad Esfahbod. * . * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. * . * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. * . * You should have received a copy of the GNU Lesser General Public License. * along with this library, in a file named COPYING; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor,. * Boston, MA 02110-1301, USA. * . * For licensing i
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4831
          Entropy (8bit):4.966643088926141
          Encrypted:false
          SSDEEP:
          MD5:83235DD4D9096997EA40F19CAA90E2BE
          SHA1:2D0DDDD4050C4C0CDA05FC980C7AEEFFF852D932
          SHA-256:A3C26EDA78B6563361253A094F2A7F5B725ED2BD7C6A8DFAA65883CF174EE18B
          SHA-512:1920E4AF75E17403D9E107872100D96079B5ACCEB3F9F22944A75BE93DB4AB6A0F2C9E1913621F0AEF7F7E907D8CFC97BBC89B3836F8692F015EF01013A1E253
          Malicious:false
          Reputation:low
          Preview:/* FriBidi. * fribidi.h - Unicode bidirectional and Arabic joining/shaping algorithms. *. * Author:. * Behdad Esfahbod, 2004. *. * Copyright (C) 2004 Sharif FarsiWeb, Inc. * . * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. * . * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. * . * You should have received a copy of the GNU Lesser General Public License. * along with this library, in a file named COPYING; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor,. * Boston, MA 02110-1301, USA. * . * For licensing issues, contact <fribidi.license
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):9686
          Entropy (8bit):4.988103011506074
          Encrypted:false
          SSDEEP:
          MD5:07DF2E6E46EDF797CBB6D5BBADC4A8B9
          SHA1:03F2ED4A4D35C413CEC665CC729637C3E75D7CA5
          SHA-256:FF72D426A611110F579FE7446F370653CCE239DC478268C66FD58A9D532615A8
          SHA-512:DE5170DA755549F2518CA07159EBFB045546FA21988772D3C1DFC586D86CCFE1A4CF1CC9A49CA8DE8B0392FF7621CEE7C87CF211049202446763462AB509E1C9
          Malicious:false
          Reputation:low
          Preview:/* -*- Mode: C; tab-width: 8; indent-tabs-mode: nil; c-basic-offset: 8 -*- */./* GdkPixbuf library - Animation support. *. * Copyright (C) 1999 The Free Software Foundation. *. * Authors: Mark Crichton <crichton@gimp.org>. * Miguel de Icaza <miguel@gnu.org>. * Federico Mena-Quintero <federico@gimp.org>. * Havoc Pennington <hp@redhat.com>. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not,
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1521
          Entropy (8bit):5.3880041906652725
          Encrypted:false
          SSDEEP:
          MD5:1CFFDE2EBB29DAE0611791E75F613A8B
          SHA1:6D5DD35A62A118E5D87A1BCEBD5DDEFCC42A96C8
          SHA-256:149C5D60EA9468C559EE22958F14DAE03F6B98944A866414FE31672BC3F6C50E
          SHA-512:127F4E7FC8E51A097A57DBCA6FA57CCF40017574FC3BD84B52F55A9F9C97B595A252E13667E3A2877ABAD002B83B8D812A8ED6F87DF7481E8AB3144663C90B05
          Malicious:false
          Reputation:low
          Preview:/* GdkPixbuf library - Autocleanup definitions. *. * Copyright (C) 2015 Kalev Lember <kalevlember@gmail.com>. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef GDK_PIXBUF_AUTOCLEANUPS_H.#define GDK_PIXBUF_AUTOCLEANUPS_H../* We need all the types, so don't try to include this directly */.#if defined(GDK_PIXBUF_DISABLE_SINGLE_INCLUDES) && !defined (GDK_PIXBUF_H_INSIDE)
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):19359
          Entropy (8bit):4.876046673332536
          Encrypted:false
          SSDEEP:
          MD5:205C4B8356BB734C0E993514C89FB9F1
          SHA1:438EEDA8107CC0DC226ABEB9EAFE5D324548DBB2
          SHA-256:D8F2BB0A9553AB45D06F7415AAEA84DF6DA8374A93E68EE02BF6E82E798172C3
          SHA-512:27A51DD8A3218E75255059546899F88B5A957392F48A5E6216FB28DC0888E4073439583A169004221D194C8CBD5CDAAF060F0DDEE1FA3742E42C42AB3C43EEFF
          Malicious:false
          Reputation:low
          Preview:/* GdkPixbuf library - GdkPixbuf data structure. *. * Copyright (C) 2003 The Free Software Foundation. *. * Authors: Mark Crichton <crichton@gimp.org>. * Miguel de Icaza <miguel@gnu.org>. * Federico Mena-Quintero <federico@gimp.org>. * Havoc Pennington <hp@redhat.com>. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef GDK_PIXBUF_CORE_H.#def
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1468
          Entropy (8bit):5.456452747399164
          Encrypted:false
          SSDEEP:
          MD5:AC89B9B355CFF4AD6EAC112E80CD7EA0
          SHA1:EFB1C6093A22B295FDDDF55BDD08C6C87F52953E
          SHA-256:7FCD3497D67BA6484EF675E883872B5FC4AC80B90E56A74E17999A0D3BF890F5
          SHA-512:3477CE4D17F04BE9E4E4F9B4DCB9D4A87875B28EB787A602370541BE9A44DA1CE8DA392FC8FE478653D29F012F7F098CAA1C50FAF959BF40ACE4D9EDBD110E1C
          Malicious:false
          Reputation:low
          Preview:./* This file is generated by glib-mkenums, do not modify it. This code is licensed under the same license as the containing project. Note that it links to GLib, so must comply with the LGPL linking clauses. */..#if defined(GDK_PIXBUF_DISABLE_SINGLE_INCLUDES) && !defined (GDK_PIXBUF_H_INSIDE) && !defined (GDK_PIXBUF_COMPILATION).#error "Only <gdk-pixbuf/gdk-pixbuf.h> can be included directly.".#endif..#ifndef __GDK_PIXBUF_ENUM_TYPES_H__.#define __GDK_PIXBUF_ENUM_TYPES_H__..#include <glib-object.h>..#include <gdk-pixbuf/gdk-pixbuf-macros.h>..G_BEGIN_DECLS../* enumerations from "gdk-pixbuf-core.h" */.GDK_PIXBUF_AVAILABLE_IN_ALL.GType gdk_pixbuf_alpha_mode_get_type (void) G_GNUC_CONST;.#define GDK_TYPE_PIXBUF_ALPHA_MODE (gdk_pixbuf_alpha_mode_get_type ()).GDK_PIXBUF_AVAILABLE_IN_ALL.GType gdk_colorspace_get_type (void) G_GNUC_CONST;.#define GDK_TYPE_COLORSPACE (gdk_colorspace_get_type ()).GDK_PIXBUF_AVAILABLE_IN_ALL.GType gdk_pixbuf_error_get_type (void) G_GNUC_CONST;.#define GDK_TYPE_PIX
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3328
          Entropy (8bit):5.35252678504572
          Encrypted:false
          SSDEEP:
          MD5:E931579424034B094ED8D0DB447AC641
          SHA1:EA9290E006F06BEBC1A6CFFF31152220AE986469
          SHA-256:0851DA98CA1A47DDE10ADD07BFD378F746E51C84F1BBE967D088644EC18B1C5A
          SHA-512:654E884AD727CB5659FD7186C56755D9D32C3A82CE92EE91C26E91F4292F93C9DA4DD9DD988FFB72506BF37D931ACE2A9F7AA2DE43BAA7713E3991E2691C6FA7
          Malicious:false
          Reputation:low
          Preview:#ifndef __GDK_PIXBUF_FEATURES_H__.#define __GDK_PIXBUF_FEATURES_H__..#if defined(GDK_PIXBUF_DISABLE_SINGLE_INCLUDES) && !defined (GDK_PIXBUF_H_INSIDE) && !defined (GDK_PIXBUF_COMPILATION).#error "Only <gdk-pixbuf/gdk-pixbuf.h> can be included directly.".#endif..#include <glib.h>../**. * GDK_PIXBUF_MAJOR:. * . * Major version of gdk-pixbuf library, that is the "0" in. * "0.8.2" for example.. */./**. * GDK_PIXBUF_MINOR:. * . * Minor version of gdk-pixbuf library, that is the "8" in. * "0.8.2" for example.. */./**. * GDK_PIXBUF_MICRO:. * . * Micro version of gdk-pixbuf library, that is the "2" in. * "0.8.2" for example.. */./**. * GDK_PIXBUF_VERSION:. * . * Contains the full version of GdkPixbuf as a string.. *. * This is the version being compiled against; contrast with. * `gdk_pixbuf_version`.. */..#define GDK_PIXBUF_MAJOR (2).#define GDK_PIXBUF_MINOR (42).#define GDK_PIXBUF_MICRO (10).#define GDK_PIXBUF_VERSION "2.42.10"..#ifndef _GDK_PIXBUF_EXTERN.#define _GDK_PIXBUF_EXTERN extern.#en
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):17667
          Entropy (8bit):4.928391070515507
          Encrypted:false
          SSDEEP:
          MD5:64197C2C91B47428F1823796B6402399
          SHA1:7C7ED131ED41AF79D4E4255D11415CA1BF8265F4
          SHA-256:BEEFF53914D8876ECA1DCD2ACDF6405C46404C96269F86B7AED2243AB4E22A6A
          SHA-512:37B9E5CD05898A9DD1627513ADB482FF015D15681A7C03CB0DE6519334C9161A67540628C03D0B67D5D5327A7E2E013E9B61EF9CFB79822B8090834ACC0ADEAE
          Malicious:false
          Reputation:low
          Preview:/* GdkPixbuf library - Io handling. This is an internal header for . * GdkPixbuf. You should never use it unless you are doing development for . * GdkPixbuf itself.. *. * Copyright (C) 1999 The Free Software Foundation. *. * Authors: Mark Crichton <crichton@gimp.org>. * Miguel de Icaza <miguel@gnu.org>. * Federico Mena-Quintero <federico@gimp.org>. * Jonathan Blandford <jrb@redhat.com>. * Michael Fulbright <drmike@redhat.com>. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You shoul
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4608
          Entropy (8bit):5.031299919790875
          Encrypted:false
          SSDEEP:
          MD5:4D1FA843FB070C574B63186DBBF2ED52
          SHA1:71E2C14E1627C93D311FA2DDE0F92BD33C3E6532
          SHA-256:E73846AB11FBAF6281D7E10AE8E40890B7D852020C1A3261BC421FFB93741676
          SHA-512:F3BEE6822527B5DDD571B3AE77CBB5492F6072B4A935F61451582BBC60B21EE6E5D1117EA3071A3ABD6B1711ECA73E234685DC44D2DB0751623AD2047175919D
          Malicious:false
          Reputation:low
          Preview:/* GdkPixbuf library - Progressive loader object. *. * Copyright (C) 1999 The Free Software Foundation. *. * Authors: Mark Crichton <crichton@gimp.org>. * Miguel de Icaza <miguel@gnu.org>. * Federico Mena-Quintero <federico@gimp.org>. * Jonathan Blandford <jrb@redhat.com>. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef GDK_PIXBUF_LOADER_
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):23603
          Entropy (8bit):5.336452688579364
          Encrypted:false
          SSDEEP:
          MD5:E0195E53C0412CF409EABD57B04D752F
          SHA1:1220C31CC54374C2F1F3E7FAA20C380FF19D3645
          SHA-256:6D31F1337D3FAE7F1446B837E55B447F2729B086EE780FB0F0AED23E2AC8303C
          SHA-512:10F599E4A8489DB3411CEB36528FAC793BFB549C544B92576309FECF8FD42DAA0C13F8D06608B39307B08895BA368F52ACBECBBEBBBDDECDAD441DDE660AC597
          Malicious:false
          Reputation:low
          Preview:/* GdkPixbuf library - GdkPixbuf Macros. *. * Copyright (C) 2016 Chun-wei Fan. *. * Authors: Chun-wei Fan <fanc999@yahoo.com.tw>. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#if defined(GDK_PIXBUF_DISABLE_SINGLE_INCLUDES) && !defined (GDK_PIXBUF_H_INSIDE) && !defined (GDK_PIXBUF_COMPILATION).#error "Only <gdk-pixbuf/gdk-pixbuf.h> can be included directly.".#endif..#ifn
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1638
          Entropy (8bit):4.426426338803488
          Encrypted:false
          SSDEEP:
          MD5:3951D8006CAA1BF973A813B726944FB9
          SHA1:F068F9F188E62E72DF7E433C120819C529329931
          SHA-256:4864D6D79CD911CAE2830F2F3CBF96C57380ACEE5AD475987821DB95F4D72CC6
          SHA-512:A413C87767C666783E4BD88301DEFE93AC88B3E8008EB4E2952883E258E57DC3FC05BAEF7AC7FF68AEF61A9DAF6173772C4B0315412EA3FC365ABB1897EE7769
          Malicious:false
          Reputation:low
          Preview:/* This file is generated by glib-genmarshal, do not modify it. This code is licensed under the same license as the containing project. Note that it links to GLib, so must comply with the LGPL linking clauses. */.#pragma once..#include <glib-object.h>..G_BEGIN_DECLS../* VOID:VOID (../gdk-pixbuf-2.42.10/gdk-pixbuf/gdk-pixbuf-marshal.list:25) */.#define _gdk_pixbuf_marshal_VOID__VOID.g_cclosure_marshal_VOID__VOID../* VOID:INT,INT (../gdk-pixbuf-2.42.10/gdk-pixbuf/gdk-pixbuf-marshal.list:26) */.extern.void _gdk_pixbuf_marshal_VOID__INT_INT (GClosure *closure,. GValue *return_value,. guint n_param_values,. const GValue *param_values,. gpointer invocation_hint,. gpointer marshal_data);../* VOID:INT,INT,INT,INT (../gdk-pixbuf-2.42.10/gdk-pixbuf/gdk-pixbuf-marshal.list:27)
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3186
          Entropy (8bit):5.202349764689616
          Encrypted:false
          SSDEEP:
          MD5:2704E109A9A80144138BC5795A3180CE
          SHA1:A69636BF01FECBE027449039A8E7F53B2C8250B2
          SHA-256:404658EA450EB8B9864A7BF69AE1F185C5697782B759E35A6D2FAEC59C99746F
          SHA-512:0F6765DC81D412E2D8060A92A4E4CF088BD4523D2FC310D3685608704704265725544C16A0E85404D0D7E475120871BAD9CEEF25F299DA640877B18A5AEADF08
          Malicious:false
          Reputation:low
          Preview:/* -*- Mode: C; tab-width: 8; indent-tabs-mode: nil; c-basic-offset: 8 -*- */./* GdkPixbuf library - Simple frame-based animations. *. * Copyright (C) 2004 Dom Lachowicz. *. * Authors: Dom Lachowicz <cinamod@hotmail.com>. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef GDK_PIXBUF_SIMPLE_ANIM_H.#define GDK_PIXBUF_SIMPLE_ANIM_H..#if defined(GDK_PIXBUF_DISABLE_SINGLE_
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6201
          Entropy (8bit):5.0145966456729365
          Encrypted:false
          SSDEEP:
          MD5:466DC3A31496CF3AB60EB096C30D5FD9
          SHA1:537E53DA9366A9420C97848140EDBB844BB5CA25
          SHA-256:65DE6BD415EB358FD3038D9D156BDFF6B085E4E55655EF88D3CA18C3EA3075AD
          SHA-512:B5FA4C9B0B8D6330B1C7C6A276AEA8811906206CE8B31D356B10FD6F39F6C00708B4211AB9A4D42C626FF46C57E9F002C0B5DE6108C426483FDBA979E31889D6
          Malicious:false
          Reputation:low
          Preview:/* GdkPixbuf library - transformations. *. * Copyright (C) 2003 The Free Software Foundation. *. * Authors: Mark Crichton <crichton@gimp.org>. * Miguel de Icaza <miguel@gnu.org>. * Federico Mena-Quintero <federico@gimp.org>. * Havoc Pennington <hp@redhat.com>. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef GDK_PIXBUF_TRANSFORM_H.#define
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1572
          Entropy (8bit):5.204845349271719
          Encrypted:false
          SSDEEP:
          MD5:8CFF512075ADB66C11A66A47DBBF61B8
          SHA1:84FF04FD6C5543C451B08B20D8AE2B34C5A37934
          SHA-256:E543BD450E6377A72ADF378830D2849D450CC483EC5923DB72D9B18CEAF3FFA8
          SHA-512:66690242A926D8301F1D6301B104C6DB474EFEB887D537D381CE5D2D6D2471506B9BC34CD93F963C6B321F3D8E47B62C7D257D8A2E1C7315BDF89C66BDDE3E44
          Malicious:false
          Reputation:low
          Preview:/* GdkPixbuf library - Main header file. *. * Copyright (C) 1999 The Free Software Foundation. *. * Authors: Mark Crichton <crichton@gimp.org>. * Miguel de Icaza <miguel@gnu.org>. * Federico Mena-Quintero <federico@gimp.org>. * Havoc Pennington <hp@redhat.com>. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef GDK_PIXBUF_H.#define GDK_PIXBU
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6116
          Entropy (8bit):5.39127058327419
          Encrypted:false
          SSDEEP:
          MD5:1F97A5B716D12442371C943B9C6E6D3A
          SHA1:57BA4E40B72435704D80C6FB54D59904419B6788
          SHA-256:DCFB3F7CD0C827B0E1367BF0157F71DE7C0C6D505B297497A3C5798B50EE776D
          SHA-512:8B884D7FCCC0D33CD543A6FD8DD83347522E787E6D51A98FD3B51AE74F87734DA4AA274D40C71C2CD99DD5A3257E59FADC5CBED614237F4A379C5290CD8C8567
          Malicious:false
          Reputation:low
          Preview:/* GdkPixbuf library - GdkPixdata - functions for inlined pixbuf handling. * Copyright (C) 1999, 2001 Tim Janik. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */.#ifndef __GDK_PIXDATA_H__.#define __GDK_PIXDATA_H__..#ifndef GDK_PIXBUF_DISABLE_DEPRECATED.#include <gdk-pixbuf/gdk-pixbuf.h>..G_BEGIN_DECLS../**. * GDK_PIXBUF_MAGIC_NUMBER:. *. * Magic number for #GdkPixdata
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3097
          Entropy (8bit):5.306356485394745
          Encrypted:false
          SSDEEP:
          MD5:5CDBDD4CF7B69C840B17181BA1E5A916
          SHA1:539F36AB66D74909B51385F23300DED23EF27160
          SHA-256:49BA4A60C8F521FB7A2455B739FA9C21C4C1F722CDACA1705B44918FB81868D6
          SHA-512:F01752ED3FCE486C3405AEEA6C1FA99E25FCB0523F5B3A0584681A8BA263E40CBEBF7F997D9ABBB44840B1F6039DE8BDD01D8D9B80EE813A042A97949742AB5C
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. * Author: Tor Lillqvist <tml@iki.fi>. */..#ifndef __G_WIN32_INPUT_STREAM_H__.#define __G_WIN32_INPUT_STREAM_H__..#include <gio/gio.h>.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3123
          Entropy (8bit):5.325925911590219
          Encrypted:false
          SSDEEP:
          MD5:44AFC9D01F4E0DF4A9F3E75E70ABA675
          SHA1:0231DF597DE1A90514203E9B0CE74F9133C0E2F5
          SHA-256:E9385DD14FDCB9E6FBA5BB2637A6E13F9B1959881AB5D8FFB3EABC15D2C8D484
          SHA-512:C6CA46FB90C281E0C89081725591A63C506B24C02D8E4547793686E6B6E68D1A42133EFF1EF84C71E6991EDF42AFF93E9151A63142B85A02ACA799FBA02389A8
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. * Author: Tor Lillqvist <tml@iki.fi>. */..#ifndef __G_WIN32_OUTPUT_STREAM_H__.#define __G_WIN32_OUTPUT_STREAM_H__..#include <gio/gio.h
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):4647
          Entropy (8bit):4.032612206098205
          Encrypted:false
          SSDEEP:
          MD5:6983673EF3B5398CC3B509CFB6615697
          SHA1:C5896181A43A25A940306C15D34B0794570F504A
          SHA-256:004ED10E93454B50D2FD8664AEBE2BCD9A3EB0E43E6D21FC75BAA4B5E804EE1D
          SHA-512:E32E9C5D8F390D26D22936161AF9623DBEB566F7F1829A74F5F77E4BBF62E4EDA66F3A50FA7A0EFC10C3B521B85C2EB7A0D355CDED2AE35DF71532764DC917D2
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2010 Codethink Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_ACTION_H__.#define __G_ACTION_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly.".#endif..#include <gio/gi
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):9201
          Entropy (8bit):3.5486304681689425
          Encrypted:false
          SSDEEP:
          MD5:4FD3C873A21FD7560476EB5434042493
          SHA1:2888953AFF6D498AEA68C2AE98AB13F4DD926190
          SHA-256:843EFB2EDEA7EDCA240FFE3E4D6ACD75701A1C71DB319CFB9479618D2E083016
          SHA-512:175BBF133F2717A28D363832B507F8163166708F69B511E4913A86407F41571CEFC4E4CD1F4A91F1E6E137CC87BB552B2A8A4DF70EDC77131DBDB1E5444CB483
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2010 Codethink Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_ACTION_GROUP_H__.#define __G_ACTION_GROUP_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly.".#endif..#inc
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):1815
          Entropy (8bit):4.6330717142042905
          Encrypted:false
          SSDEEP:
          MD5:8BA5FFBB2918DA6390495FE3BEBDEA60
          SHA1:834D21DC221D4440899B615F5C241C3542808820
          SHA-256:A61B252D4D9AD93201D575B0F1BB945F4217ED5A76ACC9D276817C7F87417E6C
          SHA-512:82C19CB5321D96ECAB777C18716D4FA81D743B0BB868C4E5C1567E9DBFBE852C1DAE9892F1E0126EEACC8E8006B15DDD0501A008D60904673FC35AEFF84B8798
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2010 Codethink Limited. * Copyright . 2011 Canonical Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Ryan Lortie <desrt@desrt.ca>. */...#ifndef __G_ACTION_GROUP_EXPORTER_H__.#define __G_ACTION_GROUP_EXPORTER_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):4040
          Entropy (8bit):4.14049191231395
          Encrypted:false
          SSDEEP:
          MD5:D830B0E3A00C5FD733E16CF49D540958
          SHA1:C503BFD0589A76EC1E258050D834133E7D99189C
          SHA-256:D063443A411D55BA55DB1ABD299FE8C615E9CB4821D2922C12F98F8DC7046D4B
          SHA-512:66460F4E58948BC36019B4FB7BC5DD7D2ABD8149596431AC74B9FAA24B1C7DDF813026C0D14E655738CB7B47655BF2D7B4C7D6ECB2F578582FC3EE0B0CC50A5B
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2010 Codethink Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_ACTION_MAP_H__.#define __G_ACTION_MAP_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly.".#endif..#include
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):20457
          Entropy (8bit):4.056066384994891
          Encrypted:false
          SSDEEP:
          MD5:878A8EE487EB88C8D50805C6750904B9
          SHA1:F994302A2AE31B0D6A8C797DE911FA4B80544B8C
          SHA-256:306D40CDCEE446B68CC7A5675F42B8E8BFBD9C8DC0B1468EA73F8B1607891F8D
          SHA-512:231D9728F479CDE9B409BFE01C3EA70EC41E26AC506EFA2AB60D792117858D16853749F7BB8276EDA23630DC53016240556B4265B6D0FB7EA648D72EA29FDC75
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_APP_INFO_H__.#define __G_APP_INFO_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):14726
          Entropy (8bit):3.6045939830690292
          Encrypted:false
          SSDEEP:
          MD5:FF9A79EF2ABC8582C36EC33EDCCBEF1A
          SHA1:21C618C947293986C86CBAB657D2F13562C5745A
          SHA-256:7651F21EC67A4AC15B08C3C06F07D61D419924DD1E5E805DC81D02F1F58601D7
          SHA-512:5FD4BC21F08DA064B79EE16F869BAD5C76A7B20B2E90B308BB3FC963ABBAF6DDFDD76F522CF6E8F6156B928911F8ADE2FCC7EA46DEEE827D6A0931DE1B21999D
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2010 Codethink Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_APPLICATION_H__.#define __G_APPLICATION_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly.".#endif..#inclu
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):6203
          Entropy (8bit):4.28430624493655
          Encrypted:false
          SSDEEP:
          MD5:1EB2095AF31950D264939B3740FFB121
          SHA1:8329E692EE986EFB2C7C1A70C1E37985B5F29C1B
          SHA-256:1D2635D57E4EB7986CD12557E6A280B33F4AADA26EEE50B165ACBF931E4E4562
          SHA-512:CD0D2D9A317C72E418EC45D21F7B67537B189218EB0497ADC7D9E726FD211AAB9918E1E066C7E80C9D79F9F31952852962AA12F2EE07921F7E87E8DCEEF5748B
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright . 2010 Codethink Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_APPLICATION_COMMAND_LINE_H__.#define __G_APPLICATION_COMMAND_LINE_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COM
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4465
          Entropy (8bit):4.956596374928677
          Encrypted:false
          SSDEEP:
          MD5:BE0D0306BB7F6B794860410D7E2030AB
          SHA1:242493A6700216A738E9FA18E66DACFBA9463B2A
          SHA-256:782EEB1E1658A73E8B4D07BE5E8F626D4642990F6E2A4DDFEEADEF6358E5D996
          SHA-512:A0448EAC3E95F2F7F9FF1D8353F22593304C119AAAE03D3BC062FC568FE7F2498C4B65915F59B0DB2FBC1731926F121B4CF6DAC1F056415ADF5E82AB5E3846A9
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2009 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_ASYNC_INITABLE_H__.#define __G_ASYNC_INITABLE_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2862
          Entropy (8bit):5.217264861762383
          Encrypted:false
          SSDEEP:
          MD5:4F704A1AFC093F778D1F467835B76263
          SHA1:BFE4FC554376B8539C61ACF120621932E7029FDF
          SHA-256:377CF7C062D2161E336A3BFC361F8C35F5DD2F6CBDEBF617F8929E266D48E270
          SHA-512:59FB9E923BF35FED77D647F376442303CCE6B8C53905B974F848F44D801F8B2ED14C6BD7FC3BBE1C180943CCC892079598CEF5EB7A5899DB8729ECABA2BF8867
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_ASYNC_RESULT_H__.#define __G_ASYNC_RESULT_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#erro
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5266
          Entropy (8bit):5.0133414858999705
          Encrypted:false
          SSDEEP:
          MD5:16A8E660C08EB1255558AFA6C1D62FE7
          SHA1:D66FDCBD3226050ED8351BE3149F22C553BA1DAD
          SHA-256:284CB05799F6F084A5BBCFF453BBC9815316CA2590EC7DEB0C44BF9F2496DEEB
          SHA-512:3A9EEC8DFD370F1FBFB05CCA55E62E24E19F4ED6794D30EC29EA040183FD78FD6D1D74C6B01394AF145DDA3970A2E7A2FB7113401EED7CDEB056C9FF1117B324
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Christian Kellner <gicmo@gnome.org>. */..#ifndef __G_BUFFERED_INPUT_STREAM_H__.#define __G_BUFFERED_INPUT_STREAM_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_C
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3376
          Entropy (8bit):5.277147255783296
          Encrypted:false
          SSDEEP:
          MD5:1555D742E75411016F78754412A1DD64
          SHA1:52E87FC768C45BF4AC867AD9BF77ED0021FB6EF2
          SHA-256:EE4560103C766EAA7DFE72546652AA91DB5AB0940AB5EA151273AC3600A0296F
          SHA-512:5F5474908072C7DE96BF1AB4E4C56A0E99D355BF18D349D74231F9FAEC1E2B5C6E57B1A2A4ED297FE4347A5B090C6BB0E65CCE413AE7CB07B5CBFB205D9DF54A
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Christian Kellner <gicmo@gnome.org>. */..#ifndef __G_BUFFERED_OUTPUT_STREAM_H__.#define __G_BUFFERED_OUTPUT_STREAM_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1698
          Entropy (8bit):5.265493879709025
          Encrypted:false
          SSDEEP:
          MD5:ED76F2AC39C933655FC3FB053E058D4C
          SHA1:93C825DE232E81C78475E628CB2AB15A64599834
          SHA-256:28F81FCC1A6CB7F7904BDD1731800F59E9F7FA6193041C77F8934379098B4BF4
          SHA-512:71808F209143496235748F0671C6FB22AD99CAAB07BFDAECE8B7ACF0DFD531E2A1AB62A3069F5648A2CAA724796AAD1238B9836B92E51893CA2B0786CF3E5153
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_BYTES_ICON_H__.#define __G_BYTES_ICON_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4092
          Entropy (8bit):5.028910583679693
          Encrypted:false
          SSDEEP:
          MD5:8A2F4108615BB79C2DD7DFC13A40D13B
          SHA1:EC27D77CEB285CA759AFB9925491F518987F111C
          SHA-256:3B8F54ED6990E749325559ABF833FD0EDA0483FFD3A1FE07B5466184C6070E7E
          SHA-512:FCA7F19332AB6C8765CB9CF4E8FA030DF5FCEB54E811FF98B1B169D65285B10405DE3276C562C2FEA6029E313359BC433EB8D988B8BD4EBAA970510EF44D291F
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_CANCELLABLE_H__.#define __G_CANCELLABLE_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2562
          Entropy (8bit):5.250599496856123
          Encrypted:false
          SSDEEP:
          MD5:6C146186460CCC1DC8646EEF923F7C79
          SHA1:09BD4225AE1B6B4E565425C1B8824D5EF9625395
          SHA-256:13CFA41651A697E50DA4AE279420871B0763AF9D6C3BD93D1940EE14A753102C
          SHA-512:1524464AF2BB2919ACAD6DFBA0C6C1843484C733AFF7A453B45A4E8C08E00B805EDBBCB81C1F642A7E9D81668ED742DCCE43814E2B683DEFDA4F74DA0B024DDE
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2009 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_CHARSET_CONVERTER_H__.#define __G_CHARSET_CONVERTER_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3004
          Entropy (8bit):4.894359318306295
          Encrypted:false
          SSDEEP:
          MD5:B0B1871CDDED645D72520A70170AFC1E
          SHA1:EED4EA3C804EF553BA2A2588A50F47AEE8C45543
          SHA-256:19AB1F0FE0BCDDA93529F4417F79495A22AFF5D65C7E13F1A2D226DC6F363834
          SHA-512:7844CA863041E534EAD494D45C7ED720097F1710711FFE0CA333BB1FDCD8E952547A4FB6ED00F31446457B6DFCC072ABF03FA3BE143C476F69FF6DBCBD021DFE
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_CONTENT_TYPE_H__.#define __G_CONTENT_TYPE_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#erro
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2931
          Entropy (8bit):5.07501643263071
          Encrypted:false
          SSDEEP:
          MD5:654FCB078CD9D2F4E1B1860D4F08B0AE
          SHA1:EC673CF058BA53A0065F669C6A59F984C45B0FD7
          SHA-256:5EAB106408FE93F4BFBF3FF6C809AC9BEC2EDD96B2C24D2800EC9023815A2BDE
          SHA-512:994B856C1E955FB343F6F85D5E6ED112B515DC8A2DC62D86A5CAAE80215127B4C02F98188574C2BD84F66A16736BA0C3A664EB9FF377C814E6CE62BFF9144A25
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2009 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_CONVERTER_H__.#define __G_CONVERTER_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gi
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3061
          Entropy (8bit):5.211542057296606
          Encrypted:false
          SSDEEP:
          MD5:CC7EE4E3CAFBBC8A0A3AF174F5FFF0C2
          SHA1:4FB5E5A3C7E232794EA4B0823AA559EAE9601605
          SHA-256:787A78D040A8D0CAE1057679D4E198FD40641FD0499C8C853E3D9C95251632D3
          SHA-512:3DBDE6C625E3BF4F26F9078B30F90E7960A46E7BA00A25110267242DADF7C3160ABDCF5F46DD83D48BAF91DE72878337B003C63120CBF03A4AD56EDEB885902A
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2009 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_CONVERTER_INPUT_STREAM_H__.#define __G_CONVERTER_INPUT_STREAM_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COM
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3100
          Entropy (8bit):5.210727914890249
          Encrypted:false
          SSDEEP:
          MD5:67062045B117A0702942420A2A18E60F
          SHA1:E25949DDB4E82BC5C4549994404479644C69849E
          SHA-256:D6B49134FD0DC6AECAE71D6644094089E9F4C73859CA1D2EF901A9B412C3F712
          SHA-512:5EE1045C821F70753CE0FCAE9BE5DBE9BDB6F5D49D362ECEED1D261D61382E02546AFED5E4498F3F2BBA47B97DF5C6CC55DD78D7435753B662A608EA560F4020
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2009 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_CONVERTER_OUTPUT_STREAM_H__.#define __G_CONVERTER_OUTPUT_STREAM_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_C
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3449
          Entropy (8bit):4.715781514774922
          Encrypted:false
          SSDEEP:
          MD5:0DF6F408EF5EC697F60CF5E1D87AFBA5
          SHA1:B79F6F1EF943CEE815448D969967CBA614781DA6
          SHA-256:2A06B076B8352A2139527FBA9A5FC87CC6C6891448F89E4D5BC8A5940E32712F
          SHA-512:CD79B6C538A842509F6C308A768FD15C83B709A826B973707CA990E5166C26FFFA567ABDF1A448EA07925FDE212D7BED7C07119013347F276A9C489FF561E820
          Malicious:false
          Reputation:low
          Preview:/* GDBus - GLib D-Bus Library. *. * Copyright (C) 2008-2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: David Zeuthen <davidz@redhat.com>. */..#ifndef __G_CREDENTIALS_H__.#define __G_CREDENTIALS_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can b
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):6704
          Entropy (8bit):4.073565066202967
          Encrypted:false
          SSDEEP:
          MD5:E06F68A8A13B9C790C1D4451413F62DD
          SHA1:60437892BE2929CE3B4BA6511CEA8DD1E6711003
          SHA-256:A65B8D3AD8C6A2A9527AD3962337CC162E8015BEF4E04D97D552835D6122DC07
          SHA-512:0BC0AAD5FAC6E8748D3F637CC1E75174A47C42AAED0475391E22355B3B0D0FEFBFDCFC401E3EB9B4D3515EDEB235718386E823E91EFF7956570D2EA50462A147
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright 2015 Collabora Ltd.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Philip Withnall <philip.withnall@collabora.co.uk>. */..#ifndef __G_DATAGRAM_BASED_H__.#define __G_DATAGRAM_BASED_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included dire
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):11165
          Entropy (8bit):3.6663937111015716
          Encrypted:false
          SSDEEP:
          MD5:ECEAB2ED4CE8EE477E71D07E40078561
          SHA1:7BC53A45E8EF74D4B7EEB2F0AFD153388EFDDFBC
          SHA-256:F34CFD752DA2EFC0D31A5AD9AE4F2EA82F0C4B05B2FB3F126572AAE889EAA843
          SHA-512:5357C2285B953113585356754719BEB1753F5557AD4031C893CED90BF8AD928F2FE9CAE755D11B1BF7B9CDA470CC323123C637F637385CEDC8EF5AEEC50361B8
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_DATA_INPUT_STREAM_H__.#define __G_DATA_INPUT_STREAM_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILAT
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4960
          Entropy (8bit):5.0188423519508305
          Encrypted:false
          SSDEEP:
          MD5:6136287A09104AB5B64086D9738909FE
          SHA1:16C4146C3BBD4D64A3967F46923F6924C78F3106
          SHA-256:326C0D5E3A8CC56CA871E00069674EE7D5A146A3463BE2C87DF1701D5FA15B5E
          SHA-512:120C75774E223040EB39188EC8720E8FFBE32CA1512CD29EA6F26A9F24FC9FE1E8EFCAA9E79BC4355F589DFDF8315FA158D71B142B1BE0BCE4988161E881B45A
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_DATA_OUTPUT_STREAM_H__.#define __G_DATA_OUTPUT_STREAM_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPIL
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):2786
          Entropy (8bit):4.505541375638703
          Encrypted:false
          SSDEEP:
          MD5:D0A6303FA0AA685DA281A09384FB1E1E
          SHA1:1A1012803C65328F823E3D8CDFB1441E3EACD0BB
          SHA-256:B46017B82913B16D5E49E1355359CC38CA9900A64FEE2E7E7068E335C134704B
          SHA-512:2CDDA81EA898D60230452AA88CDE91F08CB768A3F9920EEA24731936FCD9231A5BCD706C4E87E36997297B11FA8B7C045CE85EDF587D731F8DE2FC7B70795E0F
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2010 Codethink Limited. * Copyright . 2011 Canonical Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_DBUS_ACTION_GROUP_H__.#define __G_DBUS_ACTION_GROUP_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <g
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2712
          Entropy (8bit):4.328826944116307
          Encrypted:false
          SSDEEP:
          MD5:18B9C577D5AFA7E83CAC69D16BA47DB5
          SHA1:707EE0247FAD5F39BE7C67D531191A4BD93D9D3B
          SHA-256:6C32B74649DAC773077522AED4DE55CFC3BECE1A0D762ABE97F21F0F68D5FC3D
          SHA-512:8D7921C48ABF78C4C22C9ACA7B3FB80771F79AC149AFF0928603F700B9D01404731745CC4598BE3BAA6B49726E7959649998C717A1C89C6D4229F1A024B5F3FB
          Malicious:false
          Reputation:low
          Preview:/* GDBus - GLib D-Bus Library. *. * Copyright (C) 2008-2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: David Zeuthen <davidz@redhat.com>. */..#ifndef __G_DBUS_ADDRESS_H__.#define __G_DBUS_ADDRESS_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2175
          Entropy (8bit):4.966041383057292
          Encrypted:false
          SSDEEP:
          MD5:4749E9395CCA95AFCF94506C3DEA7406
          SHA1:603396233168E3281DCA6843A5E782A47F9226BF
          SHA-256:8B40CFDB1C1107A9408B1BF08084BEEE251BA6623FA3ACE0BCCF550403DCF47D
          SHA-512:12F2264E7E68C7172F1BD2CCDBDCEFCA2479EC4043A9D63858837D954621902EB96641E5EFF6CE6A5F884032687357C52B74607AC721FA283E7E30D746F7CD34
          Malicious:false
          Reputation:low
          Preview:/* GDBus - GLib D-Bus Library. *. * Copyright (C) 2008-2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: David Zeuthen <davidz@redhat.com>. */..#ifndef __G_DBUS_AUTH_OBSERVER_H__.#define __G_DBUS_AUTH_OBSERVER_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gi
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):39087
          Entropy (8bit):3.8375282774248647
          Encrypted:false
          SSDEEP:
          MD5:5F38CBD8E4FD06E471FF27A8D4921C4C
          SHA1:2A2D5BBDE89B62BE68C3FEB9498AFD6C9BD0BB1F
          SHA-256:7BC6114CA9EAEB9878193E39ED577A7C2CADD49FE81A090714FED3CFD189FA25
          SHA-512:EFDD9ECB536E054551CF24CD385FACEA06C3EFBDFAA0A469EB7DB837A4C19E85C47A752514D11E8E8BC176D1B0224A38F21DD2594D06E1AF9E4329289B3A8320
          Malicious:false
          Reputation:low
          Preview:/* GDBus - GLib D-Bus Library. *. * Copyright (C) 2008-2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: David Zeuthen <davidz@redhat.com>. */..#ifndef __G_DBUS_CONNECTION_H__.#define __G_DBUS_CONNECTION_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4344
          Entropy (8bit):4.455937527944587
          Encrypted:false
          SSDEEP:
          MD5:0FD0F44725294C46D39E1D6A6ABEA876
          SHA1:BC3DFB23C2120FD9A34FED3E5E96C749C6FB817E
          SHA-256:FCDD5566A2D5A16CDA26B81EFE0CDA60D5B2A6709293D3D882CF2FDF8E6CDE7A
          SHA-512:5DB4F67FF11356C95E6D2BD6DA766B1FD506AAE1E145400B75C6135480EBD4285B5914F460429F452B50E39FCD59A703E5CBDC48A7400F809ADCF5AB918AF660
          Malicious:false
          Reputation:low
          Preview:/* GDBus - GLib D-Bus Library. *. * Copyright (C) 2008-2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: David Zeuthen <davidz@redhat.com>. */..#ifndef __G_DBUS_ERROR_H__.#define __G_DBUS_ERROR_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3113
          Entropy (8bit):5.030883980342406
          Encrypted:false
          SSDEEP:
          MD5:ECCD4D3A87283F5C34D60B9AD75FB207
          SHA1:2AFBF0FDE84573C8DA8E44BFF06C287FC27088C6
          SHA-256:37648327A398BD8BE5A2458CA67F7A21ECD8EDA304967E302D9918CE480270CB
          SHA-512:1E1FB58BAFE6BC14874C0BF502BE011786049FB449D28A74DE06102D5814EF158D57B1ED9A4038A38A36158F3648752C7BF0103E4C2D2B07E759EBD46CB3562C
          Malicious:false
          Reputation:low
          Preview:/* GDBus - GLib D-Bus Library. *. * Copyright (C) 2008-2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: David Zeuthen <davidz@redhat.com>. */..#ifndef __G_DBUS_INTERFACE_H__.#define __G_DBUS_INTERFACE_H__..#include <gio/giotypes.h>..G_BEGIN_DECLS..#define G_TYPE_DBUS_INTERFACE (g_dbus_in
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6090
          Entropy (8bit):4.854628031776862
          Encrypted:false
          SSDEEP:
          MD5:0B99C52811ED1D0D0358492AA787D7B2
          SHA1:FABFF629EA499D6B0C6636E877C360250DAF54C6
          SHA-256:9542FB4E422B071C0C9191A55F7A622591B3468562A130546330489CEDEF8684
          SHA-512:DA2DC5F5D3F95C7668ABD4BA7B8EEF13490252A4030A3D8E7A89CFAB8D46A43607FF9968DE999F1602740C76A30525890B10021329239C4A39CCE27A83E2E2EB
          Malicious:false
          Reputation:low
          Preview:/* GDBus - GLib D-Bus Library. *. * Copyright (C) 2008-2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: David Zeuthen <davidz@redhat.com>. */..#ifndef __G_DBUS_INTERFACE_SKELETON_H__.#define __G_DBUS_INTERFACE_SKELETON_H__..#include <gio/giotypes.h>..G_BEGIN_DECLS..#define G_TYPE_DBUS_INTERFACE_
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):12523
          Entropy (8bit):4.829449174002046
          Encrypted:false
          SSDEEP:
          MD5:BEB176421014552A2EEC7834305F5666
          SHA1:671920E2FD0AA3DA1C300AA7D0103C0FD2CC2DD9
          SHA-256:ED5476D7A069895DFBEDEF098A1BF11CD810AB8464A69A7C7816885CD0306AD2
          SHA-512:AB303A82AB4547EE437E794C2ADEEA8FEDF8BF97D610DC1753EABB29FDA7C642ACED6BDE8AE0C20DF61D413B4101442DB6405F5B29BC2A10B3AE6F0147D1A9A4
          Malicious:false
          Reputation:low
          Preview:/* GDBus - GLib D-Bus Library. *. * Copyright (C) 2008-2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: David Zeuthen <davidz@redhat.com>. */..#ifndef __G_DBUS_INTROSPECTION_H__.#define __G_DBUS_INTROSPECTION_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gi
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):1777
          Entropy (8bit):4.897592565770925
          Encrypted:false
          SSDEEP:
          MD5:DE560D2D82F4526576971B9054B54D82
          SHA1:69E2A32DB99E8A80DC66028ECE0DEEE60D82EEA1
          SHA-256:5F56F84A39F91E2D10C9FF7FD0FA7CB59C1E575C5A985F178B8DBA2D12AC473D
          SHA-512:56B48DDD5378A8E261EFF93C00CA51B5846F5351563DB4D96DDA4DE7FE32924A2A8CB833B90D8EBE2073A992927926DE98BD9533EA1BB29901EBA7CEEE833098
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2011 Canonical Ltd.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful, but. * WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_DBUS_MENU_MODEL_H__.#define __G_DBUS_MENU_MODEL_H__..#include <gio/gdbusconnection.h>..G_BEGIN_DECLS..#define G_TYPE_DBUS_MENU_MODEL (g_dbus_menu_model_get_type ()).#define
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):11425
          Entropy (8bit):3.7387935170588085
          Encrypted:false
          SSDEEP:
          MD5:0D60DF3D68F3FF111D58FA404C77FBED
          SHA1:6D36BE7CC7552042C65BB91D90539350CB29E348
          SHA-256:B0B78046EEB8B1673BB2CBFB86F596AC528A6FC1BE4B0241AFBD3AE67EB8D257
          SHA-512:99539FC1F10EEFFAF840613058250EE018B725263089BA2F7A7D2F30D20F09439856193D0D98EDC2697022D7A0DD9BB22F957ECA2A8DB706BD458965CAA33927
          Malicious:false
          Reputation:low
          Preview:/* GDBus - GLib D-Bus Library. *. * Copyright (C) 2008-2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: David Zeuthen <davidz@redhat.com>. */..#ifndef __G_DBUS_MESSAGE_H__.#define __G_DBUS_MESSAGE_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6954
          Entropy (8bit):4.425816452774952
          Encrypted:false
          SSDEEP:
          MD5:BB14AFD9350B4490C1A88FB239F95590
          SHA1:07CB0D0B8DB35575F0E6805F647556C47C88658D
          SHA-256:8547FDF7A53A009D4C48F00E8F7F32292D19294FD43DB06723F0828F4DA0ACA8
          SHA-512:FFC2AB18E894288FB99C90144FFA1E93A98D7C9006A3C4BD4E1B5E43BCCF25EF8DB92E39B786D1B68C9A7E64D38357C343AFD96F330A6F352C8267B95A7ED856
          Malicious:false
          Reputation:low
          Preview:/* GDBus - GLib D-Bus Library. *. * Copyright (C) 2008-2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: David Zeuthen <davidz@redhat.com>. */..#ifndef __G_DBUS_METHOD_INVOCATION_H__.#define __G_DBUS_METHOD_INVOCATION_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4921
          Entropy (8bit):4.218824115869216
          Encrypted:false
          SSDEEP:
          MD5:AE2E9210663010B6E59891357BE3C2C7
          SHA1:42F0AA4DD6226742F9C1ACBDB178EB79AF0C75AF
          SHA-256:DA46AF4324EDA93A79A91B51AEA8A6B060DD9C22E7075570B5165D754E47123D
          SHA-512:A4D64F3E0589045C2395D4A0874EB23B011D292DC8C94BBFB3A2BEF30916CF8531012B8E4F70FF41BAA3DAF5BA142CB7DA2E09E18D890D1E325A9FFEF21EE888
          Malicious:false
          Reputation:low
          Preview:/* GDBus - GLib D-Bus Library. *. * Copyright (C) 2008-2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: David Zeuthen <davidz@redhat.com>. */..#ifndef __G_DBUS_NAME_OWNING_H__.#define __G_DBUS_NAME_OWNING_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gi
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4565
          Entropy (8bit):4.251505634702637
          Encrypted:false
          SSDEEP:
          MD5:20B38A0514FA468FE25751557B5557EA
          SHA1:68DCA9770F7C34C76E7E7858B48237224FAE7930
          SHA-256:92EDF2A7992A22A66B40247CE3D68AD95EBAF5AAFFA8C89D902DFC017883C475
          SHA-512:3623098478F701C6EE244568D72B7A4B9E5F3491DB0CA120A2E66411395E437D82F176178C41692A914B59C932622809BA2EC70EB95F7E9ACCE5731867454673
          Malicious:false
          Reputation:low
          Preview:/* GDBus - GLib D-Bus Library. *. * Copyright (C) 2008-2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: David Zeuthen <davidz@redhat.com>. */..#ifndef __G_DBUS_NAME_WATCHING_H__.#define __G_DBUS_NAME_WATCHING_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gi
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2986
          Entropy (8bit):5.083150888551947
          Encrypted:false
          SSDEEP:
          MD5:802D86FC604ADB2D8387D1B5C958DCDD
          SHA1:D263B7DD3728D702B1DC0D681D91E70B2B814FD5
          SHA-256:E7B2466BD684CD2713E18BA6A9585B5352F8502873C35596F8B90DC1ED7AFBD3
          SHA-512:A637204D2DE7AC37068A2AB826F2CF246FAEF27CD2A6FF13E30B2B7870540DBA35C7F19CB6BC45C3962328AB9786615BBFD16C6CA351EFD14062A37E236CE50A
          Malicious:false
          Reputation:low
          Preview:/* GDBus - GLib D-Bus Library. *. * Copyright (C) 2008-2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: David Zeuthen <davidz@redhat.com>. */..#ifndef __G_DBUS_OBJECT_H__.#define __G_DBUS_OBJECT_H__..#include <gio/giotypes.h>..G_BEGIN_DECLS..#define G_TYPE_DBUS_OBJECT (g_dbus_object_get_
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4518
          Entropy (8bit):4.764131157634649
          Encrypted:false
          SSDEEP:
          MD5:DB89FC94DCF93C54E2A362E62C838E89
          SHA1:A6C64975A43DD5B59110F87CBDF69664ABB30A00
          SHA-256:8A447A2B4694C3EF9CE3385494B4C624A8518602726DD4D11D216DB797C96897
          SHA-512:0377B47B31095783DDDAB3D521986C8A3B82C12D34421A4386F22647D64FBCEE4D0AEC45F153260194BE27AA58AA02E25B49BB4CABF608BAC4B2DC0948BA5C22
          Malicious:false
          Reputation:low
          Preview:/* GDBus - GLib D-Bus Library. *. * Copyright (C) 2008-2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: David Zeuthen <davidz@redhat.com>. */..#ifndef __G_DBUS_OBJECT_MANAGER_H__.#define __G_DBUS_OBJECT_MANAGER_H__..#include <gio/giotypes.h>..G_BEGIN_DECLS..#define G_TYPE_DBUS_OBJECT_MANAGER
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):9838
          Entropy (8bit):3.7552494266061514
          Encrypted:false
          SSDEEP:
          MD5:E983DABDB7C7D0D8C7DDD8E1B376E2ED
          SHA1:D3F1E29B32EBEB3AB094174B5A06EA72FE7F1144
          SHA-256:8E873B36AD03AD89AAE048C3C348FCFB037ACFF0E27AE218C5BCE3EF15AC2435
          SHA-512:1482C457DDEF79577A025E7BE0B895E658BAB180ADFD6AF5371DF78861FD3E3A43AEAEB334F82D9B021A746A871515B8017491E2770FCFAFA59DFACF763F863B
          Malicious:false
          Reputation:low
          Preview:/* GDBus - GLib D-Bus Library. *. * Copyright (C) 2008-2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: David Zeuthen <davidz@redhat.com>. */..#ifndef __G_DBUS_OBJECT_MANAGER_CLIENT_H__.#define __G_DBUS_OBJECT_MANAGER_CLIENT_H__..#include <gio/giotypes.h>..G_BEGIN_DECLS..#define G_TYPE_DBUS_OBJE
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4161
          Entropy (8bit):4.967119378775994
          Encrypted:false
          SSDEEP:
          MD5:44C31733A99C337B4405A6816274822D
          SHA1:693AE91D023955C05AC4D3F4A7EB3C824BA45481
          SHA-256:2D993787072D51F978B8553AFD45854E468B0A45722BD4AEF91D833EDF0BB36D
          SHA-512:E84A6700C0BBCFCE02A9680E025DB23EB7DFC15FE51E76AE543354D3A3B6C74814996527BA0EA360725C473E80A04E03408178B7393055E2139A89EBA2DB2229
          Malicious:false
          Reputation:low
          Preview:/* GDBus - GLib D-Bus Library. *. * Copyright (C) 2008-2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: David Zeuthen <davidz@redhat.com>. */..#ifndef __G_DBUS_OBJECT_MANAGER_SERVER_H__.#define __G_DBUS_OBJECT_MANAGER_SERVER_H__..#include <gio/giotypes.h>..G_BEGIN_DECLS..#define G_TYPE_DBUS_OBJE
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):5.346885961614515
          Encrypted:false
          SSDEEP:
          MD5:575D9854E11B43069C7AAFB919298CC2
          SHA1:245B0CDF8EF597EA7AA6752A419C6AF4922E4E3C
          SHA-256:BBC360BE67BCA01D8F8E42C3C1C6EB45DEB140093557B5AC8BBDC6B5D146723C
          SHA-512:2BAD9BADC286101A537490223919A38A520AB58A2E3A56994C3B937AC631FE0314653364650CAFA648B6C62F220B3233C2FEDAC70AD1AC7A4D09D6AD89BFF5A1
          Malicious:false
          Reputation:low
          Preview:/* GDBus - GLib D-Bus Library. *. * Copyright (C) 2008-2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: David Zeuthen <davidz@redhat.com>. */..#ifndef __G_DBUS_OBJECT_PROXY_H__.#define __G_DBUS_OBJECT_PROXY_H__..#include <gio/giotypes.h>..G_BEGIN_DECLS..#define G_TYPE_DBUS_OBJECT_PROXY (
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3999
          Entropy (8bit):4.960608873329136
          Encrypted:false
          SSDEEP:
          MD5:314A54329F286EE314AD2445EFEFC598
          SHA1:7090DCC4BCF729A72A496EEEF79361F1F81F2BD9
          SHA-256:E0592B026A6291DA567832C4819F0075E72A724DA818BD31AE138255B5579BFF
          SHA-512:469206441E004BABE911898F404368626869E38863AA2B56407659C807F388CD9C17D0FB54B86666099D67FF9ED527FF3E9D1348EA4E1F8BECBB5D6071CEBC71
          Malicious:false
          Reputation:low
          Preview:/* GDBus - GLib D-Bus Library. *. * Copyright (C) 2008-2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: David Zeuthen <davidz@redhat.com>. */..#ifndef __G_DBUS_OBJECT_SKELETON_H__.#define __G_DBUS_OBJECT_SKELETON_H__..#include <gio/giotypes.h>..G_BEGIN_DECLS..#define G_TYPE_DBUS_OBJECT_SKELETON
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):12147
          Entropy (8bit):3.6688678507386396
          Encrypted:false
          SSDEEP:
          MD5:BF104C7E09C0415725DA231605FD0F6A
          SHA1:431FE76F4645A9FE3B00878AB8DA84918F8AE090
          SHA-256:A6B405736C474700982AE0C87C4E4153F09E96DEF7B36CC8DCF40DDE53B8714D
          SHA-512:7C0F0741B250F0CB4CB31480983DF63377F61BDCF3A3511471B46A29FEEBB5AA302BDE48A0559B7BEC877E27B6F1C48D44E1A55DDE1AF33986938322C40834CA
          Malicious:false
          Reputation:low
          Preview:/* GDBus - GLib D-Bus Library. *. * Copyright (C) 2008-2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: David Zeuthen <davidz@redhat.com>. */..#ifndef __G_DBUS_PROXY_H__.#define __G_DBUS_PROXY_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2575
          Entropy (8bit):4.775139935084752
          Encrypted:false
          SSDEEP:
          MD5:2A8546FF58BC6222CF67B6C2E19DC163
          SHA1:FF3201C635519191F1BE5870FB51F1E778BEBCF8
          SHA-256:2501555143739E9947D8A0E3FCB9508A9ADAC8B20D50B9B99A571EA404F29447
          SHA-512:FE3B0773AF1432FA3F57111E692D9D07FA82F6B6A9B7051F0BA79228B5DBA7C8C4ACB3E3641391963EAE742F51C489F62A351CC2DD24A653E8757AA28B2CA373
          Malicious:false
          Reputation:low
          Preview:/* GDBus - GLib D-Bus Library. *. * Copyright (C) 2008-2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: David Zeuthen <davidz@redhat.com>. */..#ifndef __G_DBUS_SERVER_H__.#define __G_DBUS_SERVER_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can b
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2133
          Entropy (8bit):5.192184156870014
          Encrypted:false
          SSDEEP:
          MD5:10ECD1A2C615495B1D0858F8A85A6255
          SHA1:933D433A9E671F1CEA2081A79AE32EF227C2B641
          SHA-256:BE1D35960E57D92E26C8AFCAA8EEE2F4A33110BE1D154D50261917162C815775
          SHA-512:A553E221EEF4162A2511B36ACD419002FCA426E2A5E4DD9CF778CDF4965F1E7AC310A0658BD65373FB4247C9EF8B1BFD41ADCD4A1ED080474FA6DC6BFBE05AB0
          Malicious:false
          Reputation:low
          Preview:/* GDBus - GLib D-Bus Library. *. * Copyright (C) 2008-2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: David Zeuthen <davidz@redhat.com>. */..#ifndef __G_DBUS_UTILS_H__.#define __G_DBUS_UTILS_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):2648
          Entropy (8bit):5.209272735205652
          Encrypted:false
          SSDEEP:
          MD5:D2581CD32F48C8E9B4EC00C4BF42251D
          SHA1:9E01C2FF7B03355DD853A7E32A76810A416B83E9
          SHA-256:E8A13689D9CEDC328B9F827826CF8457D6186E0C8DB4F6A8F5B530E3AC8AB5B1
          SHA-512:BB2CA272223482B7995DE9D3C5F783A6BD14E5C55174ED7C4F3EB0155EA18FBF7BC5BC6E702F8CD63DC9086F9217602E61D7BD6CEBFC4BB4C74A7AA6FB779971
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright . 2021 Endless OS Foundation, LLC. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. */..#ifndef __G_DEBUG_CONTROLLER_H__.#define __G_DEBUG_CONTROLLER_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPI
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):2206
          Entropy (8bit):5.112075088552222
          Encrypted:false
          SSDEEP:
          MD5:33C26FBD157503FF89E3E06CB158AC65
          SHA1:AA6536FE96AD3CD96E7B3F23ED7D4EB4E6E0F3E0
          SHA-256:D49EC49DF88BB5129BF105BFDD0DDEA795A389B4E128E7F040FC5A336688FDF5
          SHA-512:C193BEA8E6BDB8503DED43FBA99CC0C17206F20C1C7EE342EB47937FE78E279E5F5412A708EAF22FA424896401C1AEA4A4982E8D870DF32254C66E0E19B592EE
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright . 2021 Endless OS Foundation, LLC. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. */..#ifndef __G_DEBUG_CONTROLLER_DBUS_H__.#define __G_DEBUG_CONTROLLER_DBUS_H__..#include <glib.h>.#include <glib-object.h>..G_BE
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):14521
          Entropy (8bit):4.099195680159275
          Encrypted:false
          SSDEEP:
          MD5:B696A1BBE75200E52D4E5E9C29CC44F2
          SHA1:3DD4F87BEF4AFFD5928ED5C1EFF1E15ABE30059C
          SHA-256:A31E0CA649ED992E1CB097D5D1C1D41BBBCCE76E7FD04BAF1B24A97EB2ED708B
          SHA-512:EA1DE183ECAF1B74917058D737F571CD5A43601AD286A13E1B02BDD73884F9C2A4D8C715C0A6A4C5794C1BEE38BC3352D3F5DF98E21BC1254E67477742EE9CF0
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. * David Zeuthen <davidz@redhat.com>. */..#ifndef __G_DRIVE_H__.#define __G_DRIVE_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):3239
          Entropy (8bit):4.905991795802154
          Encrypted:false
          SSDEEP:
          MD5:FDB5EA8AA8275BDEB6EB6FEDCBE6C874
          SHA1:9DFA4D2EAC7A074EC955EBE287E224E9617F3665
          SHA-256:D3B58923C0FCD49BDEFF4E93E6333EE4E48C30BDF459ED4061CB32E9652F1634
          SHA-512:93E70E5AC83C84B73621D44A2CCF84B44D019FB1FFC1F246B1D56E7B561718693171DFE61A87BFB22E2E52DDAC4893215A826A222809E33F58A1073AD9282861
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright . 2010 Red Hat, Inc.. * Copyright . 2015 Collabora, Ltd.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_DTLS_CLIENT_CONNECTION_H__.#define __G_DTLS_CLIENT_CONNECTION_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#erro
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):12607
          Entropy (8bit):3.824264559040114
          Encrypted:false
          SSDEEP:
          MD5:E2F0D1367CF36E3FDF0E8A01B182E452
          SHA1:272C6434516FF3E87B5F2F71D750476159367B9A
          SHA-256:535C9F82B18EE300530B9B3FF23C0693F0CBFA936BF97E455E3F3B65D10E8AE4
          SHA-512:121C5AB937E77F63A913328F928EA7F2F218E0369EDB6B822BBF117FAC6F76AAC1C063002E34CF469772F131E638D83161803DA8ADB101D79BF967FFBEEAC2F4
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright . 2010 Red Hat, Inc.. * Copyright . 2015 Collabora, Ltd.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_DTLS_CONNECTION_H__.#define __G_DTLS_CONNECTION_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/g
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):2493
          Entropy (8bit):5.144923488872351
          Encrypted:false
          SSDEEP:
          MD5:5996029B0C76E7232376B55DD7EA8083
          SHA1:1868E503E882656D3BE44A5ECFA74863E1CFE779
          SHA-256:5ECA8B352E5F586473662FE3A4C80C12062880850DE2118FDE1C238CF0E7C596
          SHA-512:66A482CA65331F016977E1FF267F0A6B656A92E238FB3F748995838A7917EF2737A0C71B7C32FE240FD5E89A40CFC597FFE140BA335B2F097829692003258059
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright . 2010 Red Hat, Inc.. * Copyright . 2015 Collabora, Ltd.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_DTLS_SERVER_CONNECTION_H__.#define __G_DTLS_SERVER_CONNECTION_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#erro
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2199
          Entropy (8bit):5.15250647752831
          Encrypted:false
          SSDEEP:
          MD5:96DEAC26F907DA014FC66DE972DED2F4
          SHA1:696641987EB71ADBF4AA649E023D3E339919ED42
          SHA-256:E961CD54C23114A5D25EB86C4EE7466021DFE5EAFED0709CD4A0D4A475C2E844
          SHA-512:D8EC51E8FDA261584A87A5368E130F046E0A98962FAA5933EB0C55B06F1166683C5111EDB25CE2028AE566870CDFBD2EE5EC62E0E70F5880EC94AD8E744CD1E0
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2008 Clemens N. Buss <cebuzz@gmail.com>. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. */..#ifndef __G_EMBLEM_H__.#define __G_EMBLEM_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2831
          Entropy (8bit):5.219943185486839
          Encrypted:false
          SSDEEP:
          MD5:5D10E7FCC8D4B515107CD4F117E443BF
          SHA1:AC1022E285A9163DF18755FBD143DDBAE70734DB
          SHA-256:3CE1A0D6C70B11F86A3BBC17F84180E696DAE7314C716224834A3684F9E16714
          SHA-512:1F819DBBBE5F0ADAA395A247AF4E7D49A82596DF8CF7480294C7906DBE86BCFB711CAB09DF4340C769E34850A57A6C3A76F38B4F02E2500795F05E64194A9926
          Malicious:false
          Reputation:low
          Preview:/* Gio - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Matthias Clasen <mclasen@redhat.com>. * Clemens N. Buss <cebuzz@gmail.com>. */..#ifndef __G_EMBLEMED_ICON_H__.#define __G_EMBLEMED_ICON_H__..#if !defined (__GIO_GIO
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):85272
          Entropy (8bit):3.4191468652335693
          Encrypted:false
          SSDEEP:
          MD5:B845CE17EC9B16D0540F83EB4A23CDCD
          SHA1:065DC17616B993393ACED1208F343BF4C9A3E01F
          SHA-256:C2549E330F39BF208AA689282D9CF0282F0D5D603BA8B19D6C787F39F3F3D2FB
          SHA-512:A5D2E338A8827E64D9E8A295A8034D6028FBCAAF5F5473FC658D778F6B75C949D768C51C831D13050A21C7F162202A4ED082D0E391091A5F89DB223A2BACF107
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_FILE_H__.#define __G_FILE_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2843
          Entropy (8bit):5.036327034566801
          Encrypted:false
          SSDEEP:
          MD5:752AC33DE5843EF1FCA24F65B6AA1840
          SHA1:B00AE0780750ACEC66D7AAEDCC78AE44FAB47A0E
          SHA-256:D71BB17525E14CD05B9C92C7518A98133F8A0341874E3DA25CDCBCA7C706781D
          SHA-512:65E2929ADE2C41604EA9D7DE4174264A996ACB94897BC509D6393A491E288F124516D89E78269057400DE72577D1871C4EFB1F2E105B17BCD7635841D9CFFD8F
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_FILE_ATTRIBUTE_H__.#define __G_FILE_ATTRIBUTE_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6429
          Entropy (8bit):4.575309538571381
          Encrypted:false
          SSDEEP:
          MD5:0E287293734A6203469F730128772D47
          SHA1:B6F3010FF8074EDB4772F1F6E219088BFDF8E582
          SHA-256:66843A13BB329D034A85B250DC9C73DC65CB9C4CBF34F2C5A828DE686AC7EB7A
          SHA-512:477739B94F1749E5F9A6E4C7F5C596C5D87E0B657015DB74A4E2C03FB92A78CED9FE196B400C10F7A93B1019CDB4EC92AA9D0A67D0E2608C5A855F3E45EE198D
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_FILE_ENUMERATOR_H__.#define __G_FILE_ENUMERATOR_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION)
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2005
          Entropy (8bit):5.269697335277726
          Encrypted:false
          SSDEEP:
          MD5:BBA440988ABA3F1855C98DED55EC809B
          SHA1:5203E43A4B4FB61B0C3C8F4F5E0E0CB5CD1580EA
          SHA-256:CF5BB1B9222870E335E9D2619069AE1D027E9F9BA1D0E8BF47E0FF07A77BCBBE
          SHA-512:C36836CFD4634F2A4A0E8BB90889A79CA96BEB3B531D8E268128F9FAA29B931D4A83E75FB308032D3510AB7B821F00DA52AAF63C154A3B28A4562B36E3DE73D9
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_FILE_ICON_H__.#define __G_FILE_ICON_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Onl
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):52762
          Entropy (8bit):5.158362413995295
          Encrypted:false
          SSDEEP:
          MD5:C473852E3D16D04A9AB38FFE8B54F277
          SHA1:E3FE9E7DC9A5B8CBD7700F482C4C0A327B937CB1
          SHA-256:7D122B1D70DA310F632915F2B1C828DB09F25F9E66E17B884AF2264468308424
          SHA-512:46CD73539DFA8CF5936991F5B1C8F95CDA6F47149CA1AD546CF2C69F18885AD13A288FE54846135E5160E80ECAAA1C5D4B0DCA246F86C8F46C95D224C4DA08D7
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_FILE_INFO_H__.#define __G_FILE_INFO_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Onl
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4701
          Entropy (8bit):4.759371636950356
          Encrypted:false
          SSDEEP:
          MD5:97B429BB827A79345E6F6FBFD2D6442C
          SHA1:1E11CBF479C06E26B912A0D2148025F0153AB7BF
          SHA-256:8A162DBD746C44ACFFCB45E3E78633B8FC850A0CAFE890A5095680F26B84C0FE
          SHA-512:7142C5DE73A1FE352A2497C48C8DD060340FA01CDA8A5C9FE20343159F28249726C130E8D172041C81C0F4DCA2D8B32D7293F066D15A5E5B1C5E9D03BE1F99C3
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_FILE_INPUT_STREAM_H__.#define __G_FILE_INPUT_STREAM_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILAT
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5085
          Entropy (8bit):4.600421433781547
          Encrypted:false
          SSDEEP:
          MD5:D03DF27112DA95C4B4F06E2DF93765F9
          SHA1:BA3C80C5773B11E6EADEE3FF1C13C9E3ECD6D60B
          SHA-256:97983CFCF305A9BA98B741AF2A27E623BF7FC04C92DD8642037083E1266AD6BC
          SHA-512:56F9895DE8E81FEB9F9268DA7EE615D066FA302C862C93A454CBB4DE6357549C7726055B57A5B06DCDE3E452D17376186605305A15DED9B47901DD624732BD94
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Io and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_FILE_IO_STREAM_H__.#define __G_FILE_IO_STREAM_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#erro
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3324
          Entropy (8bit):5.002012572880755
          Encrypted:false
          SSDEEP:
          MD5:F88A406A1C5ECA5435D9A0FB01D0B54B
          SHA1:A2C4BFF9BD5F6A468D46234F55E14595CFF213C1
          SHA-256:B312C3C0124A5AD70E4890460AD07600D24142C416F543CF8F2D286AB1A20984
          SHA-512:925DE4AA9D99C3739C67DAFB417E2FE59BEF6ECD9518CC1ADB669732CC8CFCD2A52F90AC7BF9D9BFD62A2171F253DF1D826398AD3AE12D47315C5BEEBBDCFA42
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_FILE_MONITOR_H__.#define __G_FILE_MONITOR_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#erro
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3134
          Entropy (8bit):5.085455017192614
          Encrypted:false
          SSDEEP:
          MD5:5D3ECB0F0E85ED4CB056FD8E1ACF988E
          SHA1:F0C4E7C05CA93D7E823775034F3D065A051AB017
          SHA-256:19382B18879DEBF0D54B0269160F9D9E5E37F4AB539D3A66BEBA30C4469C92AE
          SHA-512:6BEA1BBD728BB2CE5E6B706AFBF5DF5D649E636D465990731298F3783628BEFB23C9426F7D4073C452E36F18F3A80A02396ADF217FD3DC9CCA99A1760FBE1A2E
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_FILENAME_COMPLETER_H__.#define __G_FILENAME_COMPLETER_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPIL
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5382
          Entropy (8bit):4.5997580868654895
          Encrypted:false
          SSDEEP:
          MD5:782AE3776AD00513426E4C16CF3A5CDE
          SHA1:D19824D69545974BA1471A1C7E0C742F9DABFE65
          SHA-256:55F9D02C4377DC3130EDA618BA1B752EBBDD8515E2A2CCE43B6914C134B8852D
          SHA-512:81E30C4E93050D1B986EB9D0C6514DD103AA3C519E5A4D0C3B1B602E7D84BD9FA748FA6F2BE208C2D4AE49D23AAEF864FCD7150BC29467161AB2FD32D29B6953
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_FILE_OUTPUT_STREAM_H__.#define __G_FILE_OUTPUT_STREAM_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPIL
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2877
          Entropy (8bit):5.224034646142063
          Encrypted:false
          SSDEEP:
          MD5:D7642550BF08A30848B2D971435F4867
          SHA1:3E7B407BF99B3555D2C02E37F9B33534552AB720
          SHA-256:2523DABD8892EC422C3E7598AD0FC3C729E88E44BEDA620F7D1ACE92D47C8FCB
          SHA-512:ADA492D93BD6BBC41FC263486BEA7A9DEA5B3FFE96AADF993045F1591E8DC1B462457F25CF2B188222AA67567337322954B6252953B88FAEFF0CDDDB2DEC7FEE
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Christian Kellner <gicmo@gnome.org>. */..#ifndef __G_FILTER_INPUT_STREAM_H__.#define __G_FILTER_INPUT_STREAM_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPI
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2920
          Entropy (8bit):5.225164128119223
          Encrypted:false
          SSDEEP:
          MD5:DEF13B1E86F912FEF2323DB1E1A4C9DD
          SHA1:FD0336214D9EA90728904F7FB5C109353F504BC0
          SHA-256:4F60EBA6759A7C43ED58E47EC7118654CFA43EBE3565B4DD2D0CE821E6E7DD93
          SHA-512:60F2B39030A6A1038EA5DDF4E58AE79C289B0EF54E4C879CFD562CF488DF1BAF0FB848E289B49D16E74957D51BC7A7B81BD1F8BB4364F0C930C091B979250340
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Christian Kellner <gicmo@gnome.org>. */..#ifndef __G_FILTER_OUTPUT_STREAM_H__.#define __G_FILTER_OUTPUT_STREAM_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COM
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4337
          Entropy (8bit):4.893541612677004
          Encrypted:false
          SSDEEP:
          MD5:E6E2221715ECBCB81E79149DE98C3177
          SHA1:7FC40B113C35ADD96DC4BAEDE387FF980086FC63
          SHA-256:E728DD36DEDB0C528EFF5CCD0C851B74CE43F4A9439C2284CF4B2DE9ACA59117
          SHA-512:89D2A2C48E7096C98FF0A439D6E12B6E938032C3BBDA96B0EFF309FEFA935BFF0AC54CFBAF5362E0FF2B44E5F4872637B0882F63F6F33E3FA2A77A74C72BE514
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_ICON_H__.#define __G_ICON_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4557
          Entropy (8bit):4.8843189485427105
          Encrypted:false
          SSDEEP:
          MD5:BE3C6407AAB5DFEFABE33FEB267DFF1A
          SHA1:B2BC14027F2AB6400E11276BC94166F539676999
          SHA-256:AEF3EF2013D714D13180EFC5478B217C8ECED1AEBEC3D108BFE5FCA1B6F47530
          SHA-512:9CD1A2516474D3B88E812E2E2DB977DDF803FEC59165EE4036C4948E2AC527290F3ED9EE19F3D869AC5A51928A017BD22ADC891FC951BEF09F49185D41A7EE22
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2008 Christian Kellner, Samuel Cormier-Iijima. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Christian Kellner <gicmo@gnome.org>. * Samuel Cormier-Iijima <sciyoshi@gmail.com>. */..#ifndef __G_INET_ADDRESS_H__.#define __G_INET_ADDRESS
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3158
          Entropy (8bit):5.205048823189438
          Encrypted:false
          SSDEEP:
          MD5:8DEF0D57D18A68FBDAF8ECCCF3470046
          SHA1:E241E10A8D3B25526C462690F3C59BD4BD249DF4
          SHA-256:4415387534C47D114CB2328F356930AAD2DEC5CD4B2E06549ABAE160614CC392
          SHA-512:A9EB4A348F35F8E687F21EB825299319C859EA28AC68A6B782CF0921E863577CC01F0B28CB69196E81406DD0AD69A7F56E23CE3545FFF1FD6895128A6E67EE0D
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright 2011 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_INET_ADDRESS_MASK_H__.#define __G_INET_ADDRESS_MASK_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly.".#en
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3153
          Entropy (8bit):5.129976344693069
          Encrypted:false
          SSDEEP:
          MD5:1B1E8A88B622DEE7218CC8A954BE106E
          SHA1:B11B495E87E919C081A75ABFC6F6218F83411D4F
          SHA-256:BF3151A631773FE1B2BC78C4912991A106BD0E3F08615F1CC78212F155E022FB
          SHA-512:39AE2B1F6DDDDFF09F7DF403EE4F3C232C3BA4E08C7BFD2808CE8341CB67918873A0A558D544EEA6B190C62C40CA2424C6098C141B08C8C5E6A6E9E87E613173
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2008 Christian Kellner, Samuel Cormier-Iijima. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Christian Kellner <gicmo@gnome.org>. * Samuel Cormier-Iijima <sciyoshi@gmail.com>. */..#ifndef __G_INET_SOCKET_ADDRESS_H__.#define __G_INET_
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3020
          Entropy (8bit):5.201423237394828
          Encrypted:false
          SSDEEP:
          MD5:C8B279CFAC887FE6EC7AE72C381D3FC0
          SHA1:967F27B2D15D522FDCF606BCF71632B049792F94
          SHA-256:BB389EE703D5D075B25532A90D9292E62D81D926EACB9169A77B0FCFFD75ADD6
          SHA-512:EF6BC98D6375AAB67A61F1E9F3EACD4FD38002BBEE7A3B5D074A1CEE3ACDB0DB8FF621853D3945CAFD3DDBE99EDB87F8ED4872CE5F4418160069D93ED675E933
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2009 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_INITABLE_H__.#define __G_INITABLE_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):9217
          Entropy (8bit):4.268206152082817
          Encrypted:false
          SSDEEP:
          MD5:EF69D1C3D42FB9597D2A241B331AF828
          SHA1:CCDC181F92DCB337261CFFE54EC005272A9DEF9B
          SHA-256:DD2C3D6D7D7D425D4F3438A5B654E97B034EA361C5E74998BEB6D22F0BDE4706
          SHA-512:B937853CDBFFC01EF145F43BE17C24E70336CF6DE7CB7FE45282D7B5DB724EA51416B72CAFC25B8BC146586B3D7F9C2236AE244B004B506D23F01837D4FF1899
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_INPUT_STREAM_H__.#define __G_INPUT_STREAM_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#erro
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):9115
          Entropy (8bit):5.205918716904198
          Encrypted:false
          SSDEEP:
          MD5:0A0383F16E3557A0278D4122CB66864E
          SHA1:90FF12044145D2619A5F02CC050A42F79E411BBB
          SHA-256:CF029C18E5C1DAB629109ECCD3713712ABE273032D7DCA9D5EE0BAF2182E26BB
          SHA-512:342EE4358520CEBC102B7F53688AF5AD190F9EAF9CA5F22A1DFDA5069A0D8B6FD7F433B27ACD48B5032A9B4D9097D05086CA3E26DC10D24BE1F1AF1FE56CCAFC
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2015 Canonical Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Ryan Lortie <desrt@desrt.ca>. */..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly.".#endif..G_DEFINE_AUTOPTR_CLEANUP_FUNC(GAction, g_object_unref).G_DEFINE_
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):41008
          Entropy (8bit):4.842161848928234
          Encrypted:false
          SSDEEP:
          MD5:DA3A9CCF39DB1FE4A26E2D59B5C0247D
          SHA1:970DEDB10CA4EFAF3EDC59CA7CA35DDCC95B226F
          SHA-256:98E65F825912628C833A27EC25FACFD1A9855B75D5005FA0738C06447340BA7A
          SHA-512:ECD56677DA8730F970227AE3F933680345337493CE49B50F111747076987E9DEB60A69E134310E72D27A1817BF5138CB63134A187F20B57AD42C5069ED6C8ED7
          Malicious:false
          Reputation:low
          Preview:#pragma once..#if (defined(_WIN32) || defined(__CYGWIN__)) && !defined(GIO_STATIC_COMPILATION).# define _GIO_EXPORT __declspec(dllexport).# define _GIO_IMPORT __declspec(dllimport).#elif __GNUC__ >= 4.# define _GIO_EXPORT __attribute__((visibility("default"))).# define _GIO_IMPORT.#else.# define _GIO_EXPORT.# define _GIO_IMPORT.#endif.#ifdef GIO_COMPILATION.# define _GIO_API _GIO_EXPORT.#else.# define _GIO_API _GIO_IMPORT.#endif..#define _GIO_EXTERN _GIO_API extern..#define GIO_VAR _GIO_EXTERN.#define GIO_AVAILABLE_IN_ALL _GIO_EXTERN..#ifdef GLIB_DISABLE_DEPRECATION_WARNINGS.#define GIO_DEPRECATED _GIO_EXTERN.#define GIO_DEPRECATED_FOR(f) _GIO_EXTERN.#define GIO_UNAVAILABLE(maj,min) _GIO_EXTERN.#define GIO_UNAVAILABLE_STATIC_INLINE(maj,min).#else.#define GIO_DEPRECATED G_DEPRECATED _GIO_EXTERN.#define GIO_DEPRECATED_FOR(f) G_DEPRECATED_FOR(f) _GIO_EXTERN.#define GIO_UNAVAILABLE(maj,min) G_UNAVAILABLE(maj,min) _GIO_EXTERN.#define GIO_UNAVAILABLE_STATIC_INLINE(maj,min) G_UNAVAILA
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5943
          Entropy (8bit):4.814851130976182
          Encrypted:false
          SSDEEP:
          MD5:228008B7DEFCB4CF5857041268D7CC7E
          SHA1:9D5D3C4BD105C238A5399FA3261B39A4CA905FC5
          SHA-256:17F70A06048FA02B29A7FF342CA52B434C91174397DAEA7F4EFB2EA8363288F1
          SHA-512:AEDDB4CB2B9D0B3FA857718825AAD2025FE14A629F3EE07176F9EF68EF6F2F6F34051B4BC7D84F0FD296DA9371AE2713D73C1F01CD3E5335EA8C44D3BEFA8B28
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_IO_H__.#define __G_IO_H__..#define __GIO_GIO_H_INSIDE__..#include <gio/giotypes.h>..#include <gio/gaction.h>.#include
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text, with very long lines (521)
          Category:dropped
          Size (bytes):84392
          Entropy (8bit):5.352853427323078
          Encrypted:false
          SSDEEP:
          MD5:D44B0EAB840178AA43976E897DF460DD
          SHA1:E1FF57CB05957092DE53C50FFC838C4507402E79
          SHA-256:394EC543032834C2911418A9870B4933D8833519C495C178F24592C8313EE46E
          SHA-512:52BFD88C16DC712DBCE683736C41C767FA5D735F3090E273712A66FE69D7D2EF09E01D2950618E0CB7CA75682007E6395BA880E0C4B1281688311F8E53360CEA
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __GIO_ENUMS_H__.#define __GIO_ENUMS_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <g
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):13771
          Entropy (8bit):5.193224833552389
          Encrypted:false
          SSDEEP:
          MD5:20DB4EA1328677D4ACE56C6795D241C2
          SHA1:EC2345382676AF5FFC56C8B7FEBBFD417F7CCB58
          SHA-256:A3655942921A147666FA6F58D61C9313FD9A7EA96082D2978EB5888B10C8AD76
          SHA-512:06C7454BDD122BE1388C631C35C5D23F73A92829CC4A4191A9D12CC7510F46FED08126AB6ED5A8E2D3696200D6C88CF8CE9A394FE40DF416E564BDB66D5011F7
          Malicious:false
          Reputation:low
          Preview:./* This file is generated by glib-mkenums, do not modify it. This code is licensed under the same license as the containing project. Note that it links to GLib, so must comply with the LGPL linking clauses. */../*. * Copyright . 2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Matthias Clasen
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1720
          Entropy (8bit):5.1945563567785005
          Encrypted:false
          SSDEEP:
          MD5:D0EDB368627E128AB7B46845D23D799D
          SHA1:C520F2DB3B777380A5E6B87860C52B0C9DA05F6B
          SHA-256:189E41832CCF2DFD7755CA1C46B3D596376274221982112AED212C302874F408
          SHA-512:9EAF612C442EC4E71B95302616053445CB492E07D0AA3A6605621A04431DCDA6B45F70F21195DA29F843B8184ECF549C5461688CB9557B22432BAAA6E456D994
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_IO_ERROR_H__.#define __G_IO_ERROR_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):8278
          Entropy (8bit):4.937754243769989
          Encrypted:false
          SSDEEP:
          MD5:9B6B426EA9399089A1727AFC2C29F104
          SHA1:20A36893F7166D969BAE500604A1506C36F7A02F
          SHA-256:7B8FF58DE4F891050351C5BDCC5AB5B1014FAB02563A9B4B351564C98359C3B9
          SHA-512:03FEAC2449297DE0F2F68353BE60766AC2D97CDF12CF0C200A43B56E988711BAD6C2F35E5CFEC92D8B242D1ADBAB8C2E63A23EEC1D5928443AA97339BD07EDBE
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_IO_MODULE_H__.#define __G_IO_MODULE_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Onl
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2044
          Entropy (8bit):5.100730213697025
          Encrypted:false
          SSDEEP:
          MD5:26F684206839B016EB4514D3E63F291D
          SHA1:D568B7FCB52617B46BD382BC7F8A96FF363CCD84
          SHA-256:546E1C36E8429C403CB720B16FCC17A99B6422EE2E7C2F57C03809FAB42195E5
          SHA-512:7E9B3BE3FF6BCB7CDB459160DCEB435C9C04DDB3CEE726CA939882958B2FD7DCC9FEBB928941137AF5E81932677B8E861A0DC10BAE5323E05A4E0863E1FEA2A5
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_IO_SCHEDULER_H__.#define __G_IO_SCHEDULER_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#erro
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):4899
          Entropy (8bit):4.750537074108195
          Encrypted:false
          SSDEEP:
          MD5:5631C0F74F8481BA1CC2F77C40D6D855
          SHA1:D9AE6FF348727ED5343EA7C3C7B9A7DDE3BFFE92
          SHA-256:FD83DE507883B092ADDF15E758CECD7EFDE7E9A8E41A2BA19B224CC19D8D3159
          SHA-512:BC0AC458356E420EDFAF60CD0738DA73D6E5A519B2C4052565973C3D6C7587A1E36896FF0F2B4C0EF4DF9DE83BBE50F214E5DBB15BF761ECA8167CF1ECA6DB55
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright . 2008, 2009 Codethink Limited. * Copyright . 2009 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * See the included COPYING file for more information.. *. * Authors: Ryan Lortie <desrt@desrt.ca>. * Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_IO_STREAM_H__.#define __G_IO_STREAM_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly.".#endif..#include <gio/ginputstream.h>.#include <gio/goutputstream.h>.#include <gio/gcancellable.h>.#include <gio/gioerror.h>..G_BEGIN_DECLS..#define G_TYPE_IO_STREAM (g_io_stream_get_type ()).#define G_IO_STREAM(o)
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):24831
          Entropy (8bit):4.67463719978199
          Encrypted:false
          SSDEEP:
          MD5:A8710C75D43815FF635349A8EF689BB8
          SHA1:197162229DFEB72337E608C6FA7A880560606CB6
          SHA-256:A6E94845C22EF2DBEB9FBA61E9220B7B7F5BBE772129722E1B63F3140C6E7F84
          SHA-512:490D30B4C2208DB1C949F09CE83FEA4208B2222435DD1FCBB6FB95CCBD5F54F29671ADCA9332E8D17C9002C488743B1AEFB78C61474C66D2E5468487C0DCF1F3
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __GIO_TYPES_H__.#define __GIO_TYPES_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <g
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2619
          Entropy (8bit):4.467733206011402
          Encrypted:false
          SSDEEP:
          MD5:38A9574CC5A180F6E755EFEF78D65737
          SHA1:2BB7E182F502F2E1946616589A801FE005960961
          SHA-256:F4B2429391B96DDD080CBF0B4917386C45EB21174D4A17728A447F7B94AFAAD0
          SHA-512:8643A9E83D468EFB53E21ABA2702EB98752907A1A453CBAC79FD1CC3E4A38EFDF4E482CE8B80C6A57E326CFC630EFB6E00BABE036FB284672B2E7716E09D45FA
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright 2015 Lars Uebernickel. * Copyright 2015 Ryan Lortie. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors:. * Lars Uebernickel <lars@uebernic.de>. * Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_LIST_MODEL_H__.#define __G_LIST_MODEL_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPI
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4731
          Entropy (8bit):3.5607901743729777
          Encrypted:false
          SSDEEP:
          MD5:778DCC71D49836A69C706179030976E5
          SHA1:C4BBA55B5047F5CD437480A40559FFF93C6E1C78
          SHA-256:7F8A5CF6C5B3DE554CB128D8B720E1941B36B243821087E0A8245DD73B880411
          SHA-512:B82A9638031168F3613EDF779A311B11E7ACE536FBEBB331F64E7C6E422FF8A11B100FFC2507A8622F3BB47740357AA373DC59C871897341F1F3DCADC91550E7
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright 2015 Lars Uebernickel. * Copyright 2015 Ryan Lortie. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors:. * Lars Uebernickel <lars@uebernic.de>. * Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_LIST_STORE_H__.#define __G_LIST_STORE_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPI
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3716
          Entropy (8bit):4.67540556955135
          Encrypted:false
          SSDEEP:
          MD5:D18FE5ADC5B24198E777A684E0F6FEF6
          SHA1:8CE3DC8CE95325753073F93442A5793D2D114C86
          SHA-256:DCFAEC0F6501A789DD06010E54B2F7A855E6FCAD8D156CC23650B5404259EBD1
          SHA-512:EE0784B8325211304FE24235B13293077E68DC48D00C579877F68C6D55991635108DF93DB074A576975E79ADA996AC7301D4BBBE69684B1457964C7405481798
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_LOADABLE_ICON_H__.#define __G_LOADABLE_ICON_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#er
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3477
          Entropy (8bit):5.061480598670322
          Encrypted:false
          SSDEEP:
          MD5:112DE10424B49825512749EA8C96FE19
          SHA1:174948DB78BE35838451D187966A026FC394DE7E
          SHA-256:6A027FF8F82FB96BBC83AB7914DF21F25A3809CCE31A32A1D1520220CB10DEF5
          SHA-512:163851BEC746529F01B45D2999353AEAE0EEF94B941EC4285B5659D6592EC89B26266714B78980A8F58D7CEB85A785F9F6E8560E1D0C8AED1F439A6BEECC9915
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Christian Kellner <gicmo@gnome.org>. */..#ifndef __G_MEMORY_INPUT_STREAM_H__.#define __G_MEMORY_INPUT_STREAM_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPI
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2187
          Entropy (8bit):5.248326810733846
          Encrypted:false
          SSDEEP:
          MD5:C07B266D00847591CD15DB048E22F468
          SHA1:389F5DFEE11724612F15EE6EBC222057021EAEC7
          SHA-256:F9F83D8BD955DE1519AC350F0586304A550C630FAB5ED3C45CB4EA2F9077E31F
          SHA-512:9E0199C0F0F14D33F1EDE89CD7A15D62A70865F107E0D4D9A66CAAA0E823624CD0CEBE9DDFE922A381911711ACF2957506B858B84FE79B5AB23B936028EF3D1B
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright 2019 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_MEMORY_MONITOR_H__.#define __G_MEMORY_MONITOR_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly.".#endif..#
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3974
          Entropy (8bit):5.135993295741366
          Encrypted:false
          SSDEEP:
          MD5:4FB21F3E6334615E0087D0372C81D285
          SHA1:23ED7C21C8BC0A34C2C9C0234C954E45B3CB5C37
          SHA-256:DD315B0BF9BA7D2F498128357B16EC55E19BF27E182E8FC2B022582C2ABC3056
          SHA-512:DE9F93877355AF2AA6E4096412289608D15EC40890D97AF6A5F4022E974CBEF9FDD1CF3D0A54667910D59C12174829E0B80A524C9EF99D6CB417E4A01AB429FC
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Christian Kellner <gicmo@gnome.org>. */..#ifndef __G_MEMORY_OUTPUT_STREAM_H__.#define __G_MEMORY_OUTPUT_STREAM_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COM
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):8954
          Entropy (8bit):3.6832497125271817
          Encrypted:false
          SSDEEP:
          MD5:A68695940EE5D3A5969AF16F06BD9B98
          SHA1:E1E6C35D4B3F71B98031BFF28EFC65578C566F45
          SHA-256:253727BE92D7C0EFF150DD1DB174DE5AD79115E190255A5A45D96D4F1AB437DD
          SHA-512:2D424A5E9875D7DAB8F047CAB2118CAB7684539D311A0AF20AA2AC5E19B72CEC25E251744E8B2767528CDE0E1019596791AEE80F69864D693239A357DBC7FCA8
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2011 Canonical Ltd.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful, but. * WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_MENU_H__.#define __G_MENU_H__..#include <gio/gmenumodel.h>..G_BEGIN_DECLS..#define G_TYPE_MENU (g_menu_get_type ()).#define G_MENU(inst) (G_TYPE_CHECK_INSTANCE_CAST
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):1980
          Entropy (8bit):4.6571572799898036
          Encrypted:false
          SSDEEP:
          MD5:0491D05FA175DD97CE92D10FEDDD1D69
          SHA1:7F9D80B2F2E6A3E1BC9F4F0CEA72794D1B62D252
          SHA-256:FA3F15EBCC2ED9F5D4FF16C3CE887AA3D48B24D504B8A6C8FDE42E2496281B40
          SHA-512:67A6064853C8F6EF7AD19091F4C1B44FE9B4455ABC40BBA47BDA0EB2437B76519AF58B26AD4AEA8988FF97DD2B0E7F6D5E50B85B206813B40F9A8D77F03FAB8B
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2011 Canonical Ltd.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful, but. * WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_MENU_EXPORTER_H__.#define __G_MENU_EXPORTER_H__..#include <gio/gdbusconnection.h>.#include <gio/gmenumodel.h>..G_BEGIN_DECLS../**. * G_MENU_EXPORTER_MAX_SECTION_SIZE:. *.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):14364
          Entropy (8bit):4.045778275160007
          Encrypted:false
          SSDEEP:
          MD5:AA4453E6C6AA3E8BD484F1B1CBA02FA7
          SHA1:3D881668CB9B130E7145753BCAA1D78BCAF50AA3
          SHA-256:A44EF200E9703117A84C56FB4FD3C28EE4CBDBC33F77D5AF50900237CC56C2D1
          SHA-512:332D73BBF58439125099115380C2E77BEEBAE412BD5C99604E4A2C234A990BCE96ECE4580AAFD7F0CCEA1845C78AC31D5176CAE6EDF186D6E94D1F92FF30C4F2
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2011 Canonical Ltd.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful, but. * WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_MENU_MODEL_H__.#define __G_MENU_MODEL_H__..#include <glib-object.h>..#include <gio/giotypes.h>..G_BEGIN_DECLS../**. * G_MENU_ATTRIBUTE_ACTION:. *. * The menu item attribute which ho
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):15812
          Entropy (8bit):3.851925362599523
          Encrypted:false
          SSDEEP:
          MD5:BC220253112E62354298415CAAA3B895
          SHA1:8DF45742FF78CD994800DA15D31C12F887C20A39
          SHA-256:8705819650B9E69D182B0F92C941C1B16BCEDE397A3F0DA1EEB9F76B932F46D2
          SHA-512:FCAB7FA68058ECAB2D702B2A3042C4348908BB11BB7A33F7BA050D69336CD71E4F2C8DACA0255C9D2205CD530DC6D3A4C7AA9D9141228AB41B0018BFB5BE67EF
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2008 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. * David Zeuthen <davidz@redhat.com>. */..#ifndef __G_MOUNT_H__.#define __G_MOUNT_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6793
          Entropy (8bit):4.952531219216712
          Encrypted:false
          SSDEEP:
          MD5:2E887C9EE22593D77EDB2095E4A0EE66
          SHA1:65665C22D020C43FDEE5BEE62F715AE281F75297
          SHA-256:A17D24054EE02E7CFDA0AD3FA4E8CAF03062E3CE2276E5B615717AC0D7349853
          SHA-512:6B10E42F6952EF9806CD79761B3BFAF38932904D920B5098604FFA0870196FE688DBEF5ACAFDCAC32B3D2FA8EEA1E82261F2F2521A8AA160DD38E72653CE6401
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_MOUNT_OPERATION_H__.#define __G_MOUNT_OPERATION_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION)
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2583
          Entropy (8bit):5.244367921246993
          Encrypted:false
          SSDEEP:
          MD5:53CD3E6F1D595F96BCF30F830792F1E5
          SHA1:8841CBCF5E9E1A1FDF7A4769B972D663C6795877
          SHA-256:EC8E9AA5811258B03116018504152D379A7F4AFFF293A8A3153A60EDEC735A95
          SHA-512:5E45D2AF3EA0E7DA216C32D4C4AD8B9B00D5EA3FACD22B8DE18AA649B8FE6DF108C37847DAF3E5DE779A57FEC8A3895E633BEB320F580693E61FD891FBB72B88
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2008 Christian Kellner, Samuel Cormier-Iijima. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Christian Kellner <gicmo@gnome.org>. * Samuel Cormier-Iijima <sciyoshi@gmail.com>. */..#ifndef __G_NATIVE_SOCKET_ADDRESS_H__.#define __G_NAT
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2318
          Entropy (8bit):5.320755275398953
          Encrypted:false
          SSDEEP:
          MD5:09821586E9C40809A8B14DB8E0D995BC
          SHA1:AB3AFD841AE100A6C131548FB6A879B8A38D9602
          SHA-256:FFC0ED48C4638FB1AA4ECFA54048B107A2FFA2604B0592B3BC7DE1133C988310
          SHA-512:78084C0BD6F8E0A366778897E6F1A12463798A8FDDF188A77B65042C402FB2DC14C7C254691095ADA4CA4A66D63D7A69395DBCF8CA6031BB07612B674B75D11B
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_NATIVE_VOLUME_MONITOR_H__.#define __G_NATIVE_VOLUME_MONITOR_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2997
          Entropy (8bit):5.248674297204252
          Encrypted:false
          SSDEEP:
          MD5:3438074136FDE7CAA893EB4554396AEF
          SHA1:699CC0219C57DCBA5987E8E6864FCDD616E32CFB
          SHA-256:B824416BE0D67C790091935975832EF9E0F6D07ECE60495FDDF8E6C0149F0149
          SHA-512:87CBC681E7C7F193A803F74668BE44DA86079BDB31C81DB6A782FF6A36FAE20C8B9A07E910FCC429B6D6D529247F3F94B78FD7717203B275D5FDA3DFF15E5285
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2008 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_NETWORK_ADDRESS_H__.#define __G_NETWORK_ADDRESS_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly.".#en
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2037
          Entropy (8bit):5.353163413855217
          Encrypted:false
          SSDEEP:
          MD5:CEED4F737F2A7CAE98FA8B6B5507B41E
          SHA1:7CCE3486EBDB0ECCBB160C91A663636CBA22703F
          SHA-256:38A50C9793B5796460FE3732D2EA5683858114279C520A3B0B9EA5B81F288C1D
          SHA-512:AA2E1C9BC1063B8CB75FCC56F6C0062AE9EC5664D4EF2D53194D3CA96946E332DCE49ED96E7C7DA828F4B4F6EAC055E0EED7B91F86907B25F38B2A8B5670D2E1
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2008-2011 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_NETWORKING_H__.#define __G_NETWORKING_H__..#include <glib.h>.#include <gio/gio-visibility.h>..#ifdef G_OS_WIN32.#include <winsock2.h>.#include <ws2tcpip.h>.#include <win
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4280
          Entropy (8bit):4.706957041877654
          Encrypted:false
          SSDEEP:
          MD5:E4150F833CFEF30C7C04F76684101A3F
          SHA1:2E814FA6232A83F99FD163B033D2AD3188A011D8
          SHA-256:338ABE77B12FECCFD645331AED5343B0D15C369215A8A0ADB7DAE1438EF24B20
          SHA-512:D9A058AEA2D3E3434951C18F90ACE55D2FC7D786C5862376E00EFF5DDD68C00A88AA55BE8DB3C2EFE137E43E205503313181529C4F977FF71F724B8782DA1022
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright 2011 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_NETWORK_MONITOR_H__.#define __G_NETWORK_MONITOR_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly.".#endif.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2797
          Entropy (8bit):5.2512268848675125
          Encrypted:false
          SSDEEP:
          MD5:67DBA1DAE84864F3A8233A90299D9BDB
          SHA1:B5DA6D2DE65401769EE478AD5A23114ED3DD020E
          SHA-256:109971AF42259B1413E338DA962AF1C1903F886858945C6DF06CC25764D8E28D
          SHA-512:A24758296E9EAF3221A6D96A79DDCE44707E0231A87E4031A3965CB8EAD177C435ACD2C53182ECDC173DF27B932603418C2785756C594FB4453BD957647D08FB
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2008 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_NETWORK_SERVICE_H__.#define __G_NETWORK_SERVICE_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly.".#en
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):5158
          Entropy (8bit):3.819558280762784
          Encrypted:false
          SSDEEP:
          MD5:4C78832D2D21F27EE2CC26595F9B097E
          SHA1:5A3D96464F8A4791B21D38760B210CC7EDEEE73A
          SHA-256:CDB3E86C732FBB5CB16168F4996CD78284311FF5E66C7E7A3F83018B1138AA2E
          SHA-512:EA3E0E469820E8EB3D93442505E8728C7A3219F1A5B6777DAB3E00222B037F6F832C41F13A76E5B4711DA407058FFB2FBD1AB9F91DE5B9FB3E378BC8C4AB8F91
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2013 Lars Uebernickel. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Lars Uebernickel <lars@uebernic.de>. */..#ifndef __G_NOTIFICATION_H__.#define __G_NOTIFICATION_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly.".#endif
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):15777
          Entropy (8bit):3.972050120166414
          Encrypted:false
          SSDEEP:
          MD5:A9C9A8394C64DB0DA5EE378B538EB793
          SHA1:1A40926B10B64D94740884965D7DE847D4C5E220
          SHA-256:703522107A4D567E4C4D7B24A8029F2A1419736C7BFCBA5B4D53EC1A12218B80
          SHA-512:99AF4A8B72F06484CF5F226B39BC8E27F229BC4BB78F289F35CA0D18196DEB5541E75354A000E7721588AAD1CB44E04D9FECB547F003FF5CCD7FBB0D74144A44
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_OUTPUT_STREAM_H__.#define __G_OUTPUT_STREAM_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#er
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):5900
          Entropy (8bit):4.113425375136603
          Encrypted:false
          SSDEEP:
          MD5:892897E62C27A7992C2F2C0298D04591
          SHA1:307C863F4B954515C3F2235A62ADA5EC4CAA8489
          SHA-256:5B63D643FC265FE7EBD3824B0EB38304445B663BAE645DDCBC77F7CF1F7B19D0
          SHA-512:05D5E205CA0AF8932BF7A59A6AB26E076523D70FECD94B9DCFFE034D736D2565F2E04F3B30BFC35F2252CAF482E41E7A9A5859C415F4C28DFFAF61B63181CDCC
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2010 Codethink Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_PERMISSION_H__.#define __G_PERMISSION_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly.".#endif..#include
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3872
          Entropy (8bit):5.112824842151377
          Encrypted:false
          SSDEEP:
          MD5:15D5B7D7419EA26D33BC40F28235549B
          SHA1:0CE410D58C8473482BCDB4301EE46DF8A0434012
          SHA-256:BF4A3422FAB49C7022123641467AC186D0131396A94C2D2E398348675C954C29
          SHA-512:4096E59B36442DFC54CA1B0605C5FE6AC31E6F1A49B86C2503C3453847EC178FF50C639D21A55FFB14FC226E40C7588A525A85C3F7CF7079EA86AADD04532057
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_POLLABLE_INPUT_STREAM_H__.#define __G_POLLABLE_INPUT_STREAM_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included di
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4961
          Entropy (8bit):5.059641805439346
          Encrypted:false
          SSDEEP:
          MD5:F502DD1D298A831B0C42A43A4B355B40
          SHA1:48874FCDF94AF31B3D1F27EA34E034D54DBD9912
          SHA-256:5F9221D5C20C7012124F7C040BA8955A700D6B311AAC1754B26B4B3C634ABB0F
          SHA-512:590142DBA5D9E2D525526517F8AD4784851754D73FF6F1955B685BB61F9F052C14DBE02EAEEDF19A67105020331848834D1ABF89116346D74B9251E04D06990C
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_POLLABLE_OUTPUT_STREAM_H__.#define __G_POLLABLE_OUTPUT_STREAM_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2178
          Entropy (8bit):4.9652321192219855
          Encrypted:false
          SSDEEP:
          MD5:248813DF7A2249BBEA3FD0E464F21C3F
          SHA1:A38CDBAF70BCB667CBF20E59AD4F34361E8E397E
          SHA-256:B48F91CFFFAF99A22FF9968DC893599575817F43557BAA8607B98B7484851856
          SHA-512:78555E15EDC04F51DFE6A07B863D31E6DFAC29293305B054BDEF4C31AF69099906E53E6AF4E9858B50EE97C9A098076CAE3C2B168B2360527442CCC96892B184
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2012 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_POLLABLE_UTILS_H__.#define __G_POLLABLE_UTILS_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly.".#endi
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2348
          Entropy (8bit):5.296636896356018
          Encrypted:false
          SSDEEP:
          MD5:D54FF81398BDC30FD967B70566F76DAD
          SHA1:50F4FA0AE834745077670516C00B39B4B042A738
          SHA-256:E0027BDC4EDB6BBE3C11C6568D682DD817999EA7BD27745AFBD39E4E97998E27
          SHA-512:7A7AADCA275E1F13AD7AC922B94EF80509E29FA1CFBC6BE94519A75242276E1E50583F7C2553A1FF7ED6DDA8924E7BAD8ECFFE7D308750C176B9E4FA5547C049
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright 2019 Red Hat, Inc.. * Copyright 2021 Igalia S.L.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_POWER_PROFILE_MONITOR_H__.#define __G_POWER_PROFILE_MONITOR_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):2041
          Entropy (8bit):4.623290830070344
          Encrypted:false
          SSDEEP:
          MD5:EDC9F8E11E13E508B7F66361289D62AE
          SHA1:B8E636594A8136F7FD0A921CB259090539B7BBAB
          SHA-256:94D2AF3438EBEE6715306A53FB7E2120CE73C81F8C0D777C7BE1856420869C76
          SHA-512:BFE1238FDEEFB50A6F2E7CA5E27D788BDAB52FCD20BB2ACA1C389C8630C698D5536D47B06936C41B7F82C4E1C0A9AD1EF8AB475DC1673CBD4C3BEA59577B2D50
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2013 Canonical Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_PROPERTY_ACTION_H__.#define __G_PROPERTY_ACTION_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly.".#endif
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4110
          Entropy (8bit):5.002890347345987
          Encrypted:false
          SSDEEP:
          MD5:BDD4BA19640E2BC9C9C23CDFA5CCA893
          SHA1:530CF6121AA462C37FD20547087CBE444001DC00
          SHA-256:4474956F0C131425FE9CCB63E581D86120368999F817A9DCC11184CF57661ECD
          SHA-512:D65FE4A00238DE0230B88F51FAF888074777416FE13DE9390C7AFD8B36B0D7CDF7E16230C77DA989A168B15AEC87993F0EDA8DD8C158CDF2BC143D1D87E22C12
          Malicious:false
          Reputation:low
          Preview:/* -*- mode: C; c-file-style: "gnu"; indent-tabs-mode: nil; -*- */../* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2010 Collabora Ltd.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Nicolas Dufresne <nicolas.dufresne@collabora.co.uk>. */..#ifndef __G_PROXY_H__.#define __G_PROXY_H__..#if !d
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3206
          Entropy (8bit):5.228075664622869
          Encrypted:false
          SSDEEP:
          MD5:53395236329AFB820F46A7810916C371
          SHA1:B5845115DF9171AB01885A44279EB1CE366B5778
          SHA-256:AD54B376369C0BBEE13B942312FFDB2E1721B4595DDE5DA0498614AE92A975A5
          SHA-512:8733086E7BC893021F8A3E2F68757506A723E1181B13D8C1AB9AC6A06553E2BA112073D9CBC24E8D27C03C7090DB4830F3A54F04C70662B6201C6A1931F5D4E6
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2010 Collabora, Ltd.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Nicolas Dufresne <nicolas.dufresne@collabora.co.uk>. */..#ifndef __G_PROXY_ADDRESS_H__.#define __G_PROXY_ADDRESS_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COM
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2987
          Entropy (8bit):5.327565936678871
          Encrypted:false
          SSDEEP:
          MD5:3D66CBA1E0CD109D22A55B7A8B6CB878
          SHA1:62BC24FBF80B41C7DB61BDA857FFE41E33013448
          SHA-256:140207CBC540EBD2293126001470262C475B4678AA4159AF7E75DD146D3AC740
          SHA-512:F87D9890F9ECB67DA11014FDBA1DDB114A44D3CD3E60AD6399743EECFD2513874074BD51F4FE128E6BA2F7065BBAB5195EAD881A41F03519426B5BA858584A4B
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2010 Collabora, Ltd.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Nicolas Dufresne <nicolas.dufresne@collabora.co.uk>. */..#ifndef __G_PROXY_ADDRESS_ENUMERATOR_H__.#define __G_PROXY_ADDRESS_ENUMERATOR_H__..#if !defined (__GIO_GIO_H_INSIDE__)
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3436
          Entropy (8bit):5.12345064220755
          Encrypted:false
          SSDEEP:
          MD5:406D83D83E91895448F7054C306A590B
          SHA1:6C7DAD14C12DF9FB5DD450FD02B1F2F152540F45
          SHA-256:3F9426E64445156A319057992BFFECD642A2CC852176D6E61F7771A348769F26
          SHA-512:5C3EEF0671E8838837B01192B065A083926EBF8EA9ABE17BB43C6E5F54D8F35E041A4AA6BC569D11FCDE44DE9C8E963C61B1E1ADE244CD8E942FFCA701D7C3EE
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2010 Collabora, Ltd.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Nicolas Dufresne <nicolas.dufresne@collabora.co.uk>. */..#ifndef __G_PROXY_RESOLVER_H__.#define __G_PROXY_RESOLVER_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_CO
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):3681
          Entropy (8bit):4.14176953718299
          Encrypted:false
          SSDEEP:
          MD5:1D8BE8C27FDCB5620D5D68ED0FBE0E08
          SHA1:92CCC090CBFAD6B965DE79BBF823C2A349BFF530
          SHA-256:D49E953825B9BE43C33B08FB8CC5B2DC2D468E92605E4020488A26F8A9A3728D
          SHA-512:19DE0C8735FDDBBAC4523530D60BFE25835BAC8A246F963CAB5EC883B475407906BC0C70C98E83D11615D518A9CC78E0769917D9CDD441F701A449F5B1EDB7CF
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2011 Canonical Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_REMOTE_ACTION_GROUP_H__.#define __G_REMOTE_ACTION_GROUP_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):16880
          Entropy (8bit):3.550232604230982
          Encrypted:false
          SSDEEP:
          MD5:041C32F123D3D7EC39B431B0183C3D3E
          SHA1:FA91F2E12BD7F608C6DE2282769F7F135F17260B
          SHA-256:34373F6EAB4D105D63E929FA5DBD24567419AAFCFF6C85F91BB911DF3C7690B0
          SHA-512:C2C3556C4763A4EF6898742F3724784FB9AE4612AC5A802B94D9F5D40B86031CBC1BB509CEF78971A995ACD370F3E019229148424CA8B1AD5C2FF030C023B8E0
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2008 Red Hat, Inc.. * Copyright (C) 2018 Igalia S.L.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_RESOLVER_H__.#define __G_RESOLVER_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be inc
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4681
          Entropy (8bit):4.767872723289108
          Encrypted:false
          SSDEEP:
          MD5:AF7DDF103C486C85959D4B94497E4F0B
          SHA1:DCD67EFD5DE9A44AACDC3EDB7C869B449E941800
          SHA-256:FD3D3CB55766BCE9F108AFA328AE4170A3C0DB310DFF5DA1EB5ED59FE46589C0
          SHA-512:98EDA44723EC165053E71EE1C7F8FE058E7DA4F487D4922AFC5D0C304BB08804D949825E33DEDBE9AB1D33D4FF3D1FC5A91008C15641991AF2BC3A593145BD2F
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_RESOURCE_H__.#define __G_RESOURCE_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3323
          Entropy (8bit):5.076970254500878
          Encrypted:false
          SSDEEP:
          MD5:5DC3B33FCADB6F40A475B022AF52CE37
          SHA1:BA4AA16E9276D1B4E52C78B77C83253A1D1EF49B
          SHA-256:690A371C58A0C602ABB5810D731F4F1A147DEDB2E8DD3A5A0AF29FE3B027433F
          SHA-512:993B8FBDFDF11B93098EC1B599C7736B5D7B7E6C27F4832A43EB1BABDE88B9DF30E3A4CA8EDC9DB3DEC8AB1E767E3E6CAB4463FC087F6EF5CC959CEA01E9E03D
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_SEEKABLE_H__.#define __G_SEEKABLE_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):21145
          Entropy (8bit):3.4699725766112506
          Encrypted:false
          SSDEEP:
          MD5:FD7CCB2E2AE8BEFF0A20FC1D89757140
          SHA1:75D73CC1DC27BD454E80C6B3CAE6CFA8214D85C6
          SHA-256:63E101F4D9E5DEC2792D10422119E662AA13877056E573CDC9AB61ECB24C4C50
          SHA-512:58E8929C081A8E3E51AAE1F9893C3F635E2F503D51774C31317E207D352D35A80366A924B25B8B3A3EC2495C5058960E0952530523E37D2242BC7B6647EB7F6B
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2009, 2010 Codethink Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_SETTINGS_H__.#define __G_SETTINGS_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly.".#endif..#includ
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):8545
          Entropy (8bit):4.001774553863747
          Encrypted:false
          SSDEEP:
          MD5:0AAE2F9459C69B315AB2E4EAC9D7CA49
          SHA1:82671F374E955F2AFC7E1D70E0D9DF362E174BB6
          SHA-256:2278CFF044966BB0915E9A83803C09F68E8507075B37F52BB9EAB678FB47770D
          SHA-512:F39B7ADEF4ABECD15E7915378C8D5DADA5DAC9A9F66EC11DB292D79AD5F1BADD19F186A23CBB623E67333F3F4394B44450F831C5E64EB91CB05B9DB6197180EC
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2009, 2010 Codethink Limited. * Copyright . 2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Ryan Lortie <desrt@desrt.ca>. * Matthias Clasen <mclasen@redhat.com>. */..#ifndef __G_SETTINGS_BACKEND_H__.#define __G_SETTINGS_BACKEND_H__..#if !defined (G_SETTINGS_ENABLE_
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):5988
          Entropy (8bit):4.2044897220124
          Encrypted:false
          SSDEEP:
          MD5:0A726029122447B5DC351DFA2CF0D39E
          SHA1:AAD12806156BF3F26D5FAD9C7A7349C859B5C23A
          SHA-256:239655A6E97B005A4E8867A5DB3925CA0D42E9D8EB2A7DF3566CAA6EE54BB8D8
          SHA-512:CAF6ECD50CE6868ACEAD17B3670FD52C8DF861E6E7DEB63EB674980773F03A401904C3E857370921C61F8B97FC2077B79F308B77B07AB6D413C1DB311AC2C0D5
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2010 Codethink Limited. * Copyright . 2011 Canonical Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_SETTINGS_SCHEMA_H__.#define __G_SETTINGS_SCHEMA_H__..#include <glib-object.h>.#include <gio/gio-visibility.h>..G_BEGIN_DECLS..typedef struct _GSettingsSchemaSource
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):2958
          Entropy (8bit):4.212340379621988
          Encrypted:false
          SSDEEP:
          MD5:5119A0D5E5E09BF9873776D052CAC829
          SHA1:7AC84D7FCCFDA0828422765639199555595DA2C0
          SHA-256:C29D67509CD3A7F6EAD523F509D2E628F4A91C5CF96660A322BCFBEBF2E43EC8
          SHA-512:9D8B0A94EE54127706CA466E7B41A6D910647763F79BB2481B54B74A9CC1072DB6B2EB20CFBAD3346775BB1B00CE7BC19BE5838EDB486769104E16731BDBAD9C
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2010 Codethink Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_SIMPLE_ACTION_H__.#define __G_SIMPLE_ACTION_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly.".#endif..#i
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):4398
          Entropy (8bit):4.460958203232192
          Encrypted:false
          SSDEEP:
          MD5:132DD3CCD6473ACEECA2975C3CB74845
          SHA1:4C8BF58AAE0849AFBA49137DAC041AAB9507DD01
          SHA-256:F0BC08613CF9BFC2DCF80B848FC84E24E8379A36855D6A2C72C0175D415E54B8
          SHA-512:6633B2046FF15581D0B1B96D6C16683962767E36AA633EF1C24CA68C8A45A204D07C5F367F82567F083F62E698E90A157F26E908DB81882BCC0A6BF01C370FDE
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2010 Codethink Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_SIMPLE_ACTION_GROUP_H__.#define __G_SIMPLE_ACTION_GROUP_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):7832
          Entropy (8bit):4.70901076165743
          Encrypted:false
          SSDEEP:
          MD5:8AED7FFE04C043840CC4030F12A0F690
          SHA1:EA2172FB72EDB817FAAB381CE80B1D6FA05CFE10
          SHA-256:553A42FF6A60CC5CD4C2A356EF485242E38962D5182AC8139D6A0D4036BDE322
          SHA-512:648FA94E37079389BBFB8E0CDE931C9AAF654922C0AC8C3465C751915C234B4D2907AD0EA84323994D26478321A2645DF2ED78876DD102F7D030ED59953FA4C9
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_SIMPLE_ASYNC_RESULT_H__.#define __G_SIMPLE_ASYNC_RESULT_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMP
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):1769
          Entropy (8bit):5.13633140183449
          Encrypted:false
          SSDEEP:
          MD5:8265E7C5107DE5A74407CC51C90261B3
          SHA1:C9EA4FBF1A2B070484FBDA918A382F9E8C624A9A
          SHA-256:9C83D39CE2E2C65B734AFE1342136B00F696D227DDE08E6AD13EE854FB65632D
          SHA-512:63189E123250CF056CB3F4ADB518308F8C0C0FAB916B728DEED89BA5C85BFDB6A3DF33DB2C02CE01B27E076F6D463BCCB9487871215735C5B77C1E53AD8FC0A9
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2014 NICE s.r.l.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Ignacio Casal Quinteiro <ignacio.casal@nice-software.com>. */..#ifndef __G_SIMPLE_IO_STREAM_H__.#define __G_SIMPLE_IO_STREAM_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be i
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):1733
          Entropy (8bit):5.014438643759628
          Encrypted:false
          SSDEEP:
          MD5:D366F60B50AD08C4B995204FAACC0459
          SHA1:077FAF4AECC80050AABB61834DA7B02A7CE5CF9A
          SHA-256:CE15E953A8675F946F9CEC19B8216729E1DB38352A9C947F7CE57A3896927CCC
          SHA-512:66DA3B7D2CA1B484C24D7E5418F4733A3F49DCD8AC027F404DFF5DDFEABAF01975EC746ADC887EB5017C2CF031522FC12ED46CF661EDAC1A866403C4B81BD715
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2010 Codethink Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_SIMPLE_PERMISSION_H__.#define __G_SIMPLE_PERMISSION_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly.".#en
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3575
          Entropy (8bit):5.037851562971335
          Encrypted:false
          SSDEEP:
          MD5:31B0F3E086DBF95A464F091F8C8D0B01
          SHA1:BB5F7902FA92B59AC28CB50D28E6159CEC54FD96
          SHA-256:A368008FF1A68801B30567D79543020284FA083BF35DD13237346DB96A3DD33E
          SHA-512:513CF8B95AA26FAFFEE891C047CBB54527B2E06BB18DFDED4A03F4275390677D59ED7F6E97DBC7912C05E6B50FBE1D12703852663A156EA13972C84068067DFB
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright 2010, 2013 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_SIMPLE_PROXY_RESOLVER_H__.#define __G_SIMPLE_PROXY_RESOLVER_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):16172
          Entropy (8bit):3.908531490662074
          Encrypted:false
          SSDEEP:
          MD5:D60BC345537AB26537B6D72EBC793CB0
          SHA1:428EB35CA499EAF99BF66545F3710E57AD42261B
          SHA-256:A5B644645A7C3C504B964FFA0E0A3848407B6298928EAC54241BFC60BCAD8730
          SHA-512:D98531CD7F302B553F762BA8EA96D396C5F6A1E55D2C67012467D6D6221774F5BD38915A3971E6FE6EC8DCABF45C92213E21B9E6C8A0B2235613518E6D830671
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2008 Christian Kellner, Samuel Cormier-Iijima. * Copyright . 2009 Codethink Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Christian Kellner <gicmo@gnome.org>. * Samuel Cormier-Iijima <sciyoshi@gmail.com>. * Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_SOCKET_H__.#
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3130
          Entropy (8bit):4.961638369347103
          Encrypted:false
          SSDEEP:
          MD5:2CE145117C5BA2D71D21FEF0C38723E2
          SHA1:D24B0302F3B33971C7E9311E87D737968CAC0ED4
          SHA-256:6F058F3AFC56BB301E5C8101173F33A5741C73410601F8725011665567D9B72B
          SHA-512:564B52252A1A514CD3A16037122C1AD93CD1D702BD82ADC657B2C5DC3D35DA648052655933C906EBD082293918AAFDFDD5FEEA361CB41B17B24FCC279FAD6509
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2008 Christian Kellner, Samuel Cormier-Iijima. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Christian Kellner <gicmo@gnome.org>. * Samuel Cormier-Iijima <sciyoshi@gmail.com>. */..#ifndef __G_SOCKET_ADDRESS_H__.#define __G_SOCKET_ADD
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3942
          Entropy (8bit):5.156794915120468
          Encrypted:false
          SSDEEP:
          MD5:A266FB1D4D4D64AFD12F2347E703BAC9
          SHA1:B26F7EE544E95F71FE4E23857FCE662C25D53404
          SHA-256:CD709E3AD11CE3B9A4736C5680B3F0D811D9A0FC08342801BCEA7551877F2124
          SHA-512:DEBB8083F3BF83CA8ED397C56761A2155C1E2088D572C201E36270CFF1FB9EDAEABB9C3ED75E7F16937E2EEFC993D58215E391B257C438C993878FE095AE267C
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2008 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_SOCKET_ADDRESS_ENUMERATOR_H__.#define __G_SOCKET_ADDRESS_ENUMERATOR_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be inc
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):11229
          Entropy (8bit):3.906566031024662
          Encrypted:false
          SSDEEP:
          MD5:30CE11F26D265D97858FFD6AD7FE94DD
          SHA1:6E560DAF9DD0E3B31157CF0A1D1EA8A0A0C2AED3
          SHA-256:614FA37D5C4B4E5317ED18700FB131D2981A0FF6CBAC6C57D1E60861ADECEF63
          SHA-512:FFD4D0614AE716F02FDEE90DC9A7C56E8674CD266B55145028E99091B7ED3F17D75D55B379FE369C0DCFF26399CEE3D72EEE78C3FF27E9F2409F91D400A19329
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright . 2008, 2009 Codethink Limited. * Copyright . 2009 Red Hat, Inc. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Ryan Lortie <desrt@desrt.ca>. * Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_SOCKET_CLIENT_H__.#define __G_SOCKET_C
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):2931
          Entropy (8bit):5.194818621314463
          Encrypted:false
          SSDEEP:
          MD5:AFC063EE572596A798FF084C5C345DE7
          SHA1:C35338576D0D60E3E415EF5C9CE2E59BB897E4DD
          SHA-256:C1B5AE5997077936ABC0F790A75080A36220646F86B1255444283BD2C7BD824F
          SHA-512:DD77D9A05D28A1052D8564374FACA9B55F9D50747F893DC22E0669652043EEAFC369C2048CB876ADCA087CDD72F6396FBC4884BFDF98A390791481C754538794
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2008 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_SOCKET_CONNECTABLE_H__.#define __G_SOCKET_CONNECTABLE_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):5094
          Entropy (8bit):4.7814026077073395
          Encrypted:false
          SSDEEP:
          MD5:63FE66FB3FB1E6CCCEF5906C6D5768DC
          SHA1:6A62F7488979D40CBE84D9C3847B32B7DEB728B8
          SHA-256:8797C845444D49479BB488C3543086CEE6450377BA06365B48C43E2F40D17938
          SHA-512:51E7386A52CE61710BCF63278392945E1A4AC6D0BC004F9A7B9957850CDE75F0FD5D3B1830C8897C69082C298B50BEFC9060A155927F31D15C0B5A7B8389BD03
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. * Copyright . 2008 Christian Kellner, Samuel Cormier-Iijima. * Copyright . 2009 Codethink Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Christian Kellner <gicmo@gnome.org>. * Samuel Cormier-Iijima <sciyoshi@gmail.com>. * Ryan Lortie
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):4929
          Entropy (8bit):4.600900197076531
          Encrypted:false
          SSDEEP:
          MD5:B10813C48B0AA390901DAA67B05C6AC4
          SHA1:EC598B8CD347D03646C76CCD7A094D2C5725C15A
          SHA-256:85E7B3107106130C610D42BF8E6ED70400F99C499B519681D8E1E4C9E568B8B4
          SHA-512:5D45241499619A6497F53AA0F82B62002188A9AF74D96FCCB289AE750E3F8C94AB2708BA7AA0D8E1508D60B83AC44955FDE6EFEDFE371AA4979BE1F71236DD88
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright . 2009 Codethink Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_SOCKET_CONTROL_MESSAGE_H__.#define __G_SOCKET_CONTROL_MESSAGE_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILA
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):7715
          Entropy (8bit):4.0685096855922245
          Encrypted:false
          SSDEEP:
          MD5:DA825E2F7F1AA29D53F03C9F9B6D35D8
          SHA1:9341BD52A495D78800D6AA2D764E5A8AB8921B3B
          SHA-256:8FC9DED34F402FED38E2312F86FED1B35E029A51A4AADC9FDCAD3B12A0006523
          SHA-512:C62C7A94ED93628CF8AEB56A43465A4CEC9DF40823FF2D6411B0E18D7D862651E1C56ACD8B4299CB36A99126A25DFA4D711B350EB92AE64702B8746C7432E133
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright . 2008 Christian Kellner, Samuel Cormier-Iijima. * Copyright . 2009 Codethink Limited. * Copyright . 2009 Red Hat, Inc. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Christian Kellner <gicmo@gnome.org>. * Samuel Cormier-Iijima <sciyos
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):3663
          Entropy (8bit):4.762159432953255
          Encrypted:false
          SSDEEP:
          MD5:1AB60D02F4CB0B5C21927C25BBFFE018
          SHA1:F3F93D2ABBE7DB77013ECFCBDAAA52EEF3EDC867
          SHA-256:337EA8F69B00A24760651B0322D9D4BFBDB46A10A6620329B9D894758DCD6B18
          SHA-512:61B4C668B138ACC9F1F8A0A0D3FBC1E433343763A7D7BD75B7AFD68C5E9E6FB9370AB0B0011EEF26B573C42C071DB007EBF2B6144550E064E576F14A65C87E63
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright . 2009 Codethink Limited. * Copyright . 2009 Red Hat, Inc. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Ryan Lortie <desrt@desrt.ca>. * Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_SOCKET_SERVICE_H__.#define __G_SOCKET_SERVIC
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1975
          Entropy (8bit):5.1125065230469735
          Encrypted:false
          SSDEEP:
          MD5:0C0491426A208C011CFB06A1A854B026
          SHA1:57DC1A902D9E2050D8190DED2917CF5405D9FE42
          SHA-256:B9DC8DCE56ABB188CBC0981486FDBB2C10178E692CFF6156EDF657A967AA94F1
          SHA-512:DE3D2A1260CA6D56A17A8F074C4B1F3DC9C1817A4BA396C170B735A9293C2C920BE860A0B5CC2C1D4C01A5563122CDE8360244A902BFC8EBB3161C270328CFEB
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2008 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_SRV_TARGET_H__.#define __G_SRV_TARGET_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly.".#endif..#incl
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):8628
          Entropy (8bit):3.685720213283295
          Encrypted:false
          SSDEEP:
          MD5:949E7CC975926A0DE9873AA8D83ED3FD
          SHA1:6F7A46EAF0A526700344A72B4A02604DCA198C51
          SHA-256:85658F5E6FE27176D060A75631E78FE6207F16C1086DC11113C622BE37D8B054
          SHA-512:89237DE86E9D82663CE7B65AEFFCEFB42081D9A6C6570C8EEDBCA90C58EB413D2E3C666F0285F81DEF782DB705D4BBBE2EBA910F3EA8D9D235D5CFB06082427C
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2012 Colin Walters <walters@verbum.org>. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Colin Walters <walters@verbum.org>. */..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):6559
          Entropy (8bit):3.9184943732371713
          Encrypted:false
          SSDEEP:
          MD5:098410F401EB4436BBD0794CC9D19309
          SHA1:8E4474982705A08D7F19CB1926244B45BAB685CB
          SHA-256:AB91DA2357F8DF1072A1802135EF4080324608197FCAF0DB92785EFFF5C93F51
          SHA-512:37DE05884F7515C035F6773C37C9725A5AC28B2FEECC2E72C172EE1337A490F4695D62976D4DF639CE5FC0B72BDB51C68477B9F79731F46136C639F4911A2F5D
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright . 2012,2013 Colin Walters <walters@verbum.org>. * Copyright . 2012,2013 Canonical Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Ryan Lortie <desrt@desrt.ca>. * Author: Colin Walters <walters@verbum.org>. */..#if !defined (__GIO_GIO_H_IN
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):9151
          Entropy (8bit):4.059289191115851
          Encrypted:false
          SSDEEP:
          MD5:1ADFE74D2A44E98BEEFC7C0AB7782589
          SHA1:20D1372E39898C214D286145B8DAF42CA46AC4D5
          SHA-256:523E08F620F160840DC086CFCBBB53D2154947643832E066B0992F02C0A2619D
          SHA-512:60EE305DE4F4B33CC9ADD90D7113B38AB20AD6720FBE98B2BFC77552D9BA934EEE23A380B1B539D202E7A8FB7B2BFFFBE85483466CA0D21837BE9B0419639D90
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright 2011 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_TASK_H__.#define __G_TASK_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly.".#endif..#include <gio/giotype
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):3003
          Entropy (8bit):4.6838427487075815
          Encrypted:false
          SSDEEP:
          MD5:C5B78555EA2A8AD06FBDAA18BA55647B
          SHA1:FF4762624509982E5AF177D108352594BE37352F
          SHA-256:409C3D0F79BC047A273CBC93D59048CA1EE8E91D8C1FDCB3672D5CA9B3934386
          SHA-512:D191F612F64F72E7909D1B3328B717BE0E0E4EA0297969C4C6F789B38FF9FCB8C4A85C355F18D012F6CE7A13AD702A3282FA936A2009ED735F19CB828D001591
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright . 2008, 2009 Codethink Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_TCP_CONNECTION_H__.#define __G_TCP_CONNECTION_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#err
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):3019
          Entropy (8bit):4.946674752681324
          Encrypted:false
          SSDEEP:
          MD5:84514315FD06470DD32C1435A2EF5FE6
          SHA1:2439218AC47D28272BB038DF97592837F90A2CE8
          SHA-256:104F6807C8D9D7774C1487E61F8B70E804A42FFD3DE390B4A07590D41A1CF9FA
          SHA-512:D7E63A7EEDFD4BB7C091C766246B06A61AB6C1480E00DAF0F6DFA45C7F31F485B5BF510849C710D552C812F4B86BD8AE446F981E1654F6E6BC831C27E618211E
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. * Copyright . 2010 Collabora Ltd.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Nicolas Dufresne <nicolas.dufresne@collabora.co.uk>. *. */..#ifndef __G_TCP_WRAPPER_CONNECTION_H__.#define __G_TCP_WRAPPER_CONNECTION_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2343
          Entropy (8bit):5.142771526088937
          Encrypted:false
          SSDEEP:
          MD5:1F3C98BE01F74A9FA1983CAEC284FD8F
          SHA1:6EB56E36AF2D21BB6F86D3CBA56482EE3E1C5A4C
          SHA-256:73A7766C8E436698399DB467DF96E2998403FE83CA299C865203D6C7BE6B2056
          SHA-512:4E8870D928E939B25A2CB727B3DDE47EE8B6849E7798052EF7A33FF6687289D7B24D6FCD4E5D54A4868C389229A941560F1BBBD5CFAF9DDE537DF4D2519F3883
          Malicious:false
          Reputation:low
          Preview:/* GIO testing utilities. *. * Copyright (C) 2008-2010 Red Hat, Inc.. * Copyright (C) 2012 Collabora Ltd. <http://www.collabora.co.uk/>. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: David Zeuthen <davidz@redhat.com>. * Xavier Claessens <xavier.claessens@collabora.co.uk>. */..#ifndef __G_TEST_DBUS_H__.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2685
          Entropy (8bit):5.061357795282781
          Encrypted:false
          SSDEEP:
          MD5:E81C2B067D1981294996F7C6BFD8751B
          SHA1:68FAA83ACFD7E4EF4759EFC4B013D8AE11E4C05B
          SHA-256:8C1A83E9DE45EA436B87DBA075A9FC62C7EBA3C0E79380205A5B35F02F984709
          SHA-512:02BCF61699AABB056F2B8166650C202CA3D37663A6CF5C55406C403BEDCFD6E63B0EA89294E6C5C0ADF8BF1E32AF0A863AC5F57D61DDDB501F5578FB00226AA2
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_THEMED_ICON_H__.#define __G_THEMED_ICON_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):3712
          Entropy (8bit):4.601005180663306
          Encrypted:false
          SSDEEP:
          MD5:E463EBE205F9ED500B42CC9E17BD0892
          SHA1:F0FFCAE7BC890D0C9938BD00E518E11DA48C714E
          SHA-256:CCEE3E97D693826356B92B5EFC8C0CF067E3D06765EC32BE2018F047A3D31E00
          SHA-512:A00F21F471601958B0C9663D99A9280201AF4377214D51BA8F7C5D67EBB5241344D89FC1F75FE45F53841F347A8440415E7A31690D355C239FC27BDC3ACF4875
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright . 2009 Codethink Limited. * Copyright . 2009 Red Hat, Inc. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Ryan Lortie <desrt@desrt.ca>. * Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_THREADED_SOCKET_SERVICE_H__.#define __G_THRE
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):4624
          Entropy (8bit):5.07883081858977
          Encrypted:false
          SSDEEP:
          MD5:C6CE4AC7F0E62EB977C09D8AA1A244B5
          SHA1:250298D54C0D293A8F518341983FED9090D76915
          SHA-256:D0924954F811EE293FAA081FACA3E80D56E85AC2BAD9E35480FB02473035D18A
          SHA-512:13D2F146183CC9DD9F83A08D5312AD5D3836AB99C19BF658489804D04FEB5E5559C262C92B47A94696663F85DFEE75FD3B0828CF0B4C880006D6BC1B5FC1DF35
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2010 Red Hat, Inc.. * Copyright . 2015 Collabora, Ltd.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_TLS_BACKEND_H__.#define __G_TLS_BACKEND_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> c
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5206
          Entropy (8bit):4.740431144910907
          Encrypted:false
          SSDEEP:
          MD5:558C0249A2E685FFB8DD0FEBA34F74D9
          SHA1:F9815E3A8EC7555783B2809DE329FE0BFE113847
          SHA-256:3BBBFC8197C010F4E7C7EE52BC61BC01C020E62EABD65C71680CD5BFED3E4B0A
          SHA-512:4E83FC718949D8B4D2E6C92ED5FECDDE54AAEDE74DBD8F4F1A87D597F0CF8024C391626919346BCFC9071380B7E8B742ACBDB3B9A4BEDB1C86C703D42BE9BDEF
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_TLS_CERTIFICATE_H__.#define __G_TLS_CERTIFICATE_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly.".#en
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3726
          Entropy (8bit):4.9222378540958385
          Encrypted:false
          SSDEEP:
          MD5:1A2595DFA51BA30BB71CE98006FAFA03
          SHA1:5B7845818682A5DDB35D21E189431519C19E5E17
          SHA-256:5B97D2E4A16BFFAD48C52328A1F7D649A9F6D7E1652A8151360123CB727C6804
          SHA-512:9E8427ECBD03B2DD158C57235C1758005640A6B5AAD945B91F2A2454520D638FB2BC4256CF0D3ED17A2A262583F9A1A9EF8E7862E917B98E5964609C48368CE6
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_TLS_CLIENT_CONNECTION_H__.#define __G_TLS_CLIENT_CONNECTION_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included di
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):8626
          Entropy (8bit):4.738533813649119
          Encrypted:false
          SSDEEP:
          MD5:1AF5BF7B92EB8907248D7AB556815151
          SHA1:F9935EA3B0C41B8F5BBAA74BAF9314A4C37FD232
          SHA-256:C82F158B28FFA1C4F41E6856FE080709931433A76B5ABBF83D5FD4019E7902CD
          SHA-512:17F7559EDC2686FD8446074A81868B94ADAA6FE07E1967B5122F502D54DD458E8FA65C082DCE66361D1DF2019272A5C76B95E531C027AB2C61CB14A9C9426B06
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_TLS_CONNECTION_H__.#define __G_TLS_CONNECTION_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly.".#endi
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):17306
          Entropy (8bit):3.0197424031158766
          Encrypted:false
          SSDEEP:
          MD5:839B0EAF80FA7F71AE50E629B3D84967
          SHA1:E24FBE34545BE5EB0AD3827AC55BE6C536995F95
          SHA-256:B7F61DA13DADB4FD9A32D21A339C94A97F1CB38ECD8C9C3D3803F54F23928F0A
          SHA-512:7893EA2CF4E41D43E784A24C0FD52A1CE982E7B6B72D0E0E742E513BAF602D388CBBA6357FDEEE6FAEA22A7B8F5BF5B8D19545955049C54A0EC1F495F4B9BFA7
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2010 Collabora, Ltd.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Stef Walter <stefw@collabora.co.uk>. */..#ifndef __G_TLS_DATABASE_H__.#define __G_TLS_DATABASE_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "O
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):1956
          Entropy (8bit):5.066579140227461
          Encrypted:false
          SSDEEP:
          MD5:11CA5E9436829C82F14FD13383293274
          SHA1:9EA3F63244C957F9A6C02572700CC8883640C542
          SHA-256:D967E52001067542EA57C47967AB8DDBFE68EAB7CE4C152CDCC0DFE653CAED5C
          SHA-512:5570BA142E0E7B9AC00B186E18F50B51A305D32A9D5962F3F7EB58948F47D0664525134FC7DC61892267777511DB76B7DD08807AB5BBD7941E40A2E612A6A145
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright . 2010 Collabora, Ltd.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * See the included COPYING file for more information.. *. * Author: Stef Walter <stefw@collabora.co.uk>. */..#ifndef __G_TLS_FILE_DATABASE_H__.#define __G_TLS_FILE_DATABASE_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included directly.".#endif..#include <gio/giotypes.h>..G_BEGIN_DECLS..#define G_TYPE_TLS_FILE_DATABASE (g_tls_file_database_get_type ()).#define G_TLS_FILE_DATABASE(inst) (G_TYPE_CHECK_INSTANCE_CAST ((inst), G_TYPE_TLS_FILE_DATABASE, GTlsFileDatabase)).#define G_IS_TLS_FILE_DATABASE(inst
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):8373
          Entropy (8bit):3.711087284607832
          Encrypted:false
          SSDEEP:
          MD5:0EBD2DE5182DF0B82DBA7064F5E6A661
          SHA1:A34D36FAF6C52CB1DEF355C220E693D085597F35
          SHA-256:8B6D39FE8D55C5EB3C0CF44CFD00B457C64B01A576ED84340DCB7B70F5D0421A
          SHA-512:2B65EFBBA7BA3756C47446E82250DDC85ACC272811CAABD28772074CBD6DF19E9A9481273C4E1C6B5A000AA80A215AC1799B52665B96AF6D92525951CD74FED5
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2011 Collabora, Ltd.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Stef Walter <stefw@collabora.co.uk>. */..#ifndef __G_TLS_INTERACTION_H__.#define __G_TLS_INTERACTION_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#er
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4856
          Entropy (8bit):4.602603619698013
          Encrypted:false
          SSDEEP:
          MD5:30B70993C2EDEC7C6FA5C2DF51542522
          SHA1:5C2B4B356E70B8511FE1FD4C29D50518C284E20D
          SHA-256:8BB784F374556D2A8628A7D8270335EF1240C4466FB0938D2D07DB76A5B02765
          SHA-512:2C7A3E3FE0D146360F869DC26835E5092CDAAB031AC402300F32FB43A15AD5B4225E4C5F9309BA26D8A1A7589930169F7C9F5AD8ACD059D1B8C9019678CB8101
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2011 Collabora, Ltd.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Stef Walter <stefw@collabora.co.uk>. */..#ifndef __G_TLS_PASSWORD_H__.#define __G_TLS_PASSWORD_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "O
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2395
          Entropy (8bit):5.165749406582768
          Encrypted:false
          SSDEEP:
          MD5:A24AC5EFA8BB1B36E120EA10C7E58E85
          SHA1:E6D3D42F6ED40C02CC7DC08E97C85C77D724B9CE
          SHA-256:895112EC878AA9A079177FD91ED68F960BC4F44DCC234EA3CBBD671B4858D2D0
          SHA-512:22E86716E3C2520F129590FB75B9E30FAA570A74C1B577F926C8258E185FBF41DE5C8DF046FBBA4413B678B1775428C7F7EABD43640BBDD442081089CB90763F
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2010 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_TLS_SERVER_CONNECTION_H__.#define __G_TLS_SERVER_CONNECTION_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h> can be included di
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):5801
          Entropy (8bit):3.781668344175031
          Encrypted:false
          SSDEEP:
          MD5:EC43CA3D449D1AE6E2FABB3828F7A2DC
          SHA1:141FE6C2211246AD742CD29C82F442C79A83218D
          SHA-256:07F6415B4DB556067F7D0275F8D8EEE6FB81C83CC496ED0D39DDDF905A77E5A9
          SHA-512:4AABE5720E784320232F57FD74A4B489BC02BAB7013013D390CB2D5E160179A1196DFA3BB3D3BD526EE377783C5B2407307CDDE89DAE7BB3CA3E2014169BFCA0
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright . 2009 Codethink Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_UNIX_CONNECTION_H__.#define __G_UNIX_CONNECTION_H__..#include <gio/gio.h>..G_BEGIN_DECLS..#define G_TYPE_UNIX_CONNECTION
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3241
          Entropy (8bit):5.248659659246431
          Encrypted:false
          SSDEEP:
          MD5:589CF8A9DF30FAAD7F0129BFA3F4CD0E
          SHA1:F882701BE875133E53CA3564D400EFE1EC9D7400
          SHA-256:C1ABFE89E4482FAE3028A229BA1C9167FF9831D58DB95E01A05A1E0688B9F390
          SHA-512:5030D119D6274613FC5D92665815F40CE121B84839AD4AC0B29906C2B159DF4DDC95EEB7A3A4454206017A829B1E4249C780F80D19C7B261826C469CE37FC72E
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2010 Red Hat, Inc.. * Copyright (C) 2009 Codethink Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: David Zeuthen <davidz@redhat.com>. */..#ifndef __G_UNIX_CREDENTIALS_MESSAGE_H__.#define __G_UNIX_CREDENTIALS_MESSAGE_H__..#include <gio/
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):4286
          Entropy (8bit):4.154446204485423
          Encrypted:false
          SSDEEP:
          MD5:1E9EED05402F8FB8375473EFE79D2DF6
          SHA1:B2BAF197AC750782D8BFFC785832DE743FBC3116
          SHA-256:A135D205037163C04DEDCBD5B88B393B0083C0160C5AE8ACF3697CC90C8CB9CD
          SHA-512:A211F7C8970EE1C658AF2C16CB9DF773134BD4BBD4D6F1D79E81E270CA5A286A9C55A7B50048AF9989CB01F58F536618216EA1B42F7BF21C36FECE604248D5DC
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright . 2009 Codethink Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_UNIX_FD_LIST_H__.#define __G_UNIX_FD_LIST_H__..#include <gio/gio.h>..G_BEGIN_DECLS..#define G_TYPE_UNIX_FD_LIST
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3464
          Entropy (8bit):5.125237813642981
          Encrypted:false
          SSDEEP:
          MD5:703D5C3D89C6409BB0A430FE9C2772C9
          SHA1:4BAD559EF066F26E6E724C450DC7C3C448D44FB6
          SHA-256:E0CC0BBA4243928847C9DC3F2D4671B69374D4DF60E5BB4334908B240422CB18
          SHA-512:E75468FA6D60DE9F0CDB624CB4097728D3FBDB8E5F6CB6DBEC14EBF1764A0C9FBAD1FCADD480D4857D3BDEFB61C81E75997C8CE3DB2FCD870F4BDECA1AF3F6A3
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2008 Christian Kellner, Samuel Cormier-Iijima. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Christian Kellner <gicmo@gnome.org>. * Samuel Cormier-Iijima <sciyoshi@gmail.com>. */..#ifndef __G_UNIX_SOCKET_ADDRESS_H__.#define __G_UNIX_
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6655
          Entropy (8bit):4.416739850543019
          Encrypted:false
          SSDEEP:
          MD5:4C6F31F1D20B32CA6129B7999AB5221E
          SHA1:B1236A337D514ADF1F2AC3D9334A7AFA66498F72
          SHA-256:7D40F7F59CB33759B05385FEF70382FDBC4FC3C3B2288F855553280450450331
          SHA-512:D7833F2A4267F28CD47F7A6F348801253ACEA699A4045B7D36AAB83482F382E4E251E5555D6B015E5694B4F66B06928D84B8A2DB036C707B23C7E06B3B0D244D
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_VFS_H__.#define __G_VFS_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#error "Only <gio/gio.h
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):11764
          Entropy (8bit):4.521271192230162
          Encrypted:false
          SSDEEP:
          MD5:9EECEB5FFC64D986158168A7609E514E
          SHA1:B00A63C88B202DCF035BC7714FEEE60369E03B59
          SHA-256:2D4BA81852C9CDE492728A6747CFB7DD35B4BAC0B2F3F6092346B0C6E4EA68F2
          SHA-512:248EFF2377B22DA0BE9D82ED9A87B587E7487445727760B9B30AAB68F5723345185E054AF9F92AB3D0038ED7C1734B8CE465BC0B93652E21DBFC58BE74CC1E2D
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. * David Zeuthen <davidz@redhat.com>. */..#ifndef __G_VOLUME_H__.#define __G_VOLUME_H__..#if !defined (__GIO_GIO_H_INSIDE__) &&
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6039
          Entropy (8bit):4.738969557006115
          Encrypted:false
          SSDEEP:
          MD5:56B363AA5E5AEB575D620B2E4C5A90FA
          SHA1:669F5499BADE3142D9F03839BA0183F0F1E526E7
          SHA-256:17AC8A88275538DADA71F6B3C4832905EBC8E4400010F7C18C686B0950445CAE
          SHA-512:013BB635C4B580221AD935973C96661441F0D72C64A3DB8D19ED35E636E97FB547F32A7CF0A61FE8E1F46764086ED09BA66A9FA18B7A6EEAEA0F2FBBCE51DA69
          Malicious:false
          Reputation:low
          Preview:/* -*- mode: C; c-file-style: "gnu"; indent-tabs-mode: nil; -*- */../* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2006-2007 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. * David Zeuthen <davidz@redhat.com>. */..#ifndef __G_VOLUM
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2395
          Entropy (8bit):5.3116728758760745
          Encrypted:false
          SSDEEP:
          MD5:7273F7612B961D3D1F38B09BC4AE0E14
          SHA1:06BEB70AFDA28D96CA34F997D0D5033B25416385
          SHA-256:3C70C282F1172E5B2C98F5990D06E04364E3A219E6FF4433E5D49773084B5ABD
          SHA-512:374CFBFC5A020EBB2392B53CCA78003426BBFC34F928D288C689FC233C891D2A62099B1BE8149B357C90EF3ABE7EBDE4FA1304B8D7D48B60569DC0CC1E2703F0
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2009 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_ZLIB_COMPRESSOR_H__.#define __G_ZLIB_COMPRESSOR_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).#err
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2258
          Entropy (8bit):5.380318542853724
          Encrypted:false
          SSDEEP:
          MD5:EC5F293C3AFA5CEB3787C21BBFB5E69C
          SHA1:71448315E97933D76E55CBC353153A7A010C6F29
          SHA-256:57B37B1D44DE8EE9A440E639C197471532CB2D331F4E74FF7870382BC1597D29
          SHA-512:E427997B89C118C4C1805971BCE14364BABA47577C7456D50DA3F8888ABF2802C20EA6B73BF527344D6660B2617C7C1F3DC375DFBE4F995903D7FEB28057C7A3
          Malicious:false
          Reputation:low
          Preview:/* GIO - GLib Input, Output and Streaming Library. *. * Copyright (C) 2009 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Alexander Larsson <alexl@redhat.com>. */..#ifndef __G_ZLIB_DECOMPRESSOR_H__.#define __G_ZLIB_DECOMPRESSOR_H__..#if !defined (__GIO_GIO_H_INSIDE__) && !defined (GIO_COMPILATION).
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1580
          Entropy (8bit):5.235222146779696
          Encrypted:false
          SSDEEP:
          MD5:EBF6102DF540924A07602FB4CF418B54
          SHA1:1B01C7082182DEFFEBDA15F52B000ADA1C8E8228
          SHA-256:060B79399C3828720D2265C22053E36F5AE30315FD1C0BD0A470901C90C0EE12
          SHA-512:AFA45928E9010D8A94F8F92B7316C69685A5C336C806F2F4ACFABFDB9F8BB17AE80C9125E6937DC585231C4439F5CD9A40B00CEFD5AFCF6C9C02A8440FB189D7
          Malicious:false
          Reputation:low
          Preview:/* GObject - GLib Type, Object, Parameter and Signal Library. * Copyright (C) 1998, 1999, 2000 Tim Janik and Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */.#ifndef __GLIB_GOBJECT_H__.#define __GLIB_GOBJECT_H__..#define __GLIB_GOBJECT_H_INSIDE__..#include <gobject/gbinding.h>.#include <gobject/gbindinggroup.h
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4510
          Entropy (8bit):4.50106570940905
          Encrypted:false
          SSDEEP:
          MD5:4C64F284DF5089FAF0DA0C16CF63A0D9
          SHA1:045FE36610838AE919D62B7DE757DE75E4788B83
          SHA-256:A5014A0F74C32239BDA3F7534450839FA602B6D7424D36145820236ACC0B62FF
          SHA-512:13E794FC7CFDFED2CA7271D6371ACE9834D8207D369D852F00CE4E4B5B952877E99D7920DCF4655C038E13C74FBB38549DDDCAC23A65D4E99375A5F976CD5C6D
          Malicious:false
          Reputation:low
          Preview:/* glib-unix.h - Unix specific integration. * Copyright (C) 2011 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_UNIX_H__.#define __G_UNIX_H__../* We need to include the UNIX headers needed to use the APIs below,. * but we also take this opportunity to include a wide selection of. * other UNIX he
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3488
          Entropy (8bit):4.988786994566892
          Encrypted:false
          SSDEEP:
          MD5:1ABE5C078B1B5CA30CF09F764316874F
          SHA1:8EE6398D86EE41C5DB64C3E9E53E339DFEC894A6
          SHA-256:E188728CE149CE54310D2010782DABB1EF8FAC349E2A9F3FC2B39DB86F3893F7
          SHA-512:2950E812CF1234C165A87D8002BEB4CA14FCE4F65DB4CDA97E9CEDCA3585C655E7D112A9F585ABE77EAD3A2F8BE5D6C6343B7E336E4EF421EE12A250AC342209
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3256
          Entropy (8bit):4.761888468126043
          Encrypted:false
          SSDEEP:
          MD5:435F42295FBB2EAF57CF568674D61D06
          SHA1:DA2C2B24E2D62FC8FCC7E974BD6EF37CF0DF60A6
          SHA-256:5FCFEEDCE2B1C72DF6A9840534A32A57D9E13FD311D9020F6F58C91BE5F5FEE4
          SHA-512:8DA959F3E8C2669DDDB8D0DA8E3C4E48B43C472ADB42A8AF5A4F541F88F23FAD53BE0F1BDBED4A4D4E247C8EAF1679F3AA18691D57ADBB8C68E890D5AFAD83B6
          Malicious:false
          Reputation:low
          Preview:/*. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_ALLOCATOR_H__.#define __G_ALLOCATOR_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included directly.".#endif..#include <glib/gtypes.h>..G_BEGIN_DECLS..typedef struct _GAllocator GAllocator;.typedef struct _GMemChunk GMemChunk;..#define G_ALLOC_ONLY
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3036
          Entropy (8bit):4.667808328494329
          Encrypted:false
          SSDEEP:
          MD5:886D451795A4912A1DF620B7FCC75F57
          SHA1:8A7F2DBDFFD2758D6180C1B5E8A4DB593EB89D41
          SHA-256:4355A64BEFCF717950D4BEAC8C3B8642B1C884CCC8C8EC05C24B2B353CFC9A8F
          SHA-512:D640BEB3B927F24BF1755392BE0B97E21AACCCABE7D7AD5983B73D403A5C8E6B328FEA2EF9B1CF0CD72430202438127A9E2B88EA82FCFEB32C2005DC131D48D7
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2971
          Entropy (8bit):4.755788667301263
          Encrypted:false
          SSDEEP:
          MD5:88A38DF084A08E326102E272DC427C08
          SHA1:0DC2762203C3D7FDDDCF97373DF3687C2A421D85
          SHA-256:F418A773FA6255C631BD8450E4CFEFB94E2BA6A3F2C1CD86EA1943E2C3EE2B69
          SHA-512:2E7D5121E6A8BA295725FED89EABD83223E94986E24CD3F907C50F2DD30EA473E96A218BDE15F45379F35B2354A02A694C44D2EFBD54A73C12884D744011B6B6
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4442
          Entropy (8bit):5.12427995456858
          Encrypted:false
          SSDEEP:
          MD5:F8E53D14FD0046B00A6A85E8B92EE768
          SHA1:DDDD1050AE735BCB08C2C9C005C59907CB79449B
          SHA-256:72322BCBF1FC6336DBA37CBC00431B172918A1AA1E97B9D6B15036463F287729
          SHA-512:FBDCC2BF4A67B3D49A1066D3B9BF417D3A345CEC2CB7C32E4C7A223811EF73FD153D09EAB0D1F327417C890C1093121813F3F13503A7E46AF65E8107B376E4E4
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3731
          Entropy (8bit):4.716598657030323
          Encrypted:false
          SSDEEP:
          MD5:C16EADA951AF7065B62A29A5407A2F91
          SHA1:9076D974494DE10D146B21B7B945EA0A3F68A457
          SHA-256:98CCBF2799CBF59D5A395394D0A62F1E7D9E3A905B35DBD0511EB18EF07D4980
          SHA-512:7F42AB39BD8E41106D2DA6FEE8E087D1D26F90F3E868E3F59FC36120E411C723EB5675ECB3A23313974DC8CC077F880597CB1160592D07A989033ED7B4311C90
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):11131
          Entropy (8bit):4.846628041043428
          Encrypted:false
          SSDEEP:
          MD5:C4AF7D002184F2B392CE21524AFFD5E0
          SHA1:C549C2F7A6260897DA042E8BC1473204D7BB5F8B
          SHA-256:C88E897459125FC7BCFBC6186BD5C8F926F9D907E9E7C37E63FCABCB7E3DB493
          SHA-512:96843C6A5C7CDD372D9AC25141D5C930441E6C984B3FCA2198CE4EE9DDD48A662C1922700C417096ED6B54429788B521DC7DC1523B6CFA6F968251D6EC736786
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5435
          Entropy (8bit):4.974328973194055
          Encrypted:false
          SSDEEP:
          MD5:BDBA7B089DB410A8F8DAA07B54562D18
          SHA1:BFEE2783AF0586E060F1C121D1C63EF2218DE5BB
          SHA-256:37761621CF111E8EBA5F81554DD35BDF2C728BB5142FB74764D86D7BC78160F7
          SHA-512:5E7EE6E9D080A1CAAEB3B52BA8D764D39E7ED1124E8F81D338B2EDDD4ABB079D1BAD5007809FE3C40B616DA91C56F31BDD74F3E59E962033D76A943DEC27600B
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):13835
          Entropy (8bit):4.290014576167598
          Encrypted:false
          SSDEEP:
          MD5:24464FFABFF9776F21C3B3E9EB512110
          SHA1:A30EDDA7EBE246E0F8821057F132D5CFB61D5BED
          SHA-256:B6EEB7918356BD0BE0600426DE6E56A3626F0E6CD45C29A5241DA3E0C0DF0B6A
          SHA-512:78A73B7E7991DCD44F265B09FE16DEED6EEE9289ED4D472C9B8A6D08FEE584A495496A97728016304984B6D090B440978E653FDA4B3C4966117D9F9A5603B6C3
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5775
          Entropy (8bit):4.366323598403277
          Encrypted:false
          SSDEEP:
          MD5:1E3714897DF32FBABBF122248CE21218
          SHA1:9BB02056AF44A443B069CA865448B280FED09C2D
          SHA-256:894F1F1E9CBA6F0C27393D51A5C7A954293C7849E27B50F6AA46CF14314D4466
          SHA-512:3E104E2B5D9C0C29258159C6BD2C8A2788093DB939F4620171EAA5E84DD11D1D60738BE47A4A22F28328A4D8EC033AE29691174F0268BA60C5FDCF9B17C48261
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):35206
          Entropy (8bit):4.125870526619291
          Encrypted:false
          SSDEEP:
          MD5:385CBDDD9BE4B8B32BC15EDA354A4B7B
          SHA1:42456405A38A668EF2E72BBCD84CCFDB9F3AC01F
          SHA-256:5C41539237834552BFFF7511A42EA528D06F929F68076EDAF11590990DF01559
          SHA-512:1F1CEC0A172477CF194EEA54AEC61C51EE84B3CBF19BB3069C067EA994525BD1DFFF9B1396A25B8C9F1812EF55BA2EBC32972D62BF05EFE22A65999B7E2B9FC9
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2011 Ryan Lortie. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful, but. * WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_ATOMIC_H__.#define __G_ATOMIC_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included directly.".#endif..#include <glib/gtypes.h>.#in
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2842
          Entropy (8bit):5.26861278792809
          Encrypted:false
          SSDEEP:
          MD5:E556CA7ECF3DF2E96CB40CB691148F5B
          SHA1:6588864E9E18F1187580522A078AF9D61827AA17
          SHA-256:F587BC7568A1E41B5398E7E54606F4E9835C20FCD5F06C97CEFE3E9314DD65B2
          SHA-512:DB5608BFAB64AF0D17296A6AFA91B2EA5BE2FA825855EC2F62F9CABECE509A5E7B79E89D1AB63D9CD4432D1CCA11E6693450E2E25D6D7FF5368072C8228F465D
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2372
          Entropy (8bit):4.3853570924387935
          Encrypted:false
          SSDEEP:
          MD5:BAB578821F3C199F600CCBF3D2DB861B
          SHA1:0424A7B2BA034717D78A610483B35F6834AC0077
          SHA-256:EBF27F7CB916E7EC0B28F59269A3F16D8C569589A002D7A9BCB3F4FFDA04F40C
          SHA-512:CFA11E272CE370AD61DC5B052850D37B634A8929CDD7CF3BFA26D4F615C0F3BD070A909BC404E012A009FB1E2C03DDD8846D05C982D86BD95C677E4D33F7C461
          Malicious:false
          Reputation:low
          Preview:/* gbase64.h - Base64 coding functions. *. * Copyright (C) 2005 Alexander Larsson <alexl@redhat.com>. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_BASE64_H__.#define __G_BASE64_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included directly.".#endif..#inc
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):2951
          Entropy (8bit):4.5057123270465755
          Encrypted:false
          SSDEEP:
          MD5:B880BB26DBCF24E8B2D69454AAA6AFF0
          SHA1:64CCD17151A1F3E14E3FFB7D0D48BDF611791B84
          SHA-256:53F5F943F04698A7800D984BAB89BA91A64B95DFB1E70EF9AD4659358C8E968F
          SHA-512:FB78A224F13C730839D3EB7DDA201BDC35A94C2356622A1BA57F546BE199015649998EFE95A83E252B66BBF2DBBD7661788B24DC36EEB4DC0AE29D527B7BDBBA
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2008 Ryan Lortie. * Copyright . 2010 Codethink Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_BITLOCK_H__.#define __G_BITLOCK_H__..#include <glib/gtypes.h>..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):12741
          Entropy (8bit):4.6058690133455915
          Encrypted:false
          SSDEEP:
          MD5:C14A25B4D956C6AFEF6969C69E79551C
          SHA1:91097D4423033FB8E545FB7E6B601056CE13CFC0
          SHA-256:37CD191B47DFEB7C49139CDEA0673D02FD87119DC4DACEE8356F7FB1B5CBF402
          SHA-512:73F6D844AEACC2CD2609E725F3701904809A4738D005ED5834954E26024FEECE8153CD9920148188864C406A9746B34FFD8B0486D013AEC817428B3F1AD1CE30
          Malicious:false
          Reputation:low
          Preview:/* gbookmarkfile.h: parsing and building desktop bookmarks. *. * Copyright (C) 2005-2006 Emmanuele Bassi. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_BOOKMARK_FILE_H__.#define __G_BOOKMARK_FILE_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included directl
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):3710
          Entropy (8bit):4.10633278246139
          Encrypted:false
          SSDEEP:
          MD5:7E41DF5C03765A87E3E4A42A48C03A3F
          SHA1:5CAC47DBACF9D0ADECFF630DAEEE804AE7EADEFE
          SHA-256:23D00E6DE7ACA933045281F3063D89EB18989D2A5A2F2EEFCE24DA5EB9E67359
          SHA-512:2CB92F70DEDCE16794114EA8ED1DD920DA64904F9887FFF394A505FA5BBC535DF3B872027D1333B214F9CD3D8CB4589F53C7E25C44FB0A4927F336E4032D7262
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2009, 2010 Codethink Limited. * Copyright . 2011 Collabora Ltd.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Ryan Lortie <desrt@desrt.ca>. * Stef Walter <stefw@collabora.co.uk>. */..#ifndef __G_BYTES_H__.#define __G_BYTES_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPI
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1627
          Entropy (8bit):5.03164048404813
          Encrypted:false
          SSDEEP:
          MD5:52D0E3061A944A0329EE382D56702F5A
          SHA1:A9045FDBAFC469B93C44677B976973AC2820F1C7
          SHA-256:18F78AD2C6050CE1D9359DE906435D9E0D5436956CD59100454055B52EBA75BE
          SHA-512:DA3583F47E376CAE05F934B73FCF7965BECFE76DBBA07D9645FF1A29A11D79750EB2C2BC7C4AEDA8E9F9B9A74642D31895C9E712DB4EE620866AC75087289697
          Malicious:false
          Reputation:low
          Preview:/* gcharset.h - Charset functions. *. * Copyright (C) 2011 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_CHARSET_H__.#define __G_CHARSET_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included directly.".#endif..#include <glib/gtypes.h>..G_BEG
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3916
          Entropy (8bit):4.681823825134626
          Encrypted:false
          SSDEEP:
          MD5:1E01F1588D51CBAE3FABF0653AD64AFB
          SHA1:6BF8A413F9200AA0A2B80D52FB90DBEDC51384F9
          SHA-256:6FCB62F398A4E7A91A469A15C01E2EA28CD79386EEFFDCF6C3C6C9DCC81E1731
          SHA-512:9EE4CF8E868580F32BA7BA38A6CBFA8A5DECA51A4ADDCC58F9A4E3158CBB0EF0A1954301B11AF7CE47C0FE6F768A20D6F411DFF1139E0C54DC3D4196F745BF45
          Malicious:false
          Reputation:low
          Preview:/* gchecksum.h - data hashing functions. *. * Copyright (C) 2007 Emmanuele Bassi <ebassi@gnome.org>. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_CHECKSUM_H__.#define __G_CHECKSUM_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included directly.".#endif..#
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5972
          Entropy (8bit):5.075964355661362
          Encrypted:false
          SSDEEP:
          MD5:7FCA4D950A38612CD031DC59F3003A7A
          SHA1:4F644C59278E8188811EECA2DB06CDCA1F97B3E8
          SHA-256:37E3ABDC61F2C59ACACB1035631EF6F49E1E09DE87DE627844DB3CE9CAE9BE38
          SHA-512:2EADA020F505E93B8ABDDF1CAD2F41325985554D98E48453E2347D3CE5835DE8AF0F97045ED93724FB0D4E290060F8C27C49A2702799BD357ACB2CE00C8DF6DA
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6522
          Entropy (8bit):4.526935338572826
          Encrypted:false
          SSDEEP:
          MD5:2BF20217C03C9DFC89D030D400BF0B0E
          SHA1:35568B4284EC4B6EBAAF0BD52F20816E6BC3EF36
          SHA-256:51F3D2CCD8F78B6FB91A154D1D620C4FF39B065E639BA233C42D4F8FD775F160
          SHA-512:77A5C8124C7C30EC398C6DEDE5282ACEC175E3CC1FF5BFF0B0B0D9033EF4621B06E11924677AB9F90D88FF305AF968AD049BDA3428BAFFD72852AEB83CE955D7
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):12470
          Entropy (8bit):4.693587846350402
          Encrypted:false
          SSDEEP:
          MD5:287F3E5D869DEA299885C81959151F02
          SHA1:7E3E5A868B0C0BD24AF0422D1E5AA305A2283599
          SHA-256:1E6C4F403FB8B52F7EF8F2E22D6D5343FF4248DDBF6AA9B101336AB3CB9D7717
          SHA-512:9159671EF392CFFB45C1268788B2A6C7CDBBDD92ED2D57B0987ACA2E97EE12BE7618738586BFD7439E2DA8F69911E844379D8DA3C8E5A65AFD940763BF1EFD28
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):12782
          Entropy (8bit):3.7340746718609545
          Encrypted:false
          SSDEEP:
          MD5:DFAA37EA493CC03E82D0C12FF574047C
          SHA1:447F828DA5D8F42DFF845DE63AAE07DC9EBC7BB7
          SHA-256:F87E25B6990DE630AC416C06D5984095FF4FCE7FED936EF96E449A907C67F53E
          SHA-512:FEAE59E15FC89F9C4BD7C1BC219FF837D8C1580FB748A3D858E5CF167C4A35723663E26F15DAC52C2CA8E357739E23D1D6CDCF360E5F03480A0DF36BE90EB55D
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright (C) 2009-2010 Christian Hergert <chris@dronelabs.com>. * Copyright . 2010 Codethink Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or modify. * it under the terms of the GNU Lesser General Public License as. * published by the Free Software Foundation; either version 2.1 of the. * licence, or (at your option) any later version.. *. * This is distributed in the hope that it will be useful, but WITHOUT. * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or. * FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser General Public. * License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Authors: Christian Hergert <chris@dronelabs.com>. * Thiago Santos <thiago.sousa.santos@collabora.co.uk>. * Emmanuele Bassi <ebassi@linux.intel.com>. *
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1690
          Entropy (8bit):4.998771391735861
          Encrypted:false
          SSDEEP:
          MD5:94E3AA13FE7C846AA470A860A5573CAC
          SHA1:D82282045D0735E31379F094604397733EA98CA8
          SHA-256:2E75179AE9D210CE67BD6FDF80BB2E6F1C94E1A3453FD36458041C9A94CC3977
          SHA-512:CD223FA332CD69663B2C5A03312544C459663000AD0DE6B48AC2DE95D536F7FB6E11BF96DC881A2C6CF86EC35C11B1D841953D6D7386DA6B8E20C93913CCC3A2
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * gdir.c: Simplified wrapper around the DIRENT functions.. *. * Copyright 2001 Hans Breuer. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_DIR_H__.#define __G_DIR_H__..#if !de
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2413
          Entropy (8bit):4.825415098112943
          Encrypted:false
          SSDEEP:
          MD5:1C8FAC10DF577A68182B28523A7CC061
          SHA1:C80DB6DA3CA7CD9C1A1301C0F726BE8B6018EEAC
          SHA-256:8D874F2AA016F31DF0743ABAA5DD80F6856A87F7012234AFB7DA4DFB1E837EC4
          SHA-512:C90B9730A421FBAA96AF2A932122AB28952744337F6F29E33A78F92AB677D3D285E5882C3CBBF8EB1160DAF1E37FB9011DD428EDC33A818E032BD4C058435FD4
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):11385
          Entropy (8bit):4.040545861536824
          Encrypted:false
          SSDEEP:
          MD5:8FFD19B164DBDFDCE4B5AAB8432BC538
          SHA1:C70AFC1F74B1FDB7ED87321F18C21AD4DC5BD483
          SHA-256:60A154F68919CBABFBDAC14AF43871A46314A859517FBADF4C44C07CB6E61E19
          SHA-512:6F617AC79890C1B7AEEB9B82A9E7C3CA867649A9A6FC00E891628BF92A6E323F6C06BA31608669D718B4845EA07ABBF45720ABB89EEEA499EAE7B6859F3E9ED0
          Malicious:false
          Reputation:low
          Preview:/* gerror.h - Error reporting system. *. * Copyright 2000 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_ERROR_H__.#define __G_ERROR_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included directly.".#endif..#include <stdarg.h>..#include <glib/
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):7903
          Entropy (8bit):4.903456167270989
          Encrypted:false
          SSDEEP:
          MD5:BE11CB56E6D096222FC6D825C4427C4E
          SHA1:319B2A050195617719631435CEA533A95C8ECCF7
          SHA-256:0BE58AFE3891DE00E1AA6FEC0C738E1B4B308DF6593B8B74D69117336D308E2E
          SHA-512:965B342C8E6381D86EC5BD892B86449ED0C64305CE0B9BC758E57E030DA6691F3C8CF598116F9BC40140287EFF0E8688BF4B584633FC7C7BD45304143015D547
          Malicious:false
          Reputation:low
          Preview:/* gfileutils.h - File utility functions. *. * Copyright 2000 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_FILEUTILS_H__.#define __G_FILEUTILS_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included directly.".#endif..#include <glibconfig.h>.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2473
          Entropy (8bit):4.845825791510703
          Encrypted:false
          SSDEEP:
          MD5:63176A0B7A428495EA4163BF1122A5BB
          SHA1:94D289B3FB075E8F0ADA295C18C63CE32E2D29F2
          SHA-256:3D27F62CEF97F1849FA75D8938B3B320A7C56A06E4C02C2D751BC5C6DC63CAF6
          SHA-512:C1CB7C3F031B5DFAC8AE9F9587C6CC7B062DFEE0970DF53E96E855FAA7AA2B772AEA8C0D158ABA7F00A1BACA35BF8D9ABA68D74532DE1A9AFE6CAE4EECB1E566
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):8613
          Entropy (8bit):4.423485323956264
          Encrypted:false
          SSDEEP:
          MD5:FF178276F16D53966CD41952349B047F
          SHA1:C5A3C6EB38B7EAD6AB361BA73B374C2CEBC55D9D
          SHA-256:A42530B22C661438BDF1259B4D79453629BB4D5CC29F8AC7D0EF6784208EADCC
          SHA-512:3B01EB73A5950738E6B45FAB6B6808FE23B3DBDB139422477D5E8A36DEE14B46E0B2C70CE8A80190AF58641EC59DB91C8CEFCB573E7B4AA93C973A0278E49865
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3518
          Entropy (8bit):4.06699959851783
          Encrypted:false
          SSDEEP:
          MD5:A64B9DD280DE21F122D54D7D3724A7D3
          SHA1:55C9EEA864899E11924855644484742F40419EEF
          SHA-256:54DF4453A5B544BE241728426B034B072BB520ECC0DD94F965332AF90629F80C
          SHA-512:40CCF330C230FBC4513F32E5D73837DA3E56F310D50120F23069F92A3AA191B7F09299B91744EE7E4D2C71CA37CD4BAD30375DF704F9EA2EC8A81C7EF2B29A8A
          Malicious:false
          Reputation:low
          Preview:/* ghmac.h - secure data hashing. *. * Copyright (C) 2011 Stef Walter <stefw@collabora.co.uk>. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_HMAC_H__.#define __G_HMAC_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included directly.".#endif..#include <glib/
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6407
          Entropy (8bit):5.226261620291949
          Encrypted:false
          SSDEEP:
          MD5:98296699EBCF1EA04DF5E33F172E6151
          SHA1:6E0872E0092CB5531F300A73EC99A1A808975492
          SHA-256:12FAC87955514FE024E314159D92B84DC69CCD822EC46AF6D6B6DEAE0327EDC4
          SHA-512:5A7BDF212736DADA62065B92CDC2E1D63C4B4ACE1C6DC87FEE5988459D368E752FC386472EE2708B47D344604D0262739D873E546B98026726D1BB0F4BE9A4D9
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1505
          Entropy (8bit):5.154044940244779
          Encrypted:false
          SSDEEP:
          MD5:48EB6D0F109107D4DA2243A051AD5F25
          SHA1:0358F35EF5161F6BC72FDCEF2757E94D0936AB58
          SHA-256:999217D1FA5D839FE925414B18D243AA76BE4B23A46FB09B258358BD14E87CBB
          SHA-512:0B034434729CB6477931D00EADD6F342514FF53166DE1EDAEF60A4E91B58D8C64CA92EE1F5DF492D9B4B0F12321A5F5D4216B96E879DCCE8887CF3C45F3BBBDD
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 2008 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_HOST_UTILS_H__.#define __G_HOST_UTILS_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included directly.".#endif..#include
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1419
          Entropy (8bit):5.228345896115715
          Encrypted:false
          SSDEEP:
          MD5:A7815CBF94B8956597DE844060261B13
          SHA1:D0ACE3DC1255BA57C6D649004BF118F71BD1892A
          SHA-256:FE39A999B3476FD3410D3AA5A4E700077AFD1F64FFA2DDDA7A94343145F7D418
          SHA-512:0C706D130344D12742D7FEA24C284379E9937DAA50E6C9B26D2D437B4A26239E9990518D42FC0B395B041E47B647E22ED45C97677D8885ADAB7AF98F1013DCA2
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997, 2002 Peter Mattis, Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_I18N_LIB_H__.#define __G_I18N_LIB_H__..#include <glib.h>..#include <libintl.h>.#include <string.h>..#ifndef GETTEXT_PACKAGE.#error You must define
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1216
          Entropy (8bit):5.13921208848738
          Encrypted:false
          SSDEEP:
          MD5:D8D30365C2A6DB1872CF7ED70CEA506F
          SHA1:F9065B56AF2A667F50D52EDF36E00B7410E1C9A8
          SHA-256:A7F9E6845C9D47DB1A37FC4FA302E93D7CE21F8121CAA6DA8AF161C5A7968B34
          SHA-512:0CFEAFD4ABBE3D027A273F768D685D38BD185F1957A4E70797BE833ECBED37AAA64B519474200BC08B41C6431786F701EAC830CCA61DD6AF1364CC75E9D681E4
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997, 2002 Peter Mattis, Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_I18N_H__.#define __G_I18N_H__..#include <glib.h>..#include <libintl.h>.#include <string.h>..#define _(String) gettext (String).#define Q_(String)
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):14059
          Entropy (8bit):4.962325904184331
          Encrypted:false
          SSDEEP:
          MD5:8C9A48717C95FEFC4C8B5E93FCA40D25
          SHA1:8EFB3FAE817DA82C1171D93F1D3CDBC603ACBFF4
          SHA-256:8732734A89C5FA3724704D1B258A769F8EB0BF2B798178DE8B6CEAEADE63246E
          SHA-512:69897D9DA3CDD52FF67E2FB48D684B5972ECB2DBAE394BBE2E81B473A4EEE42A1606F0C0C82CDA19C1B4672001C94DED0AA6AC4186C07C02DAD0C036096BE3B7
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):14962
          Entropy (8bit):4.30540334761674
          Encrypted:false
          SSDEEP:
          MD5:7008BC2AA84D873D9A6126F9F7A6FA15
          SHA1:8F84069F6C006C859EB4870B422F53267037B505
          SHA-256:67DAED26DE8615BEF11067CB4466BABAEE2CA24C3BCC570F61BA6CA6BDDBAA62
          SHA-512:822FFBB28DAC5BE935939F047500301ADE897663B97C580DB4D4D0072DB248981C1C45BDD4DC829080C02A47E3F09F8D7FE10703F20B501C0F11CA7C3AECD729
          Malicious:false
          Reputation:low
          Preview:/* gkeyfile.h - desktop entry file parser. *. * Copyright 2004 Red Hat, Inc.. *. * Ray Strode <halfline@hawaii.rr.com>. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_KEY_FILE_H__.#define __G_KEY_FILE_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included d
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):4957
          Entropy (8bit):5.2972809332182225
          Encrypted:false
          SSDEEP:
          MD5:7E03E95B7D2EFA6614BC2F7B5587A24C
          SHA1:1358C987E247132650447A7105F8F0699B256D74
          SHA-256:1BED4FB9BA486040551FA961969F06B86BED1AA1D6CB360AEDF8AD17D6AA3CFA
          SHA-512:A99F65027564DFB7B747358EFB9472F17CDF7BF58A129A1F69D35C3B39164E2EB6805043D3113D6637B60FF4E0CD8CA64C1B922BCE042BC85293A263327C0A02
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2015 Canonical Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Ryan Lortie <desrt@desrt.ca>. */..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included directly.".#endif..static inline void.g_autoptr_cleanup_generic_gfree (void *p).{. void
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1706
          Entropy (8bit):5.26709730040581
          Encrypted:false
          SSDEEP:
          MD5:5F596C91BDA4A309F07C55B98A78AA67
          SHA1:8AA605A8B60C53725FD504E85EBD408C366C9ABC
          SHA-256:787E0A7C1E19382C15D7A871BE704218CA4348183CD245227034A3541A3BF8DD
          SHA-512:3B9924FAA74D87A9D2886527A230E7D6E506A3E27A46140AD33AF85E258DDE3B34B1F6E27BB439535A42DCC3E9A7E956E5BD41A1D48B44A41B2D51BD3ED0EA6B
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 2021 Iain Lane, Xavier Claessens. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __GLIB_TYPEOF_H__.#define __GLIB_TYPEOF_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included directly.".#end
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):41872
          Entropy (8bit):4.8411111822507635
          Encrypted:false
          SSDEEP:
          MD5:CB4FBB5D0118FACA0FEACC21A1AA3C61
          SHA1:369EBF214DEB8DC3E8C1EF34A1B1F8BA65754FBA
          SHA-256:EE1B76896006D9B71616159240AE08FE195F9A6B119AE54B69DE334D09D0AA3F
          SHA-512:9B4E19F025BB46678D70310ED3B56846F65E8E29B4BF6BF910FA4304D04CAE008734B8E2BB8EC0DA44B3AFD85E8840AD8700C610140C281B7508ACF3908FE23B
          Malicious:false
          Reputation:low
          Preview:#pragma once..#if (defined(_WIN32) || defined(__CYGWIN__)) && !defined(GLIB_STATIC_COMPILATION).# define _GLIB_EXPORT __declspec(dllexport).# define _GLIB_IMPORT __declspec(dllimport).#elif __GNUC__ >= 4.# define _GLIB_EXPORT __attribute__((visibility("default"))).# define _GLIB_IMPORT.#else.# define _GLIB_EXPORT.# define _GLIB_IMPORT.#endif.#ifdef GLIB_COMPILATION.# define _GLIB_API _GLIB_EXPORT.#else.# define _GLIB_API _GLIB_IMPORT.#endif..#define _GLIB_EXTERN _GLIB_API extern..#define GLIB_VAR _GLIB_EXTERN.#define GLIB_AVAILABLE_IN_ALL _GLIB_EXTERN..#ifdef GLIB_DISABLE_DEPRECATION_WARNINGS.#define GLIB_DEPRECATED _GLIB_EXTERN.#define GLIB_DEPRECATED_FOR(f) _GLIB_EXTERN.#define GLIB_UNAVAILABLE(maj,min) _GLIB_EXTERN.#define GLIB_UNAVAILABLE_STATIC_INLINE(maj,min).#else.#define GLIB_DEPRECATED G_DEPRECATED _GLIB_EXTERN.#define GLIB_DEPRECATED_FOR(f) G_DEPRECATED_FOR(f) _GLIB_EXTERN.#define GLIB_UNAVAILABLE(maj,min) G_UNAVAILABLE(maj,min) _GLIB_EXTERN.#define GLIB_UNAVAILABLE_S
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6979
          Entropy (8bit):4.5088690757086605
          Encrypted:false
          SSDEEP:
          MD5:26A569C5C49525B647B5B394044E0025
          SHA1:23B8E45CDD86C7193EE7371A2E623A2293DA274A
          SHA-256:452C9630D10791F6275127BBC4B62D9B88D9C1AD692B8270E3E959A4A8ECCA84
          SHA-512:1BC7355064CFAE203A9F4FD5EF97183F554B46F1BBEDDA28729CA6E068C945A8706ACD69EDADA8251BD62F4228FDAB9D833F7B111116C8188263719079E5BF11
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):52111
          Entropy (8bit):5.309799383334173
          Encrypted:false
          SSDEEP:
          MD5:7949A3D75BD34B0391971FB374C9438C
          SHA1:E61220D05F43466207F267C9ECB96A8F21171AD3
          SHA-256:9506EDB774E030E8668EFEE06565FA5C773456973F39E94FFC5DDA677105E559
          SHA-512:14A925AA24595D377A0DABD1DC7C825456667F6C56F5EB7BA2A8F1D2B93D4FBBCFA0ED4047E8E000283AB2122CDE4E9A0BFFFA429C8B707036EA7752BCEEE910
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):30229
          Entropy (8bit):4.683278442323638
          Encrypted:false
          SSDEEP:
          MD5:5CFC51FF96EF863A62D4C9765354F5B9
          SHA1:9F85E4213A8FDD538D8CEBD9C266C47473871AE5
          SHA-256:17F129AD106D65D77679401C47D133299D5FB5B4AB9FF4F1B2EB586583B81159
          SHA-512:CEA6E03153DD3AEB31A1553BE09752F54A371E1DD02F75A3D15773F0548ABAD00D5A9F3C5049A079FC8D4C54BB14E3FC2357D9E474628A99C948865752E6EB47
          Malicious:false
          Reputation:low
          Preview:/* gmain.h - the GLib Main loop. * Copyright (C) 1998-2000 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_MAIN_H__.#define __G_MAIN_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included directly.".#endif..#include <glib/gpoll.h>.#include <glib
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2035
          Entropy (8bit):5.114794815365734
          Encrypted:false
          SSDEEP:
          MD5:C3CD00E332FC5D08F0413A6E5D31C591
          SHA1:BB013E7851C9ACE3444F77FA8A10E854371DAAD4
          SHA-256:9A81686C79212BE22D95EA3571DFF300DB823AF436379B3CC9B596D6D790B7D6
          SHA-512:5EE1C83926C368A4FC17BEFB79D4D2BDA1A5D08F0F1C12E5CB13FB9364630A0D785A428B829CE5189CAF48CC217D5B30E98826B31E6D75898159FDE890720887
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * gmappedfile.h: Simplified wrapper around the mmap function. *. * Copyright 2005 Matthias Clasen. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_MAPPED_FILE_H__.#define __G_MAPPED_FILE_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):11051
          Entropy (8bit):4.7413327997870605
          Encrypted:false
          SSDEEP:
          MD5:4969C555929FA5FD85065540CFC7E2D3
          SHA1:412FE7C28FDE598A432589F0492F475A44116366
          SHA-256:68FD25BD7ED4C615C11C33D2850EE7535760ABBA83E394A4707DAEB54848663F
          SHA-512:19CC394355B6EFA1DB03C9B489D083018E2A19335E56B37E52AA1DFC9FD158F9198492B6774E8286E8DE0AA796A8E81C4260D782AF8E0F27328B0CAAA9D41719
          Malicious:false
          Reputation:low
          Preview:/* gmarkup.h - Simple XML-like string parser/writer. *. * Copyright 2000 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_MARKUP_H__.#define __G_MARKUP_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included directly.".#endif..#include <stdarg.h>
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):15462
          Entropy (8bit):4.9144465004835105
          Encrypted:false
          SSDEEP:
          MD5:FDB3D5B8D2D993E67E09D3AA69A93F2A
          SHA1:F12214BCC30DDEC238B652A4A737F5E5F8615AF0
          SHA-256:05E8D4F6BC2285F9B138B03BE3543B7E4D623708EE6E3384F11D1F82A05B03B4
          SHA-512:10B5CF265C78F5DA2A650702547CA843B83660FE652B80237B1AC7B81801125D6E1A968103DC1FC24EAD83C83A87B2DBC38A26B6425C2B41928A440946D5D757
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):27455
          Entropy (8bit):4.5065149460630884
          Encrypted:false
          SSDEEP:
          MD5:1468607D4BB1206AA2BBA7700BA4DD97
          SHA1:217154946F6630817863172A9D8119095CB49E02
          SHA-256:2B858E1316F33A0C2A684481B73FD9195CE2542ACE86BC22B826B33F28B69E41
          SHA-512:BFABD40C38BB7E11B782216D720E2C9A6184AA5882C3AAABCE2D3DBE864A4446648883A7B18DA2EE99E8EA1AE4AA67906F85BD79A4CDDA37EECA7057FC8F88D5
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):8749
          Entropy (8bit):5.056518168260356
          Encrypted:false
          SSDEEP:
          MD5:63CC981CFE6122C8A011FBC38880CB16
          SHA1:1A13D3F6537AA2B1E53225840BA6378B2E5B8FF8
          SHA-256:236BA9605793B973BE0B89140A276C6C4CA234112DB41460502F2F4A467AA34C
          SHA-512:5C37CDCDFCE5024D7B121CC7DD19E0EA89CD3F6970360B4F200DFF69908AE57FA69F0A37FFDC0C567B597E32BE6B79818DAF5E860C62FA7FD0DCECD6973491CF
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):16628
          Entropy (8bit):4.9458714199427805
          Encrypted:false
          SSDEEP:
          MD5:0DF4310A614E0D9E4F4A4BE172CC5A56
          SHA1:77E34EE5B79628B9E3503D4561C21211C2C8AB9B
          SHA-256:ADDA982209219A1C1B951BC066A9EC638BA693373630B5724B4947B8A7C00A3D
          SHA-512:055E09DA43DCC4043405CF1E5EC0ADE67E144B417492310DA82C6FC82D79C9360FFDA1E64C314FA3AE7F73BFDFD84ABFCBC1DC171C36F9BF18FA675C43F9C759
          Malicious:false
          Reputation:low
          Preview:/* goption.h - Option parser. *. * Copyright (C) 2004 Anders Carlsson <andersca@gnome.org>. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_OPTION_H__.#define __G_OPTION_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included directly.".#endif..#include <glib
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2592
          Entropy (8bit):4.943231916165115
          Encrypted:false
          SSDEEP:
          MD5:9A6285D6B527D0D0E5967B990963994E
          SHA1:B131850440492419B5345120291C2F6AE289DE6C
          SHA-256:F4435A77A53EF7DCF3F4A26E45CB633532A8C48218FF62CA43638FB388471A2B
          SHA-512:853EB0BC91A13FAB6FC0636B58E061532247ECBAB2D76447144EF03A2E9B5D606D46129E4C4A0F1F2B2D1460D4CDEC3334D3EBACC9B1E341717B627FFFC2D021
          Malicious:false
          Reputation:low
          Preview:/* gpathbuf.h: A mutable path builder. *. * SPDX-FileCopyrightText: 2023 Emmanuele Bassi. * SPDX-License-Identifier: LGPL-2.1-or-later. */..#pragma once..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included directly.".#endif..#include <glib/gtypes.h>..G_BEGIN_DECLS..typedef struct _GPathBuf GPathBuf;../**. * GPathBuf: (copy-func g_path_buf_copy) (free-func g_path_buf_free). *. * A mutable path builder.. *. * Since: 2.76. */.struct _GPathBuf.{. /*< private >*/. gpointer dummy[8];.};../**. * G_PATH_BUF_INIT:. *. * Initializes a #GPathBuf on the stack.. *. * A stack-allocated `GPathBuf` must be initialized if it is used. * together with g_auto() to avoid warnings and crashes if the. * function returns before calling g_path_buf_init().. *. * |[ language="C" -->. * g_auto (GPathBuf) buf = G_PATH_BUF_INIT;. * ]|. *. * Since: 2.76. */.#define G_PATH_BUF_INIT { { NULL, } } \. GLIB_AVAILABLE_MACRO_IN_2_76..GLIB_AVAILABLE_IN_2_76.GPathB
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2359
          Entropy (8bit):5.046880088704252
          Encrypted:false
          SSDEEP:
          MD5:C3A125E02E540B248CAEF9618A9F3439
          SHA1:F399C0906A268C9B70B3ABC0F69E29DC8F09B922
          SHA-256:F95F0521EA27F51749BA2EFAE6EB664009EAE937C35CAFC9031DE4148AF7FD9B
          SHA-512:078BBAEBE9BEA69ABD11D73A2F2B8D8B2DAD9AC92B6D3481EDDC8E1065595E59A88DFBB8F45D473A5E1B9BF00D03C0E1A8395CFD970074983423CDB20D3A2305
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997, 1999 Peter Mattis, Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_PATTERN_H__.#define __G_PATTERN_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included directl
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4174
          Entropy (8bit):4.987734916950154
          Encrypted:false
          SSDEEP:
          MD5:70C3E60514520F2C57766CE117D715A6
          SHA1:2A5217E886734A5436AEB96FA62CEDD1C49B2E0A
          SHA-256:C48074F7B7AB6D13572F1EC445D5FDF84579BD62B9D016EEFFFFF4E52DC5308B
          SHA-512:B48C75F520D08D9CC9BEBAE718633F5646ED7FEBDD07CC65F9F15FF1D88F1BE91485B58353F9E08DB2783BA1A2C109CC5C1BF6282E25D8DDCB6FCB34F52B92CD
          Malicious:false
          Reputation:low
          Preview:/* gpoll.h - poll(2) support. * Copyright (C) 2008 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_POLL_H__.#define __G_POLL_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (__G_MAIN_H__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included directly.".#endif..#include <glibconfi
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1743
          Entropy (8bit):5.147182088579293
          Encrypted:false
          SSDEEP:
          MD5:FAAA72ACC87643F9A5A5C2835D288082
          SHA1:324D879871563F9B369A9311D9565F623E1CABA1
          SHA-256:38736C190298D71C831C6087790873152ED610FF393F69D6450278A726C48D88
          SHA-512:9C1550A28C4E62C1E9E9F63626E586814D6F9F7337055B44120E21271D994F0A7C174B28712059998120D768E87E3D9B349E429E70BB5F3FC4C811143DAF5437
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2033
          Entropy (8bit):4.938710490335808
          Encrypted:false
          SSDEEP:
          MD5:AE1BBD32E1AB8AAA364CD3EF2D77B477
          SHA1:01275424AB3312934A9542F7B90B2C0C95A55656
          SHA-256:D0BDE603F7734DA145F7807F8494305F61472A0D89FE66DE47B0F237DB17FD01
          SHA-512:EAEC23A95C7A79FD00366A529EBA5FC64C536F458CEFEA0A820C8BCED4FF32FE079D9888C136E5A16D53F98C6DCA049CB973DFA9C9DE2E85873130EDB6F5208E
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997, 2002 Peter Mattis, Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_PRINTF_H__.#define __G_PRINTF_H__..#include <glib.h>.#include <stdio.h>.#include <stdarg.h>..G_BEGIN_DECLS..GLIB_AVAILABLE_IN_ALL.gint
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1548
          Entropy (8bit):5.156741961688656
          Encrypted:false
          SSDEEP:
          MD5:E31E5E84B6D07515B469A4909772F448
          SHA1:EA934662D0019F61138482B1E2090FB97CDF0C7F
          SHA-256:EAFDF7777360720EA656CADE3B5BF1D11965847DB2181F6ADDD8096C06290FE9
          SHA-512:CC4A8110040D259A9BEED0A7C884A9B10D864B5A07801EDE9D4B714A8DBEBDAA8E977FE427A1C53CA5A145FFD2C9A61EEEE952B373B540378E3D34752712209E
          Malicious:false
          Reputation:low
          Preview: /* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fi
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2737
          Entropy (8bit):4.4958355698580394
          Encrypted:false
          SSDEEP:
          MD5:FAEA4AF9793EF6F769FBA7D824D6E90E
          SHA1:25171658CE17E69DABADB0F1035583172270AE19
          SHA-256:542A0572B58BC983B7868291713945B6884CB4679E33B2E02C0179B5D8F4F48F
          SHA-512:FD52AC64660E6B72F3FA71C1A5F33ECA5BB0D012AF4BBE219D7B66A0AA69D2E87D7E6C9E95621889D96D32077C9F8990C022844C17F9B69E6331605705C0F0D8
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):7799
          Entropy (8bit):4.222747334682287
          Encrypted:false
          SSDEEP:
          MD5:C234B57E5D97F9EBEAC33D07CD4577A5
          SHA1:12A48298C979E9CF20E99FDA49D136463B1C4AEA
          SHA-256:EF28B29A70556A847F4A00F4E816F03435941BAD25F68671AC3D5A453D21677A
          SHA-512:D5C081BB9D5630CCBBBDCA038021D3E258BB311A03F53AC9CA88584C84285526CAA32642A6AB98020093E9104BC876EFE1F5C145ADBED4DF0529D13EA9C3D8E5
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3230
          Entropy (8bit):5.109821192146497
          Encrypted:false
          SSDEEP:
          MD5:80368A45062E255E1967D42481C88D08
          SHA1:7A28BE540114A4CFB54EC30A064151DA3566807A
          SHA-256:9B447F5ECAE63A8E3C73F96F5918ADA4CAB9F28A29D83643F7734C3588C3CA63
          SHA-512:1D571D60F61D4F665C116673D98326C7DEF5AF3AD3F6FFF4860472117A06DFFD77898FA1CBE2C13808255E9DE53A700455AA7907506A1B65DE1F69F4B2CFFD28
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3856
          Entropy (8bit):4.889336195827521
          Encrypted:false
          SSDEEP:
          MD5:3B1853C8CC3B43F06E66CF9EF77A5866
          SHA1:55F6C00DDA758154A4E1A2CC58CB6A9066FF1460
          SHA-256:97FF37002F38583B5D0EBB00DAA35993D8FB39EF8E694C31DBC88D77920B090E
          SHA-512:BB264A6AE2104C9E55A844C45A23C85D734A2827E9855F21F17C5A0D484D865F3DD74F1E1F46AC9A51CC13289C610E357F615E7FF5BCC68AE584993EA1E4D3D7
          Malicious:false
          Reputation:low
          Preview:/* grcbox.h: Reference counted data. *. * Copyright 2018 Emmanuele Bassi. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#pragma once..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included directly.".#endif..#include <glib/gmem.h>.#include <glib/glib-typeof.h>..G_BEGIN_DECL
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4037
          Entropy (8bit):5.0093608707784405
          Encrypted:false
          SSDEEP:
          MD5:3B92A311D59131C869FF0521FF7B4C27
          SHA1:BC2270FF49C0FB97B8026FC26B63A84CBA55AD50
          SHA-256:5508D188ABC8F66B8FED611CB218F9549ACEE139796C969DADA3CF623E91FA37
          SHA-512:3E9DB15B1D5E0157DAFF45814E10EAC960F0CA99B6E0B13B211F25CDC03A66272044E2336EF9A2E9FE282C4E5DF022086AB99E7CAE231518E268B7D9924520FE
          Malicious:false
          Reputation:low
          Preview:/* grefcount.h: Reference counting. *. * Copyright 2018 Emmanuele Bassi. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __GREFCOUNT_H__.#define __GREFCOUNT_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included directly.".#endif..#include <glib/gatomic.h>.#inclu
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1917
          Entropy (8bit):4.978522730851372
          Encrypted:false
          SSDEEP:
          MD5:07B5FBFA13E202BE0D9B035D5F88FB22
          SHA1:2A1CE22892A97D6E4CBBC01EA3FA0586AF96A676
          SHA-256:2F4BAA6A02F129242BE9D7B1EF39878E35ECF383660BEC2655DE676F4F67ACB5
          SHA-512:23529B3A19510E8E1F8CBF07658DD723F4A77F7F2F12FF92369B6F67FECDA8F02E9AC17B65A77298AD7D36BF29B02793EC78C0F5A0DB106E9D1354A03EA02D2D
          Malicious:false
          Reputation:low
          Preview:/* grefstring.h: Reference counted strings. *. * Copyright 2018 Emmanuele Bassi. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#pragma once..#include "gmem.h".#include "gmacros.h"..G_BEGIN_DECLS..GLIB_AVAILABLE_IN_2_58.char * g_ref_string_new (const char *str);.GLIB_AVAILABLE_IN_2_58.char * g_ref_string_new_len
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):8910
          Entropy (8bit):5.44899516025002
          Encrypted:false
          SSDEEP:
          MD5:B7242797F13B9B5E016D5ACD68B97909
          SHA1:02CF304C13AC4AF8C22E39CE92164DC191337A67
          SHA-256:881F46D946F58014F31BA2A16D6B4B9B042D399715A9D9081C5D578E529C5B96
          SHA-512:1FB02C9D4755CD5F6D75943BD30C76411BD6F4B507CEEA4CEA3626514EDBACB2F55EFD010BCA1433637CB35330D1C3659792AE0AF4056E60FEB9E526BC2FD5A7
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):8860
          Entropy (8bit):3.7266498371652315
          Encrypted:false
          SSDEEP:
          MD5:F340D259AB0360078DE40E3C667DA692
          SHA1:7C9A986F933589970115E2A8ACC01D50FD7E2E20
          SHA-256:36F1D599A2DB918AEAE2842BB4A32505F010CCC7B2AEFFE534D3DCFBDC3AACBC
          SHA-512:99BFC92F70FDEAFA2D1FC6568F2AA13A906476BAF800051CB44C49AF03B311A9C4274D260E1DA5E380B0CA356365BFB1C791CCFFBDEDF988D4CD55A69FB9B811
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 2002, 2003, 2004, 2005, 2006, 2007. * Soeren Sandmann (sandmann@daimi.au.dk). *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_SEQUENCE_H__.#define __G_SEQUENCE_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Onl
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1801
          Entropy (8bit):5.015854713376684
          Encrypted:false
          SSDEEP:
          MD5:2C29CF8C36701423CFFD38CFF3AFAA04
          SHA1:8B64FB46AC14F14811DA0A2C3C8E93223CEE7AC7
          SHA-256:7B64A16225E137AA024537D4F789F0B109D003B4E2C3F3899F25B0CD50FC4E8F
          SHA-512:23BF0E944E5E0B3ABB96D810DB0B23A837B7237826B0737EC6E80A8C90B88675127A89204A42C420B54D7EC713783670D4E4323863B595946FD1817A85723626
          Malicious:false
          Reputation:low
          Preview:/* gshell.h - Shell-related utilities. *. * Copyright 2000 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_SHELL_H__.#define __G_SHELL_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included directly.".#endif..#include <glib/gerror.h>..G_BEGIN_D
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4634
          Entropy (8bit):4.8108022616423955
          Encrypted:false
          SSDEEP:
          MD5:CF26692630F2D1A29AD3C3FD8413B30E
          SHA1:9FE9F7DA0256A3C3FCC0D028336F341B6610063F
          SHA-256:888164F21521A48CC02ED2BB62B60961073253A39405BFB78EE0C4F8FFE42D90
          SHA-512:0F57CD62961FF15D0CDB3897FDE884659A9FDC280977EA813BEFC6E76D7ED188F9B88D6C4DF53CB5F3B01816905D3F7FDDCA0F80DA5720E09CC6F8196E927966
          Malicious:false
          Reputation:low
          Preview:/* GLIB sliced memory - fast threaded memory chunk allocator. * Copyright (C) 2005 Tim Janik. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_SLICE_H__.#define __G_SLICE_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included directly.".#endif..#include <glib/g
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6600
          Entropy (8bit):4.537159517925872
          Encrypted:false
          SSDEEP:
          MD5:C2B16CBEDBDD77E3F819637C21501624
          SHA1:6AF2E834195E10BFFDBAF338770ABFF6A7C0C885
          SHA-256:B0A77CF06286D8ED9B77D18E39E22615B8F587C6B7FA2BB45F9A2E324FEF4F26
          SHA-512:A25E639010E991BD17F4CEABCAE4474E1DB20755B55C619CCA1044BBE53B50E1A63BE6A0489AD13E8418D1D937ACD473034DCB34683C53C555EF967A9B7EE234
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):14250
          Entropy (8bit):4.639485876664535
          Encrypted:false
          SSDEEP:
          MD5:BA27965A0918E46AE666DFFBD08D7021
          SHA1:B4EF05068BF002EE1CABD25FE13DA41B42030D53
          SHA-256:C60483F710113CBAF67E98068EFD5E63689206F269B8CFB63EDD7374E7A535DA
          SHA-512:5D361C29D6EFC3D13395DE93175D2889171DDA2D00A3373050EFFA623407787A38FD2FEEC85840C9139CDB517D8FBFFA131A28045C026422FBEDFFD37F10C358
          Malicious:false
          Reputation:low
          Preview:/* gspawn.h - Process launching. *. * Copyright 2000 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_SPAWN_H__.#define __G_SPAWN_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included directly.".#endif..#include <glib/gerror.h>..G_BEGIN_DECLS..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6273
          Entropy (8bit):5.02226361899702
          Encrypted:false
          SSDEEP:
          MD5:9EB709507B6A8AD9265F86C1A7021704
          SHA1:E42DB87F9FD21F3C9A57E06716330075B4344A84
          SHA-256:BD90B2ADDE8449B39D01D4039C6C11A3885DDCCD88F9B9191192C6E4420694B4
          SHA-512:90958259B60AA142DCF0D0387095F94EE7E22732778D7D16F69DCDAC27A39C02EB6411116B62697CCD5588AF23F72EA645B11A0C8AD3733DE1F01DD2E22B9819
          Malicious:false
          Reputation:low
          Preview:/* gstdio.h - GFilename wrappers for C library functions. *. * Copyright 2004 Tor Lillqvist. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_STDIO_H__.#define __G_STDIO_H__..#include <glib/gprintf.h>..#include <errno.h>.#include <sys/stat.h>..G_BEGIN_DECLS..#if (defined (__MINGW64_VERSION_MAJOR) || defined (_MS
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):19972
          Entropy (8bit):4.353142999259244
          Encrypted:false
          SSDEEP:
          MD5:F15E116D3CF4C6791D36E40DF2D2ED59
          SHA1:6AC2305C8FBEA5C98B8D54445BB0C3A9B7ED17D3
          SHA-256:5083EEC01127810DEADE8F78FD6A6739F83A3E278BCE11A87E55AD74633EFC90
          SHA-512:8A117A7137548A4DBB9198763F45076339F516E3EEBD0EDB0673A8AF5297E34578229DE411430AF7B1E71A77B09697D13A3BA41AC576B310ED5BD1A3503174B1
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):11452
          Entropy (8bit):4.240639355149535
          Encrypted:false
          SSDEEP:
          MD5:B9502EF3F22E39E0AB005904E883A963
          SHA1:53932E53281ED3DAE499F876B718E335620A0A10
          SHA-256:8F16F9F6753D6295D64674871688D777E0B6AB2301097A4F420C5AECE6F30111
          SHA-512:744DB25B6B1EC59BD57C0149DBB7D349B368824F5462D2556F5A5DD7C61C520989D2ADA6FB6A6394B9AA169848CBB122F9B4CEDFEAD8C64879694BA07F86B9C1
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2179
          Entropy (8bit):4.932177927373704
          Encrypted:false
          SSDEEP:
          MD5:89D418CF8CA5D8D390539866F027A753
          SHA1:817BFD29C8CD4CD9BC558684597309E18283FEEF
          SHA-256:06E1D69BA1C1D47FEFF1C8B8F20609B012AEE58815B4C49E6B6C31ABAD3DD671
          SHA-512:23C84DDAE75506C2C2E5F95DAF22DC4DF817062229942A3752C45FEE83297F165B05CB2B9BC15354176B659ADD0BA699B8B15032CAD1230D4DBED7E40AAED4AF
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):1959
          Entropy (8bit):5.197037583306247
          Encrypted:false
          SSDEEP:
          MD5:45B835AA982FE3E992D44698D9E3021C
          SHA1:AB8CED61448A7121C5CCDAF08BA0211B922DD6E2
          SHA-256:F9CA589C3178033918C5979E0D4F97BB38F6AC90BD59C2F16B3A9A68F2CE1BB8
          SHA-512:3B81A61C4AF0598C6E218ACBE73FD47182C74365D133BBFE74DFD7436F64754A363B18844DCB8BB8B54ECF3AC456ADB15CC8CD3F6B0B1F90B57C52E64899B1B1
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2020 Canonical Ltd.. * Copyright . 2021 Alexandros Theodotou. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_STRVBUILDER_H__.#define __G_STRVBUILDER_H__..#if !defined(__GLIB_H_INSIDE__) && !defined(GLIB_COMPILATION).#error "Only <glib.h> can be included directly.".#endif..#include <glib/gst
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):36056
          Entropy (8bit):4.24963288205496
          Encrypted:false
          SSDEEP:
          MD5:486F1CA9BD5C354EC78FD18D344CA838
          SHA1:A32E6C9CAE16DB912B7B10D33BC012A39A9D46AA
          SHA-256:88251B5A92B68E84F3B2DBC2AB9DE50D5BD4FF2AF06BDFDCCE5C60746197D3E5
          SHA-512:10D20D6C596166C68C656B9D58522D2FC9586218872156E91B080DF4EC23800798B36E6E6B482FAFBCCC32D865E9B15ED7E8118D1747E3B920512D992ACD7228
          Malicious:false
          Reputation:low
          Preview:/* GLib testing utilities. * Copyright (C) 2007 Imendio AB. * Authors: Tim Janik. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_TEST_UTILS_H__.#define __G_TEST_UTILS_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included directly.".#endif..#include <glib/gme
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):18807
          Entropy (8bit):4.880615066758701
          Encrypted:false
          SSDEEP:
          MD5:9F7E1237E73CF0FD8D672A9010FBBC48
          SHA1:D473E05FD4E1F1863786FF0BD4A9E93F2528392B
          SHA-256:6C6BE9FCE1C8C79460E7B9300C32BB3E7CE94844BD2DAE1147EF9C0D67236644
          SHA-512:C3BF5C1325433381349BFFFC11CC0E9579A3845E1ADA57E565B5870B0252AF13E55B546CAB14941F13430B05373E26326D6935FE47D360AAC76E35BADE0C77CF
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful, but. * WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4357
          Entropy (8bit):4.284863763153084
          Encrypted:false
          SSDEEP:
          MD5:D16CA4C525F6D8A8AA200996465F8CEC
          SHA1:E0890559FCC5ADA0B381459978E79F429EEEFAE3
          SHA-256:CCE4BD554A3207D75FF91670B9E2EACB61C2534D5C5AB23048CAA3FCB26A6F9F
          SHA-512:B1934F818A4C2CC60891CB312C390C41465E8B0D14AAA581AA3FB23836B32A836D5258370D85B159B0ADCAA06AB76225A653814961D8A710215EBD7826C1833B
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2625
          Entropy (8bit):5.142584487831788
          Encrypted:false
          SSDEEP:
          MD5:4C135B51FC02FEB06D1FE1512ED51366
          SHA1:98BA656044C10CA3185DC6FEE202A87E401F2292
          SHA-256:316476A78E241C4BF3886F1C5833A8631D22D042BA82E27304792A862D0CF159
          SHA-512:5DFDC4A836C1DDF54932A7B8832E757985B178718E6102FEF15507AB7D0EE6076955713164F920E5B20671878806BBDD2316EA33939C8A93C77D162DDB52813A
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):3954
          Entropy (8bit):4.369110510859428
          Encrypted:false
          SSDEEP:
          MD5:0696431975DFB657D88CEE31E53D811C
          SHA1:88F149385D06A6C2B2618985A68D441636C72BF0
          SHA-256:55F1656503344425EB48E578048397F570001B07EC591170727BBC57011AE9EA
          SHA-512:B5937E5EB7EFA8AFB7BFBC72298BA9DE066366688A1019B3510E49917F338EBE82EDD7AF5C93E77B72C676B32199B8EB03215E02CA47B976DE52BC158B008FBA
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2010 Codethink Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful, but. * WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_TIME_ZONE_H__.#define __G_TIME_ZONE_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included directly.".#endif..#include <glib/g
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1955
          Entropy (8bit):5.268356940981168
          Encrypted:false
          SSDEEP:
          MD5:747885A51A405B449D7C8D52CC936F99
          SHA1:9ECBAC9480EB0B692B53AB8A3AEA0DB7718B8985
          SHA-256:B44A7C735E2AA51EB63B0F6C0CF401C5126F6818D14E3BD5CE1C01BE65217D38
          SHA-512:2EF10DF6842181D757EC14AA3C8BB187C8486994B27A52831F3E4E4D5F1A86EC841EB345A70F18391CE38221DB44B55EB5BB718A59DA0AE04AA570054FA88FB3
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6588
          Entropy (8bit):4.450538122495359
          Encrypted:false
          SSDEEP:
          MD5:7F83D480E6645206C8D8FABB8D7CC88C
          SHA1:49E69A6818C4C61E163C4E3D6A676779D8B0D811
          SHA-256:AC7BF3599FAEACE791615E39653A08E33EB3055874D4D295F57E51F546D7854B
          SHA-512:9FBF380DFAD7934FED5BC9498D2997248E6F4341642C5337E774E8B7F9DEE34AB8F8DC54985FD333EFB2C45705DC7C29C21BCF6B1289FE54D2FA4033926867D9
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):20554
          Entropy (8bit):5.439061384818196
          Encrypted:false
          SSDEEP:
          MD5:067075858BA45A822A3E7E4823114B5B
          SHA1:1CB9964C9B884D724839B0BE47E2DCA3FBFD8D12
          SHA-256:BCF5DF0479FA4EAEFF8877CDE35FA7FB33425138848D7E3143E55BB085CC981D
          SHA-512:D9DDA8CFFB0AB45912F8ECD83D2AF725AAA25BE91C1EC5C4C58CEB4EF55E9AC3209DD0F6D1AFBA2729B320E6BEA6A81C138DE6FBCD7FA13AF0FE4ED08A845889
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):42669
          Entropy (8bit):5.046458956005178
          Encrypted:false
          SSDEEP:
          MD5:298637DD6EAA8806AD21A99FCC5D8004
          SHA1:8EBD146CB14D90036516884F7552BE9385654571
          SHA-256:E3E46564096825ACD5E3BAD272F0DFB7FC9C91F11853BD1A18253F597F605B23
          SHA-512:D327D57C3AAB7B3E2B8A3BC15F84347A003121D61FDA5D2CEE334675E6FA118367B41BDC8B1366DAF799B3EE86F3122BFBE05E9D242CFFC1F28BFF9492BDBCF7
          Malicious:false
          Reputation:low
          Preview:/* gunicode.h - Unicode manipulation functions. *. * Copyright (C) 1999, 2000 Tom Tromey. * Copyright 2000, 2005 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_UNICODE_H__.#define __G_UNICODE_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be incl
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):16495
          Entropy (8bit):4.5584604918799
          Encrypted:false
          SSDEEP:
          MD5:BFFDD4816009752018CFA2D4ED2E1DA6
          SHA1:1595AEA58670AC893FFE17F28BE15418EB59A83D
          SHA-256:A4FEE65ABF491F15356DC37D0D60A898B18B21CE0A8E236FE492065545854032
          SHA-512:16759E702B95480C4DFF2C589B4BD361A1E1B5E826B490DF045E74046941C155646827769E01B1812AAD90417C6CF1FFF21F6131D27228045C3E4DF2AF710037
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright . 2020 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see. * <http://www.gnu.org/licenses/>.. */..#pragma once..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be included directly.".#endif..#include <glib/gtypes.h>..G_BEGIN_DECLS..G_GNUC_B
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):14245
          Entropy (8bit):5.304185294191294
          Encrypted:false
          SSDEEP:
          MD5:C09092B864D9C9E4BB4101E324CED1D8
          SHA1:C487710C49DB2AA3B59A2AC9259219680B18007B
          SHA-256:39040879B3AF851F4EA660867E7B2DE7C227B6A83DED24BE41930149161BD4A9
          SHA-512:26B55FAB86CAF1E2EC33E3A687EE6764DDC2F1C76005A80A23E30E91B5E637F859F74E0C30EF7180DEBAACFE3089F7C769B4253158C2DC4DD75776BF117E3AF7
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):1291
          Entropy (8bit):5.185800985489166
          Encrypted:false
          SSDEEP:
          MD5:A5ACC55EDF2541259EECFE014FF02FCF
          SHA1:AC551FFDD76D9595F2A94EEE9D1333F2EB347A7A
          SHA-256:356FD3F2381A68933BA4C19E22D2E6162A7940C7E73A9F3E2F9BA2D7E64EB726
          SHA-512:8585F6D3FEB11AB28BDD3FD93EE536D82B5FCE5BD6B06D91A7B041851F7EFF12127E4426621EAEC0E00B1118CABB68B3026D0DADCB63B81ACFA223D1601CCCF5
          Malicious:false
          Reputation:low
          Preview:/* guuid.h - UUID functions. *. * Copyright (C) 2013-2015, 2017 Red Hat, Inc.. *. * This library is free software; you can redistribute it and/or modify. * it under the terms of the GNU Lesser General Public License as. * published by the Free Software Foundation; either version 2.1 of the. * licence, or (at your option) any later version.. *. * This is distributed in the hope that it will be useful, but WITHOUT. * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or. * FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser General Public. * License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, write to the Free Software. * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301. * USA.. *. * Authors: Marc-Andr. Lureau <marcandre.lureau@redhat.com>. */..#ifndef __G_UUID_H__.#define __G_UUID_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Onl
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):30675
          Entropy (8bit):3.564765787491891
          Encrypted:false
          SSDEEP:
          MD5:A9694FA0918AA5A2286995388D03E9D8
          SHA1:184102CBD4255E12559ADF1FFD284CBD58ADEBD9
          SHA-256:F868294A8ABEA40901D8AE0E13E49B706769986F4DAE8037284A2D3C3D4B5AC7
          SHA-512:74AE97BE31A7D46A04242462082DBBE1888AAD869212913F34D7F3FD7B9376A140BDEC50E051CD3907110ECC173132FFC11A224D8C60094EF76886F070266CDC
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2007, 2008 Ryan Lortie. * Copyright . 2009, 2010 Codethink Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_VARIANT_H__.#define __G_VARIANT_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h> can be inc
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):13293
          Entropy (8bit):4.775648585464979
          Encrypted:false
          SSDEEP:
          MD5:E97811FFC68F1BF7115E0BD38B73CB0D
          SHA1:0B335A6FAABEEDE926D20AA3B10AB905B63E00DE
          SHA-256:400C1EBC4C677B227DF46A5385FCEEEDCAF8040CAFBBDBF8DE8C37D68B539DA6
          SHA-512:04032D56C479A80EED8F39C0225F0CA861EEC7C293289A3CE1801044F6E3A16C5907D39CC82F6F792E96EB281F43D5222EFE0EDD336E7E6F28C8019826F98756
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2007, 2008 Ryan Lortie. * Copyright . 2009, 2010 Codethink Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Ryan Lortie <desrt@desrt.ca>. */..#ifndef __G_VARIANT_TYPE_H__.#define __G_VARIANT_TYPE_H__..#if !defined (__GLIB_H_INSIDE__) && !defined (GLIB_COMPILATION).#error "Only <glib.h>
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2030
          Entropy (8bit):5.215131337979583
          Encrypted:false
          SSDEEP:
          MD5:804E317953F05E0D42A912C0295230AB
          SHA1:EBC924C0685F21920E41AEE980A9B05E98E01CB0
          SHA-256:554D6EB15172EB55A0133C8023B1E0A5FD68C0C9454A50A917FD18FA472D97FA
          SHA-512:03143D56E2BAE7DE0A7BEB90F1070AC20E57CD1D41D9D7AC1583F458AB40ACE31F7904F880352B02C343FA1ED3CE7458B37EAFC7F69BA3D10405F2C5064DAF16
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):13040
          Entropy (8bit):5.2505347347656555
          Encrypted:false
          SSDEEP:
          MD5:55B3A1D1D1C9730A86139B9A1F0D4AA5
          SHA1:290442C459603C9240A5174AF194A161E9E299C7
          SHA-256:81EEFD2E7E496F6AFC71363CBB388F28651AB03E92AE97F12B5834BFC5289D27
          SHA-512:2AC3DF4CA3264FD71562A4D78E1C5ABCFEF3B45F37794A2A2D3A98D1394D8623C2B1021C1471092F0BF65EF550089109B9531F3C5195A743478808DDD6F930F1
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4716
          Entropy (8bit):5.182985696637537
          Encrypted:false
          SSDEEP:
          MD5:C06C23C86AF4F60D58C56AEAA1619B34
          SHA1:C63D4E678F87588EE97757FC0CF3D510D86FC792
          SHA-256:449DA69291D93D8D8249C6129148F1FECCBCEDA674E04106A726A8BBABDD5971
          SHA-512:0922A94CBDA8B170AC03CD2A7675B930EF7B1E5054FFA09D7DAAD2D852EDAA241DBC5074833CC13C2F17559D23A443F0356DDEB4807E8A81C0D9665FA227B832
          Malicious:false
          Reputation:low
          Preview:/* GLIB - Library of useful routines for C programming. * Copyright (C) 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * fil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5312
          Entropy (8bit):5.097182187192416
          Encrypted:false
          SSDEEP:
          MD5:537622154F6EF8CB801267DCCFA6C5A2
          SHA1:F19AFCFA7B9FE05F90E7CB9434AB2746262B87E2
          SHA-256:8EFE942AA4846FA21DD7D117CF1B2B848BAE4C52768D77145DCF9BF007CE736C
          SHA-512:93876733CA332AFF513B1633CF08200E59000258649AA82C15B18D565559F2D8820D8CBBFFF3011F5508EBC5E5DB2A17DBA365385AB58976AB917EAC161CB57E
          Malicious:false
          Reputation:low
          Preview:/* GMODULE - GLIB wrapper code for dynamic module loading. * Copyright (C) 1998 Tim Janik. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../*. * Modified by the GLib Team and others 1997-2000. See the AUTHORS. * file for a list of people on the GLib Team. See the ChangeLog. * files for a list of changes. These files are
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):44464
          Entropy (8bit):4.8504852605796325
          Encrypted:false
          SSDEEP:
          MD5:3EF3EFB336A23D1048EE5398735A1640
          SHA1:4E8A2C0CF464E6338388C90409F24CAFF113C64B
          SHA-256:6A1C6F135D1C631C324D107C79CE923F66AF15EEFF6ED32B66D6B5AC62758757
          SHA-512:615DC0C6DB303F8A00071899B02D8912C7248CFE660B841402CC13264A3647B99620B5CCBCD6CA0396FCA5E11F1BFD5A98F7D24213A540FD13A101B0BADDEB6E
          Malicious:false
          Reputation:low
          Preview:#pragma once..#if (defined(_WIN32) || defined(__CYGWIN__)) && !defined(GMODULE_STATIC_COMPILATION).# define _GMODULE_EXPORT __declspec(dllexport).# define _GMODULE_IMPORT __declspec(dllimport).#elif __GNUC__ >= 4.# define _GMODULE_EXPORT __attribute__((visibility("default"))).# define _GMODULE_IMPORT.#else.# define _GMODULE_EXPORT.# define _GMODULE_IMPORT.#endif.#ifdef GMODULE_COMPILATION.# define _GMODULE_API _GMODULE_EXPORT.#else.# define _GMODULE_API _GMODULE_IMPORT.#endif..#define _GMODULE_EXTERN _GMODULE_API extern..#define GMODULE_VAR _GMODULE_EXTERN.#define GMODULE_AVAILABLE_IN_ALL _GMODULE_EXTERN..#ifdef GLIB_DISABLE_DEPRECATION_WARNINGS.#define GMODULE_DEPRECATED _GMODULE_EXTERN.#define GMODULE_DEPRECATED_FOR(f) _GMODULE_EXTERN.#define GMODULE_UNAVAILABLE(maj,min) _GMODULE_EXTERN.#define GMODULE_UNAVAILABLE_STATIC_INLINE(maj,min).#else.#define GMODULE_DEPRECATED G_DEPRECATED _GMODULE_EXTERN.#define GMODULE_DEPRECATED_FOR(f) G_DEPRECATED_FOR(f) _GMODULE_EXTERN.#define G
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6681
          Entropy (8bit):4.566766646739532
          Encrypted:false
          SSDEEP:
          MD5:B9CA49AAB736EAA8ABD26B166FFBC7D1
          SHA1:3A4666036EC564080A8E376378D31C2BA2751050
          SHA-256:D6DB0ACEC9526011B556CBFE4F2EC75EEB01CB87F47F1A7FADFEA163E4ED9C43
          SHA-512:4E84812A3EF22306F663D7D0BFBD1B2E14308DB2AA8E28A9F0305FCC89D1416035A88D3F8A52652E6828BE6364CFBB5480C3CF3F7E58A585862399C654226221
          Malicious:false
          Reputation:low
          Preview:/* gbinding.h: Binding for object properties. *. * Copyright (C) 2010 Intel Corp.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Emmanuele Bassi <ebassi@linux.intel.com>. */..#ifndef __G_BINDING_H__.#define __G_BINDING_H__..#if !defined (__GLIB_GOBJECT_H_INSIDE__) && !defined (GOBJECT_COMPILATION).#error "Only
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4067
          Entropy (8bit):4.267582171503488
          Encrypted:false
          SSDEEP:
          MD5:75E8B4285FE750308C3FBD0EC3B5CD11
          SHA1:3534ADE993B5B621CD15B7D5DE0393791F32FD4F
          SHA-256:B10BCD806591A1436A647F4B5B57FCD3F40CBCEED59567A71B576D6EBD8D16A8
          SHA-512:274A044B452A273E5F7AC3DB64B11987CB6A7BA1B6DC5BE64E341EB91F4D5BF6AB5842CCC5DD5C588071D83FB03684D283ECC3E4D4997D6D7F7489AFB62B986C
          Malicious:false
          Reputation:low
          Preview:/* GObject - GLib Type, Object, Parameter and Signal Library. *. * Copyright (C) 2015-2022 Christian Hergert <christian@hergert.me>. * Copyright (C) 2015 Garrett Regier <garrettregier@gmail.com>. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. */..#ifndef __G_BINDING_GROUP_H__.#define __G_BINDING_GROUP_H__..#if !defined (__GLI
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4047
          Entropy (8bit):4.939296916370892
          Encrypted:false
          SSDEEP:
          MD5:111A0FA7413062FF48363DCCFC10D25A
          SHA1:F7B4EDF6F7E485BD21DB8F67991E6A4C60C28B54
          SHA-256:9B27A09669AB10C979E6DDE4AE97B92B7CC5378C331350F29B2549EF29FFD522
          SHA-512:D231D57CE8E415D279F2EFF0911DAFE1CF0910BF0512B700C5ABA5E8BF4F7487F6EB781485F8B6FE64083666826DC7464A0988E9884D236D71F07BB28153F93E
          Malicious:false
          Reputation:low
          Preview:/* GObject - GLib Type, Object, Parameter and Signal Library. * Copyright (C) 2000-2001 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */.#ifndef __G_BOXED_H__.#define __G_BOXED_H__..#if !defined (__GLIB_GOBJECT_H_INSIDE__) && !defined (GOBJECT_COMPILATION).#error "Only <glib-object.h> can be included directly.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):11142
          Entropy (8bit):5.018338693793649
          Encrypted:false
          SSDEEP:
          MD5:E578042EDA1EF8A87FFF22C83FB2DDBD
          SHA1:2ADA7D4E15155EA61BE9D3B19405489559243E1C
          SHA-256:433DC6AF3032EB274BAE9F71BF349CDA1CDB8BF9D4BAC417B64FAA4EC5C28457
          SHA-512:010224BA1C7C9E6996C9FDAB39C2D47327D0DE43FEE648FEF001FA9A03C6C23036A7CDD6A2B27C77F4504167D708ECE4A978882C40C9DDB37E9FE11BB18BF787
          Malicious:false
          Reputation:low
          Preview:/* GObject - GLib Type, Object, Parameter and Signal Library. * Copyright (C) 2000-2001 Red Hat, Inc.. * Copyright (C) 2005 Imendio AB. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */.#ifndef __G_CLOSURE_H__.#define __G_CLOSURE_H__..#if !defined (__GLIB_GOBJECT_H_INSIDE__) && !defined (GOBJECT_COMPILATION).#error "Only <gli
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):11599
          Entropy (8bit):5.256540307518585
          Encrypted:false
          SSDEEP:
          MD5:69AD22E06BCF4E78E05B594B3A94D243
          SHA1:8044D623AFC008144FC56538CAB76B00EDB62DDE
          SHA-256:C5B3FF2B637F7B695447CCEB62E8E125ADBE4F353E6B636B75B91D4013DE6FB5
          SHA-512:B6AD84E5A058F14FB15A3CE64034741278CE148399662F1F8E065C438EF83FE0BF3FE795D4028BAA6012B42A97AD252141DE4FF07128C792F44DAB6645573A9A
          Malicious:false
          Reputation:low
          Preview:/* GObject - GLib Type, Object, Parameter and Signal Library. * Copyright (C) 1998-1999, 2000-2001 Tim Janik and Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */.#ifndef __G_ENUMS_H__.#define __G_ENUMS_H__..#if !defined (__GLIB_GOBJECT_H_INSIDE__) && !defined (GOBJECT_COMPILATION).#error "Only <glib-object.h>
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1038
          Entropy (8bit):5.3380333741354296
          Encrypted:false
          SSDEEP:
          MD5:8B336A1B4C04F87F81D62C9749EF6B1C
          SHA1:C412877822F5F0155005C66BB627E2AD25D532F9
          SHA-256:3A316703174DB759AA278BCACA1055713E925FC45EE9EC847B3CF14522E1A886
          SHA-512:4393BC057C3D729710B96FE2F61A39FCD2E868007E6374B2BA7A9BABC21F21FF57EB3C00A000B60C0BBD5B6B04495D9406CCBE36A74ADECF884DC061E14170B0
          Malicious:false
          Reputation:low
          Preview:./* This file is generated by glib-mkenums, do not modify it. This code is licensed under the same license as the containing project. Note that it links to GLib, so must comply with the LGPL linking clauses. */..#ifndef __GOBJECT_ENUM_TYPES_H__.#define __GOBJECT_ENUM_TYPES_H__..#include <glib-object.h>..G_BEGIN_DECLS../* enumerations from "../glib-2.76.0/gobject/../glib/gunicode.h" */.GOBJECT_AVAILABLE_IN_2_60 GType g_unicode_type_get_type (void) G_GNUC_CONST;.#define G_TYPE_UNICODE_TYPE (g_unicode_type_get_type ()).GOBJECT_AVAILABLE_IN_2_60 GType g_unicode_break_type_get_type (void) G_GNUC_CONST;.#define G_TYPE_UNICODE_BREAK_TYPE (g_unicode_break_type_get_type ()).GOBJECT_AVAILABLE_IN_2_60 GType g_unicode_script_get_type (void) G_GNUC_CONST;.#define G_TYPE_UNICODE_SCRIPT (g_unicode_script_get_type ()).GOBJECT_AVAILABLE_IN_2_60 GType g_normalize_mode_get_type (void) G_GNUC_CONST;.#define G_TYPE_NORMALIZE_MODE (g_normalize_mode_get_type ()).G_END_DECLS..#endif /* __GOBJECT_ENUM_TYPES_H_
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):9590
          Entropy (8bit):5.226209124479371
          Encrypted:false
          SSDEEP:
          MD5:F9875354715A9092939BC9B80CA6434C
          SHA1:0CA18DA814378719203C07EB43B89F4F03C97820
          SHA-256:928BDC75999DCBE8DA0D6AE3CCA660D2D481AA652DA26924A531D1FC394BEB3A
          SHA-512:D75ED7F058B4901512300B486F88EE7D430C619C5E8A36BCAC2039360E3DB76ACCDC72DD4BA6F1C7DA3AB3FD60244CF63F78C53471A313F167232AF7DC371DAE
          Malicious:false
          Reputation:low
          Preview:/* GObject - GLib Type, Object, Parameter and Signal Library. * Copyright (C) 2000-2001 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */.#ifndef __GLIB_TYPES_H__.#define __GLIB_TYPES_H__..#if !defined (__GLIB_GOBJECT_H_INSIDE__) && !defined (GOBJECT_COMPILATION) && !defined(GLIB_COMPILATION).#error "Only <glib
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):21973
          Entropy (8bit):3.5121424001590897
          Encrypted:false
          SSDEEP:
          MD5:FA27BD83BB4E5EA881A9678A1A6D1F88
          SHA1:B158FC340825F123D79401ED38D162AC318A947E
          SHA-256:A0BF6B50AF3703586F22F4F69BF7A32F6672E384BF64D391C77597DE44A76833
          SHA-512:AADE2EF147ECCAC321E6D448AC86CAF654CFBC95751B69533BB736D3C35911147271A308A946DDDE3C80CA97AB457633CF5166C3BD730E3907D2BF4330AAD519
          Malicious:false
          Reputation:low
          Preview:/* GObject - GLib Type, Object, Parameter and Signal Library. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __G_MARSHAL_H__.#define __G_MARSHAL_H__..G_BEGIN_DECLS../* VOID:VOID */.GOBJECT_AVAILABLE_IN_ALL.void g_cclosure_marshal_VOID__VOID (GClosure *closure,. GValue *return_value,.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):1431
          Entropy (8bit):5.337107296367177
          Encrypted:false
          SSDEEP:
          MD5:62442E19FABE97BD99948E8ADAFD38EA
          SHA1:8D7831275ACAA11C4029CBADB5127CE1E0361D65
          SHA-256:7FB61B88DD55F68E9271D8880217FFA9EABF298FD4486207EDAF613BAA426DC1
          SHA-512:F6499FE3DEDAECD17360ADAB83242F6B1FBE58D49B08C8ADE1BB9565CB6042EEF07DCE4705B2F54C56A0D93067B67496D90E2F916256CD96A18E02F66A0827B1
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2015 Canonical Limited. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * Author: Ryan Lortie <desrt@desrt.ca>. */..#if !defined (__GLIB_GOBJECT_H_INSIDE__) && !defined (GOBJECT_COMPILATION).#error "Only <glib-object.h> can be included directly.".#endif..G_DEFINE_AUTOPTR_CLEANUP_FUNC(GClosure, g_closure_u
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):44464
          Entropy (8bit):4.875120791091855
          Encrypted:false
          SSDEEP:
          MD5:19C2CC69F55F614BA0EA2EF9F928B402
          SHA1:E1F0ED8F51484F9E793B7146E3B8FC43E39D9C83
          SHA-256:27C500425F066A0F2F42D8B24E5F7F8A69E892420E4464B2198F33E61B3A84CC
          SHA-512:E7BF5551D2DF4AE68E8CF630E6BD5FE3737D7400B9DE85C02EA4F808DAD549154C6A4257A2F9877BD3ABCBC79950DA2BD845A382F0A866D97428C364997DD213
          Malicious:false
          Reputation:low
          Preview:#pragma once..#if (defined(_WIN32) || defined(__CYGWIN__)) && !defined(GOBJECT_STATIC_COMPILATION).# define _GOBJECT_EXPORT __declspec(dllexport).# define _GOBJECT_IMPORT __declspec(dllimport).#elif __GNUC__ >= 4.# define _GOBJECT_EXPORT __attribute__((visibility("default"))).# define _GOBJECT_IMPORT.#else.# define _GOBJECT_EXPORT.# define _GOBJECT_IMPORT.#endif.#ifdef GOBJECT_COMPILATION.# define _GOBJECT_API _GOBJECT_EXPORT.#else.# define _GOBJECT_API _GOBJECT_IMPORT.#endif..#define _GOBJECT_EXTERN _GOBJECT_API extern..#define GOBJECT_VAR _GOBJECT_EXTERN.#define GOBJECT_AVAILABLE_IN_ALL _GOBJECT_EXTERN..#ifdef GLIB_DISABLE_DEPRECATION_WARNINGS.#define GOBJECT_DEPRECATED _GOBJECT_EXTERN.#define GOBJECT_DEPRECATED_FOR(f) _GOBJECT_EXTERN.#define GOBJECT_UNAVAILABLE(maj,min) _GOBJECT_EXTERN.#define GOBJECT_UNAVAILABLE_STATIC_INLINE(maj,min).#else.#define GOBJECT_DEPRECATED G_DEPRECATED _GOBJECT_EXTERN.#define GOBJECT_DEPRECATED_FOR(f) G_DEPRECATED_FOR(f) _GOBJECT_EXTERN.#define G
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):35476
          Entropy (8bit):4.876593925607735
          Encrypted:false
          SSDEEP:
          MD5:A3FB3CA22A6638D0E383C9B849C23897
          SHA1:9F8F88F7908E281DA60EDC465EB6521A9A87323E
          SHA-256:8EED3C5D9FEBC6A0F935094A95936C7A6B78DCA1FCA7B3B909C4A4EB7152B249
          SHA-512:B3A57CE8625E11346E5AD479875A0CC88251630958ABE1C1187C685CF15A5E1F6DD649F56115039B554BFF2210ECC32D4D9D4CE3469C2C20652F974F9C78D7A9
          Malicious:false
          Reputation:low
          Preview:/* GObject - GLib Type, Object, Parameter and Signal Library. * Copyright (C) 1998-1999, 2000-2001 Tim Janik and Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */.#ifndef __G_OBJECT_H__.#define __G_OBJECT_H__..#if !defined (__GLIB_GOBJECT_H_INSIDE__) && !defined (GOBJECT_COMPILATION).#error "Only <glib-object.h
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5567
          Entropy (8bit):5.073744425173744
          Encrypted:false
          SSDEEP:
          MD5:FCC2EAA9F444869FEF128A8B3A3D23BC
          SHA1:816BD95ED45CA8FBA7ACB18D19558F18733A7B43
          SHA-256:8514069323DC12BDD8CD724394469873AF6AB81DDB3040F4345D89773E98E508
          SHA-512:22A45E7357DC582BF9ED3E08AFC610CC4578E344FBAA09EDC6BD5875E8043805B4DF5408CB7EC11803C7D347467031670AE823891087FC33CF68B8B8934D8C62
          Malicious:false
          Reputation:low
          Preview:/* GObject - GLib Type, Object, Parameter and Signal Library. * Copyright (C) 1998-1999, 2000-2001 Tim Janik and Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */../* WARNING:. *. * This file is INSTALLED and other projects (outside of glib). * #include its contents.. */..#ifndef __G_OBJECT_NOTIFY_QUEUE_H
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):17453
          Entropy (8bit):5.176254366912733
          Encrypted:false
          SSDEEP:
          MD5:EF291104FE2427CABABDEFAD67758835
          SHA1:7E606B1648C3EE364464008F54733EDD2CFE2F8B
          SHA-256:A86600CE6FB31870E2CF30699F3EBC1EBED47BECC9FEDFD9FD4C5E208D75BB2D
          SHA-512:C911D8379AB966E3F3052DA5509FA20578FC7073F096462065FF42118204F00D4FD3D81237CA22DFAC65E3D34B8387EFC563B3FC51E69441F39E6F9433E28FB6
          Malicious:false
          Reputation:low
          Preview:/* GObject - GLib Type, Object, Parameter and Signal Library. * Copyright (C) 1997-1999, 2000-2001 Tim Janik and Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * gparam.h: GParamSpec base class implementation. */.#ifndef __G_PARAM_H__.#define __G_PARAM_H__..#if !defined (__GLIB_GOBJECT_H_INSIDE__) && !define
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):34179
          Entropy (8bit):5.231131553747276
          Encrypted:false
          SSDEEP:
          MD5:484D0DE81657A1988DBC90CB3DC1BA48
          SHA1:DFEE032E86067834638268F4F3400CF90F7B7413
          SHA-256:15E677D389E094D547932F33F03F4AD01392F77E242D8BCF9AB30A1D65D5C4AC
          SHA-512:8F92FEE4BB33AB3B3FC52C3DEE0F4F9701FF22BC46AEB02ABF90F40E8C88DE3AC866759AD45E172AC14B00E41656D07E6D4E9B3F561DEABB19100EE743DD1154
          Malicious:false
          Reputation:low
          Preview:/* GObject - GLib Type, Object, Parameter and Signal Library. * Copyright (C) 1997-1999, 2000-2001 Tim Janik and Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * gparamspecs.h: GLib default param specs. */.#ifndef __G_PARAMSPECS_H__.#define __G_PARAMSPECS_H__..#if !defined (__GLIB_GOBJECT_H_INSIDE__) && !def
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):26189
          Entropy (8bit):4.872462512589788
          Encrypted:false
          SSDEEP:
          MD5:F1BA08ED8C34BBF41D2D8574FA4B6466
          SHA1:80C59C4B5E865B6D37D3495CC291650151004F41
          SHA-256:661D4A566D25D98E613B8AF571089511BE3B90D5E8C8099029B87EFF74BEB6E2
          SHA-512:0A7EEB7A9D7855EA8DB3A332A8EF2DD5866DD837680EB8BA02E64FC1C2D2AF7FD974EDE4E581CC1E1845F14194A94154C4282741BA62231186C1DC8417916E14
          Malicious:false
          Reputation:low
          Preview:/* GObject - GLib Type, Object, Parameter and Signal Library. * Copyright (C) 2000-2001 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */.#ifndef __G_SIGNAL_H__.#define __G_SIGNAL_H__..#if !defined (__GLIB_GOBJECT_H_INSIDE__) && !defined (GOBJECT_COMPILATION).#error "Only <glib-object.h> can be included directl
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4429
          Entropy (8bit):4.413589549534135
          Encrypted:false
          SSDEEP:
          MD5:CA58159DF15F379B06CB25599379D8A9
          SHA1:91E1654EC866E85E14FACF13A83208F152270D5F
          SHA-256:6C6E6253ADAFB4BEC7F18F894F915DCDDDDF513FFF037F70F9ADE2815EEDF853
          SHA-512:A2D0DE9C19AB932CF338F25B223AA7D54CB7278B35F3806E5571D8DD5B19AD8818FDD2F15EBCBB1385A2F3C465E5CCF410FF794A3022A4DBF1DDDEE4EFA7CEE5
          Malicious:false
          Reputation:low
          Preview:/* GObject - GLib Type, Object, Parameter and Signal Library. *. * Copyright (C) 2015-2022 Christian Hergert <christian@hergert.me>. * Copyright (C) 2015 Garrett Regier <garrettregier@gmail.com>. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. */..#ifndef __G_SIGNAL_GROUP_H__.#define __G_SIGNAL_GROUP_H__..#if !defined (__GLIB_
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1330
          Entropy (8bit):5.2718064246544385
          Encrypted:false
          SSDEEP:
          MD5:F5F7557A70E3A7539B1CCAF44AED50CF
          SHA1:017887F7F58F99B82B30A093DE727CCCAD4C3A88
          SHA-256:B3FDDF72CAFBFF985B1C47736E13AE8DE81864B865931DE7D354A2115114CFCC
          SHA-512:CB4DBEBDFC8E3532E7DD3978081F57646CF9BA0AA4F12EA43C988906B613602CD5AB7CCA2EE314CCF7A8938137E40EA5E8B658FD3C2BE750C0F60E3C37710BA2
          Malicious:false
          Reputation:low
          Preview:/* GObject - GLib Type, Object, Parameter and Signal Library. * Copyright (C) 2001 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */.#ifndef __G_SOURCECLOSURE_H__.#define __G_SOURCECLOSURE_H__..#if !defined (__GLIB_GOBJECT_H_INSIDE__) && !defined (GOBJECT_COMPILATION).#error "Only <glib-object.h> can be include
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):98999
          Entropy (8bit):5.061303006972283
          Encrypted:false
          SSDEEP:
          MD5:42A2E1D338EF0871C4B25C4E7E9DBAE0
          SHA1:C912F4F5BA04E6624284BCFF51ABE5AD84F5027C
          SHA-256:5A71DC68CF0106B009A3DE82CFD50D62ADA82ECAC0F4023E5743F077DC04091E
          SHA-512:9E8DDD379E3301600A3BE0F4C5F64ED5DDE9861D63D345BE866E9363D768EDCC589765CEDB2A25C0EFACB7927322F39D02B2CD0B61D175239BD20D6660720EAB
          Malicious:false
          Reputation:low
          Preview:/* GObject - GLib Type, Object, Parameter and Signal Library. * Copyright (C) 1998-1999, 2000-2001 Tim Janik and Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */.#ifndef __G_TYPE_H__.#define __G_TYPE_H__..#if !defined (__GLIB_GOBJECT_H_INSIDE__) && !defined (GOBJECT_COMPILATION).#error "Only <glib-object.h> ca
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):10967
          Entropy (8bit):4.954186028202944
          Encrypted:false
          SSDEEP:
          MD5:D338275D1810EC7E4D3A27BC1BE889FC
          SHA1:8F057EF5B331583C585179ACE5FEB3278949F032
          SHA-256:ECEA223061B0540B6C95409912E889578DB8CCEB7F419025E7C790D547E5EDD0
          SHA-512:F7CBFE2249C86615EEFD809C6BFD731C4805F01CEFC74DA28240E031A5968DADA3FBEC3605AE4529337B0E180D901D96610CA01D2E46C421D5E0CC067973B3CA
          Malicious:false
          Reputation:low
          Preview:/* GObject - GLib Type, Object, Parameter and Signal Library. * Copyright (C) 2000 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */.#ifndef __G_TYPE_MODULE_H__.#define __G_TYPE_MODULE_H__..#if !defined (__GLIB_GOBJECT_H_INSIDE__) && !defined (GOBJECT_COMPILATION).#error "Only <glib-object.h> can be included di
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5031
          Entropy (8bit):5.166531334053204
          Encrypted:false
          SSDEEP:
          MD5:256B5A9107586582803D3D323BC50319
          SHA1:000476D122D12DB0A57A39F2ED51565A9F0942A1
          SHA-256:A535F3E051E64DBA57B5139C9E4B69EC20F8B8B768EE54BF09F1653DBE21A914
          SHA-512:CCB2F40F72EBE7FDAE78FA1A42742F26F2CC7A35FB8B4079576856FAF3193CAC0E36BB5A772B7520D893197563940C0F77370F30B2B83040414574004EA40DFE
          Malicious:false
          Reputation:low
          Preview:/* GObject - GLib Type, Object, Parameter and Signal Library. * Copyright (C) 2000 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. */.#ifndef __G_TYPE_PLUGIN_H__.#define __G_TYPE_PLUGIN_H__..#if !defined (__GLIB_GOBJECT_H_INSIDE__) && !defined (GOBJECT_COMPILATION).#error "Only <glib-object.h> can be included di
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6159
          Entropy (8bit):5.20150952840007
          Encrypted:false
          SSDEEP:
          MD5:B1209485CB308C01ABFF22972B14FC3C
          SHA1:FB2575676641710F7D45EFBF65D24D920896EB17
          SHA-256:E931B6F3F36621D0C4A9B601984FCFFEA4E88761E53DEB28B2CD083B5CA559F7
          SHA-512:394B62913A1C21E54AC4B50C9FC62833E544991D742530DB8A5BCBA6F3D280C76F32B15A7B7EC86679E6E86FD0FDBB23F0966D494A381C09358FDA1D34D452D7
          Malicious:false
          Reputation:low
          Preview:/* GObject - GLib Type, Object, Parameter and Signal Library. * Copyright (C) 1997-1999, 2000-2001 Tim Janik and Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * gvalue.h: generic GValue functions. */.#ifndef __G_VALUE_H__.#define __G_VALUE_H__..#if !defined (__GLIB_GOBJECT_H_INSIDE__) && !defined (GOBJECT_C
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3303
          Entropy (8bit):5.272453737894341
          Encrypted:false
          SSDEEP:
          MD5:4450BBA253364DB4CC26E39AAD1FC775
          SHA1:62DFC31E2A901DBF9FD4CAE1139F15815CDC6B56
          SHA-256:6FA87A560C9B3E8176EA5C4CDC53A33462B9ED28827BDAE0E09327F9E4F6C83B
          SHA-512:BF77BDD6DD406AB55BEE7BC787A6F5801BCA19A5FCD8ACB628A3F1A5A7A0AC2809FAAD9555A16814C6FE63F534EA83DDBA04075D477079B7DCD03DCC77023342
          Malicious:false
          Reputation:low
          Preview:/* GObject - GLib Type, Object, Parameter and Signal Library. * Copyright (C) 2001 Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * gvaluearray.h: GLib array type holding GValues. */.#ifndef __G_VALUE_ARRAY_H__.#define __G_VALUE_ARRAY_H__..#if !defined (__GLIB_GOBJECT_H_INSIDE__) && !defined (GOBJECT_COMPILA
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):10723
          Entropy (8bit):5.069838110301863
          Encrypted:false
          SSDEEP:
          MD5:480F1748CA06B94039494348EEB483D0
          SHA1:7AFED29E6319C88861538B34F8970EC08CF90356
          SHA-256:ED6987E61FEB5D44DF6F5F646D40905A53583DAE086694204F3F160390FBD4F8
          SHA-512:9D1F104557AE52AC8171F4E793F31A23F4FCAFBEFB9DBE890D563FC500F50775700C998D401D279AE24D1B31F648D94FE001991995515607046621BD45516363
          Malicious:false
          Reputation:low
          Preview:/* GObject - GLib Type, Object, Parameter and Signal Library. * Copyright (C) 1998-1999, 2000-2001 Tim Janik and Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * gvaluecollector.h: GValue varargs stubs. */./**. * SECTION:value_collection. * @Short_description: Converting varargs to generic values. * @Title:
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):10431
          Entropy (8bit):5.238200537245049
          Encrypted:false
          SSDEEP:
          MD5:97441F39A79F22427143DC703ED21065
          SHA1:3CB78D812A4FB3CC32DDDE53E4F44B5BDEBFAFCB
          SHA-256:B1F9287CE84A983B5C5881DC4DC8617E4223F69A9C241280E0574616B4199551
          SHA-512:6918990BE34729BD2298CFF09EC30FB88002EDED534D72CC027655B97C9A58B2C0FFBADA83A2D33E5C44026D60CC3A8FD6373E1FBAFA919D52EEE09B0398EBB2
          Malicious:false
          Reputation:low
          Preview:/* GObject - GLib Type, Object, Parameter and Signal Library. * Copyright (C) 1997-1999, 2000-2001 Tim Janik and Red Hat, Inc.. *. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General. * Public License along with this library; if not, see <http://www.gnu.org/licenses/>.. *. * gvaluetypes.h: GLib default values. */.#ifndef __G_VALUETYPES_H__.#define __G_VALUETYPES_H__..#if !defined (__GLIB_GOBJECT_H_INSIDE__) && !defined
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2215
          Entropy (8bit):4.880594232639708
          Encrypted:false
          SSDEEP:
          MD5:60F8EBFEECC1F3862D959908F35A7DA0
          SHA1:687FA344A5D94F70595388045F88FC2EA88C61AF
          SHA-256:88931747CB6CE3B4B62338FDE4A5B7AEBBB16DE5B0855F0A3A73864F9F16613D
          SHA-512:39686B4D39817B5A35B25BBB523FCB232DD89F65BE2A6D1E25550B9D023CE6205BB9EE64267A8145FF09C865660C0517F99B03AD1A1780AAE686CEF196A28800
          Malicious:false
          Reputation:low
          Preview:#ifndef _MSC_VER.#pragma error "This header is for Microsoft VC or clang-cl only.".#endif /* _MSC_VER */../* Make MSVC more pedantic, this is a recommended pragma list. * from _Win32_Programming_ by Rector and Newcomer.. */.#ifndef __clang__.#pragma warning(error:4002) /* too many actual parameters for macro */.#pragma warning(error:4003) /* not enough actual parameters for macro */.#pragma warning(1:4010) /* single-line comment contains line-continuation character */.#pragma warning(error:4013) /* 'function' undefined; assuming extern returning int */.#pragma warning(1:4016) /* no function return type; using int as default */.#pragma warning(error:4020) /* too many actual parameters */.#pragma warning(error:4021) /* too few actual parameters */.#pragma warning(error:4027) /* function declared without formal parameter list */.#pragma warning(error:4029) /* declared formal parameter list different from definition */.#pragma warning(error:4033) /* 'function' must return a value *
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):57382
          Entropy (8bit):4.965195967004913
          Encrypted:false
          SSDEEP:
          MD5:A8B91F16DB07E4F050DDEE9DD6753DDB
          SHA1:8DDF6F9FE38DF758025D514B898D3288AD61DB84
          SHA-256:96AD7F16616F60570AA831790100FEE81E1771B0257530588955F50588900A6A
          SHA-512:8554F011480A32EE0088586284997163B59A72354C3056540AAC954932BE8F69BC98C2A5F8DBFC583C0C566124132CA79DEBED3E1D8887D0C37B6CE90A483D08
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2018 Ebrahim Byagowi. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROV
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):1243
          Entropy (8bit):5.188053119520676
          Encrypted:false
          SSDEEP:
          MD5:24C72C8291790E6E96B1E5757645F2AF
          SHA1:6B120F959B55D1760E1C3201ADA1D81FB490630C
          SHA-256:BCE10093CAD39CFBD5355D763368B22A04AE2BEC9289EF0642E5F752BD6E79FF
          SHA-512:6B819B573DF90EBC3AC2706DF5C3B4321633A38FF4792EFD1AC71B56D80C229903CCEC432F4BE5262D6D6878B4C282FCD7A749AE28825A9CFD7A3EC20FABB559
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2018 Ebrahim Byagowi. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROV
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):4731
          Entropy (8bit):5.217994146399182
          Encrypted:false
          SSDEEP:
          MD5:22F8D519E577587140824110B55260F2
          SHA1:33DBDBBD8674A0301AA32B983BB31B9F5BAE2D00
          SHA-256:710FE0A1BE3B3A344154939BE9BF6CC30674F6ABD4AE0FCC0D3144B9D6B9A6BD
          SHA-512:B7D03496C09E923E8600D9CB2AD9301D824BB65ACC6897E98A6C05F0AF60DD996FF914208D6E460E31F6310A9DBABACD235F0E7851633CA39B98812D9B651DA5
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2009 Red Hat, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROVID
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):28659
          Entropy (8bit):5.150707401739984
          Encrypted:false
          SSDEEP:
          MD5:4423A0F2A65B4316BA80267AA06D6244
          SHA1:97C43A3A4B92A4BC623D12C482ACF89D03141587
          SHA-256:D395453350A79DA2671BBB9241E9DC34838AFCC10C35A65A9A91E504447F2D0F
          SHA-512:A355ECADE4DFCBE92AA3344951FDA12891D873ABE7BA587B487975095491867AE2746BB7348FA16F3397439D7F23AA0849512ED63181C9A96CFE068F8E636DF5
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 1998-2004 David Turner and Werner Lemberg. * Copyright . 2004,2007,2009 Red Hat, Inc.. * Copyright . 2011,2012 Google, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE S
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):3097
          Entropy (8bit):5.171247351083354
          Encrypted:false
          SSDEEP:
          MD5:3495FD4F5B61B22EB287821ED9268DDB
          SHA1:1644B927A775D1AFB797C07B4547BC3C5AD6BDE7
          SHA-256:CA71EF1A2F5210ED65294FB9F96B90973A2BAA60E2EF8C2702404E13FD3B186D
          SHA-512:8795BE15787C5373A31BC61850DB026D9DEAA25513B01C1E86C17A4AE289284EF5CF95DA9BA02FA9DA4A80A0164CB4CE7FD1CED53E8BF5E31FDE0D41FC4E0E70
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2022 Red Hat, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROVIDE
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):30179
          Entropy (8bit):5.588754226347173
          Encrypted:false
          SSDEEP:
          MD5:ABF42E0A55783B60960AE7A7ED79C2BF
          SHA1:71F15C1A58DB4618ED8B5155081E6E97CAE56501
          SHA-256:0CA1429DB4A83EE388E862F5759DB9BE540FF085FCC581FFD64870BD7F0DF971
          SHA-512:C5A84269516A7827D9D4CF6BF3E78E4F3DDE77D1C3B1A93AD55E598A77725DBE3D58B05F713FE92EE911A1DB7BC554F9B7C4D6D490C32EF0F50C69CF73C81063
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2007,2008,2009 Red Hat, Inc.. * Copyright . 2011,2012 Google, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND T
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C++ source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):6211
          Entropy (8bit):5.309306742145537
          Encrypted:false
          SSDEEP:
          MD5:DC2AE5E4ABE477AAE5C7E25F04B7FB79
          SHA1:B4ADE28944DCFABD76AAF257174885896D6AFBFB
          SHA-256:10630001B84A9A1603A44DDB5A81AFFBA4D3C9D0223EFA1D6C3E0933E7F72D9C
          SHA-512:409E025ABF1A9AA82FC15BBBD610E1B802F7941F3F70686C50055D4A73430DE99DD943D171EEA6D19AF4D1AF94C16B28C863BF9C14E7E73883DC32C54585B3BD
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2022 Behdad Esfahbod. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROVI
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):8210
          Entropy (8bit):5.220231051515584
          Encrypted:false
          SSDEEP:
          MD5:F1B428F4ECD6E8B3DFDA7C724EFB3721
          SHA1:73542CD75128FC7E327D7CC60D59C7850EC344DD
          SHA-256:9EAB3609CC8633F5E9A3CCE0280144B255E6C39A50C3C9BD6ED8937E1821091D
          SHA-512:8A98711C2AD76296D872384B69134193AC6F7AC7846667D5B668F09A421F477B74A2E992294B70AC9858984A8C193E0AB83039923D572AD38C1FA789D0FA57E8
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2013 Google, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROVIDE
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):10094
          Entropy (8bit):5.068183836694728
          Encrypted:false
          SSDEEP:
          MD5:5559A479A799707E1873AE99F517C0EE
          SHA1:EB79450AADFE56B342B21F8B66FE9F4765D62E80
          SHA-256:5D727BF80F13608C6C9A4FE828200552A65FC0C6ED04D5540CCCB2C9DBB78752
          SHA-512:272CAFD9647D386A124300018BA395C1A0CB6A048313F2CCF19027C49A8E4883CF796E377196ACAC9B1BE922C120C5958C85E68F22B5783AA7C2E19326D987AA
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2019-2020 Ebrahim Byagowi. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. *
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):4523
          Entropy (8bit):5.1357763395087686
          Encrypted:false
          SSDEEP:
          MD5:4094B71C3A68B51D7B64A73E7382F7B1
          SHA1:080DF47FCF6D3A1EA52B66350474C87ECC31EEB9
          SHA-256:A62DED74B8CF2117B84F1B886B184E97D1C0D173C8FD75BD31CDEECCCD4B9DFC
          SHA-512:A2B2CF16B0EBB2F51DD6CFDA1BEB5CBDCFA3FE4FBEB5476115C114B607E9CA4DC8D2E8040B20D06EE6DD0C651B950ECD88B311C9EE0C3A6A1257CAC360524243
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2009 Red Hat, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROVID
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):2496
          Entropy (8bit):5.220213671760048
          Encrypted:false
          SSDEEP:
          MD5:3E79B887D80E852D19C3AEF520286B54
          SHA1:463EB2AFF3A700A7B90CD48B6E53076B0A474C8B
          SHA-256:EA04FEC6AD6C6339956142D6611BCA30D9B2D72FBB074711AC1ADC608FAFCE7D
          SHA-512:20A4FF81B4887ED09A108F9612A3F8DF45C5EEBEAF9DC831433F67DBFB962E82B329FEAC713193E128D9AE64565FD0D5EC271233C7299ED0055CD15353400C00
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2022 Red Hat, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROVIDE
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):38861
          Entropy (8bit):4.868579950798277
          Encrypted:false
          SSDEEP:
          MD5:A60FCAEFFE614E960DA871C29FE98742
          SHA1:BE2EDEF338A3868B823939E9ADDEDC1208B5C15C
          SHA-256:574C801007F220C5055F9220E802092A4D4097DE5BDA0D52416C404AF5613C0F
          SHA-512:B30E19FB89D49F3E942FEB543907D10A2E4CDBDE33F1FCE2662B9644295D249D6AF8B6AEA6BCDD410E8813E4A7F9D5B575D90B06F452A9AC69E5B31F81316E5E
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2009 Red Hat, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROVID
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):4471
          Entropy (8bit):5.095596798819101
          Encrypted:false
          SSDEEP:
          MD5:1A17C3AB23F75CF8E4DA79F3E6D3DD45
          SHA1:7D8869D8CF23E5C2B062B65A8632E2DD36FF7D3D
          SHA-256:8110B119A57126440838022D20CF2DD3C75CFF578EC97A04B9CBAC6A09E30BA9
          SHA-512:756392B654B51EC293F87F7BE913DBE48D2CAD01D684EF5BB7B35217BD119698882725E00FB609479C0054F84F73C165084F5F7D79706379C18665363117EC5D
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2009 Red Hat, Inc.. * Copyright . 2015 Google, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HO
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):1625
          Entropy (8bit):5.3504766213704915
          Encrypted:false
          SSDEEP:
          MD5:632B748FE2EF18BCA686159E8E221545
          SHA1:1675B1B7C77406C0F3D841113689C22B06089560
          SHA-256:05402CBAE1F44FC2587EA8F59AFA235107F9E568E5A4AA93C12ED2727DE74AAC
          SHA-512:CA85C4C8C5A64D4DC620C9C879EEBB954E9316360ADDEE0155C62041756A1A4130F5E0C4B4E53F36C8898B4323C10236994B59D758E00FD20AF6B4F1B57B4B62
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2009 Red Hat, Inc.. * Copyright . 2011 Google, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HO
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5980
          Entropy (8bit):5.329121557076476
          Encrypted:false
          SSDEEP:
          MD5:09FECE9270A2C02059DC3AB30E915F9F
          SHA1:C0AC558DB7D69D7E79FB52B1D621817BF81487F7
          SHA-256:EC0B5935AE6255958E26E8379991F7782EFB811BBBD7A67486BED71FBAA07E29
          SHA-512:7AFD3C5C26E3D077CB48EEA2E38A2826679E7BDABA63E756489340A5847D01A4F24E316121EEFC06AFD914995C14A5ED8C1C6DE025D0769E38B5B13E1B7C95AD
          Malicious:false
          Reputation:low
          Preview:./* This file is generated by glib-mkenums, do not modify it. This code is licensed under the same license as the containing project. Note that it links to GLib, so must comply with the LGPL linking clauses. */../*. * Copyright (C) 2013 Google, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NO
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4236
          Entropy (8bit):5.349666194377323
          Encrypted:false
          SSDEEP:
          MD5:693FE9D281C2FFFF3098809EB655E158
          SHA1:24862CCE83385B5256E28470C601334B406DBC0E
          SHA-256:43EB2A7D5A6AC89B9B1D30DF278C9CEAE429F4F309A54E3BDC0A4BD86B5FAC6B
          SHA-512:AC1F18979945085F436FA8564D2658C1BC7EE5626934132B3650BC3977EC98425F4BAA25C96AFF217D4F38CE03A7E857FCADC4DCE9A5DCF2276046D76A44F727
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright (C) 2011 Google, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROVID
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1335
          Entropy (8bit):5.263252075655457
          Encrypted:false
          SSDEEP:
          MD5:C6B929D9F4737E7931F26260BE282994
          SHA1:2C5C7FA89F41210BE1D4CC64D2EE1EEAF2521490
          SHA-256:98639EF9185189A968E606DB6429A024C363809DF2B654297F6AECB59236DBC4
          SHA-512:EEF8F2E00264B3FB7AE12B5F99FEAE6E3A8BA958B24375BCBBCEA9ACD6AFCC54988AB2C0679BA2A82A61E304EE2E04D3491CC67B678E4A575C1895DBD8C9A623
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright (C) 2011 Google, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROVID
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):3348
          Entropy (8bit):5.241404677427473
          Encrypted:false
          SSDEEP:
          MD5:71AD9E800F8FF060A59A24DD176EC74C
          SHA1:FCA5F215C3A8F986D9F88A520AC36DD36C6FA72D
          SHA-256:0FFE80B5B787F1AFCFC13BFCB13CB3D8DA834DBA3EDE461341A62CC817862C6C
          SHA-512:453DBD9DFE7C720E1B6582CE1133D044F1826F4F43FC248871AF77A250E50B8BF5AA6F5F1D3013104C353EE1D51D002FBDCC9FD922124E3D3D33F2678722D0F7
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2018 Google, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROVIDE
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):4471
          Entropy (8bit):5.279474555386959
          Encrypted:false
          SSDEEP:
          MD5:5900673E74A9F52E6C6693A8D5954656
          SHA1:648276C59EA79FAD71B58B39A7B7A01EB70F982C
          SHA-256:3216A51AABE5E3961E2C11AF854DDAD57471009CCCD8790E2D26E18EAA1F139C
          SHA-512:00FCAF17896DA5BE345CE7088C5C0398A2095A18CCA45D01ADB2FE891B29775946FB8C9BD7EB70EF312AEA95766D1B5BA7087B458807848BA003217D6F76DC3E
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2016 Google, Inc.. * Copyright . 2018 Khaled Hosny. * Copyright . 2018 Ebrahim Byagowi. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON A
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):4130
          Entropy (8bit):5.362545055746542
          Encrypted:false
          SSDEEP:
          MD5:66B723F44D9088562216EF85D740FDFE
          SHA1:C68ECC3587A1579C3A1871FFCBF641AF0F41F74F
          SHA-256:C3A9878AC0633D5E6D7E16821114AD4555458A6924100581F0D16FEF5728B1C4
          SHA-512:EE9DF46FA21A85BBBDD528120E97834D92B747069E3378F887638CF5FB0783A06BBFD660678CCC5382D7AB40D9AC08BB94806E168AC0736F46B62A71FA1DA759
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2018 Google, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROVIDE
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):1410
          Entropy (8bit):5.271041717227107
          Encrypted:false
          SSDEEP:
          MD5:D16F5D2983EE6AD4D3F25381C11C359B
          SHA1:D1361C314635AE679AC434FFB775065E853CF9A4
          SHA-256:E62D178AA73EF9C80B08D3C076DB3E99BB8CB4E8219E978E793EF7FFE965F8F1
          SHA-512:3385D18C118904A9D1D9915C8EF00CB451618B293A0D11138DFB8C3E2BEE2D80CFBE6E1DFA6A38A39A54B1D058D297490D108B7469ABE6E2AA8790DDB738D1FD
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2014 Google, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROVIDE
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):17630
          Entropy (8bit):5.138327202391497
          Encrypted:false
          SSDEEP:
          MD5:CE2F8CB1F4680F1E5FE97923FF5E7080
          SHA1:41F6BBC7F95AEAA5131C1F8DE2A1DABDFF3058D9
          SHA-256:A7866C3CDDDA26343EDCE533C4E0D50BC14C3595887C7618F3479BD00F1B3F98
          SHA-512:5CE56FD2BD4640B3902458F179147262E7456D6CC68F07CB27543C16728DB0B902E829A506079F0E66F96A3DEDE8DB99F449778239B11C28D1CD9BB24376EC87
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2007,2008,2009 Red Hat, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):13761
          Entropy (8bit):5.372291237090259
          Encrypted:false
          SSDEEP:
          MD5:99CC26EB6F7F59EB234B1B58DD7C5734
          SHA1:90AF3783660941DEBFC7531719E0246EAF6C6DBE
          SHA-256:4E737E5ED9DCB3DB18A64534A1FF2FAF638EF720DC30DB0EE821324099432F90
          SHA-512:69703B771EDD8EDE9E2B72DDF8065F1E6A8C4BE8774766BBF3DA74D958C441DEF68FFBDF18523C5C05DE28F1778BF2F2D2C4CF20D409EFAE06499F1B238DC26C
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2016 Igalia S.L.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROVIDE
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):2553
          Entropy (8bit):5.373984149834388
          Encrypted:false
          SSDEEP:
          MD5:EE1A541972A4563901B3F2E9BB6D4896
          SHA1:7E9C1DB68A7CE04F9202FE51F307BCAD99C4244D
          SHA-256:1D38C9BCBC0D417F8B7E0E818C2F5F9B83D2ABDDC39F2F116CC0AE84157A572D
          SHA-512:800CD76E5466F4371B065955E020049D6100965AEEC228AFABED654E600FD641C31898809CA8D3C1651E53C8A93C795DB95F4114DCDFB3B46450170194CBFAAD
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2019 Ebrahim Byagowi. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROV
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):6020
          Entropy (8bit):5.3815369111399205
          Encrypted:false
          SSDEEP:
          MD5:CF1FFCF060450CB4F7CA77D0D3BF99D0
          SHA1:13F4A91D1E537CD316E73E9612716686D6FA156D
          SHA-256:C65239F100590CF1B1F647BBA6CCD1A548A4E89CB80978601CA3050E9884E724
          SHA-512:E9B98880980836CA4598BF90D0CEE6C45E81D4C1423375FE96DDEE8711BEF19D3E31339F624D5442645B6AE626CA030C4423F08A217E366FD0B68E16F2A32541
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2018 Ebrahim Byagowi. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROV
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):5536
          Entropy (8bit):5.35487114578034
          Encrypted:false
          SSDEEP:
          MD5:80873C14AD24B0AF322E1D47EFB8556C
          SHA1:B9399BA9EC161004E719764798C445557BF2D0ED
          SHA-256:5BE924687F71A0F98149B1987F3DE3FD766ED9E84C4E144250E97048A36CB1AC
          SHA-512:6DE8CDB55E8D06DDBE161F35491EAA4F655B8E4E2D41454B65EDD25DFCA714DC86A188B09A83F3CCF9C17F1C6FFBF22C2921CE3B90223BCAA4EFE8196555B2A6
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2018 Ebrahim Byagowi.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PRO
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):1757
          Entropy (8bit):5.2479714856201145
          Encrypted:false
          SSDEEP:
          MD5:A5E900F63AD8645353B7D145A5DBB212
          SHA1:B2FC3A3492B6CEDD6293C70FB0F8A159E8CB22F4
          SHA-256:3B7A14D01EB04FF51AC59F1E0EAD8DF2A3952E6C7E7D81344C6925CD00D9B52F
          SHA-512:D601C925F178C5A49EA54A21CCDFDCDD033AD46BCC969AB1A29AA9C3929AEB4C14836D6C41DD6C7D115508A024F5529AA5BCE9FE77907CFBCF7D5CDAE8562004
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2013 Red Hat, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROVID
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):5209
          Entropy (8bit):5.283059637259456
          Encrypted:false
          SSDEEP:
          MD5:3904C67F48208CE333FBA0F6E8A7300C
          SHA1:9F0015CC23A37AC7E5A59AE37D0BA125BCC20222
          SHA-256:9C438BC34F43AFCC95C3F5F390B929903156AF93E19473FC29DAA650D98CF20E
          SHA-512:63D7C3F61D7CBBF36BFFBD059FC8547DDDA20DA2898779158E98612F9785FC1C9E579011B70E8782F3B712E7162814C47400CE751A1821258778CECC9768EF22
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2017 Google, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROVIDE
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):1502
          Entropy (8bit):5.302273844348614
          Encrypted:false
          SSDEEP:
          MD5:C11DAF4F493241A40D5576B0FF42AEFF
          SHA1:B128A3B6ADF47BA81D93AD52CE3AD1E1021B62CB
          SHA-256:C5C821C47756741BAE7A0121F440391A28D5E188824469F2281DD08B8C655A16
          SHA-512:2204E2DF9236E6E6CDB1C34FBF1C48D609AA4E6A3723EF530A7A49453DF5F1B6F6A260A0E67D49F99995D97294BA13A55D7DA04D0810287274D970C19412C414
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2009 Red Hat, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROVID
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):38166
          Entropy (8bit):4.686272906574386
          Encrypted:false
          SSDEEP:
          MD5:0881FAC979CFE18BD6B8973B0107DB6A
          SHA1:A425D3B35FB4AF9F2CCBF9918747E47435D17499
          SHA-256:31A18A46242B5DFEBAB04C7C124D44FFE5C393B5ABE2D68BF93FF217773F84F5
          SHA-512:1836CF8159D189584ECCD2EA80ECCF399307C06D1F4E2D2357C8D2FC380814C52F8C13DEB5249BADB20C7D1AEB45FC964B314E4E140E3C647F8B57F3E0746EB4
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2022 Matthias Clasen. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROVI
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):5055
          Entropy (8bit):5.061313658724155
          Encrypted:false
          SSDEEP:
          MD5:9C0A772152B0CF44D021DB953F32CEBA
          SHA1:96803E19464E143CE02928A8ABE56E0B36BE1DD3
          SHA-256:F8D32C83E99FF36CB6D1A7AC5BEAE15A08244B4376B882393102CCCB99016BB9
          SHA-512:6D9319B88159F888920CDA61D47DFF880C39544793D0EFF3E8C10CB0E1CB17C829C53C975433536D671BBADE3599074C33D66E1BB30FEDFDF064C403216F5D73
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2012 Google, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROVIDE
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):4121
          Entropy (8bit):4.877526233933835
          Encrypted:false
          SSDEEP:
          MD5:FD55FED400103A686B68CB997DB9E92E
          SHA1:8FBD68188AD4B41CE8334D4518665682C2AA5573
          SHA-256:03555C82558FA347E96549EC99698FAE790C2CFB9EE795C5EA48FF4134E06224
          SHA-512:E729F595484022258FF919774EF86F9C5D1418F9367E70A038AAF2ADD2759FEE50E47D95696F776C2CDC49202BAC8854C98D8FBFF307D39BA3E16182D1EAADF6
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2012 Google, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROVIDE
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):2310
          Entropy (8bit):5.150917409519836
          Encrypted:false
          SSDEEP:
          MD5:97026111FC1E4A30887C3D21D5AA7896
          SHA1:9D35C37222E7E1263F51B6D683ECFC4E543C30BB
          SHA-256:E9BD1F738210AA884454EADB282633F4B270BB6C78FB3BDB11162C1BBA0D54AD
          SHA-512:E37B56911F13AEA6B58DDF57BFE85911021C34FD2046A3CC6A948CE606D8B7756E1E307EFD9086B8E39BEB61CD4F6D981725557FAA39AEDD23F7AF8924B48E24
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2009 Red Hat, Inc.. * Copyright . 2012 Google, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HO
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):3340
          Entropy (8bit):5.4032575619255345
          Encrypted:false
          SSDEEP:
          MD5:C8AF930BE2FE272FCE3CF9742D9DC189
          SHA1:CCB2080D5F69783D521962BDE00EBD9CE83D5724
          SHA-256:6E88AEC3AE6DB176B37E4D6089923F78859134A26FD12B33B40B772E91673B5A
          SHA-512:EC694AC44B18A40B330B17121AE97BB4924757F03A32D7D71FAFC00405BAB7F0C03DE9ADA508BBBAA913C38EFA0732E3709066A20F1B2EF532E3999CB66A919D
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2019 Ebrahim Byagowi. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROV
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):2272
          Entropy (8bit):5.188458640238699
          Encrypted:false
          SSDEEP:
          MD5:1972A634053A77D61F25BD507AC558E4
          SHA1:80210EF266EA0EB9C500BA3D8B9B3C659DC7489C
          SHA-256:84CD128482A79A3C24AD1EE0B2C4AEFDE6DF8C1DFEB0D3D3578395A913EC19E2
          SHA-512:7C58639A5F5AF5299CDE544F01B052705E6D5A9CE4BCBD90B19DCF46691B82BF8DB0B0D6937C5957D909E7E684E913F83A66B1AFECE6D48F7FB02D0BEC297823
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2022 Google, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROVIDE
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):7826
          Entropy (8bit):5.133412889402619
          Encrypted:false
          SSDEEP:
          MD5:8BFF3ABE23543DEF59A8285D8FD3FF82
          SHA1:3F91DD8ADA53B9D71E4E75D46C28C00A8D274303
          SHA-256:7D964B095DEC15B092A4E4FEB1AEE2ED2ACDC029F3BE90BE12642993599E09C5
          SHA-512:AB38B55D2653BC7EC3675D9F9CCEA39B3E6CFCA5C2C3E1A9BE839E3B022B4C6E51E01054A1FC263FC98E5FBA12510BA01F00ABA0D48C833C53B6716EF231C3EF
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2018 Google, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROVIDE
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):22967
          Entropy (8bit):5.400543660503544
          Encrypted:false
          SSDEEP:
          MD5:3530DA65CCC1AE35C1A5A85C68436700
          SHA1:623621F7A5221A52EBD8BE76F7D55CE16DDA53B9
          SHA-256:4D5E159DD55D97E589896288E34F20FA2F87F1B738714A889DE5401BE3A046E4
          SHA-512:E7ECCBE98725E565FD6E5B2756473646CA047485228291151523DDB5AA4514344C5B51F20DE7BF92E26003C8D0E1D8ADF42A751D259C258CD2E38E79BF4B853C
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2009 Red Hat, Inc.. * Copyright . 2011 Codethink Limited. * Copyright . 2011,2012 Google, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):2595
          Entropy (8bit):5.359271084526833
          Encrypted:false
          SSDEEP:
          MD5:D370A0FE43234B8C7E057A5E626F0007
          SHA1:559579CC39E8B1829DDF7C3F953D66F53422C38B
          SHA-256:10B2E0C35EDE1156F35BA0924102FECBD64ACDF75069E0A454DCE319E9D93997
          SHA-512:E6C50F22D3E574BB137C7182191465CB2F60A130E696A4CF8213D0DDC9ED383D5D84638E401B3FF743DE35D9BF81A244EB013C5DBF227EBB65AD096132A63733
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2011 Google, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROVIDE
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):1555
          Entropy (8bit):5.311867459958205
          Encrypted:false
          SSDEEP:
          MD5:9C5C9B3C405D57BB831DA46CF8665DCB
          SHA1:CC074FE8D2200F93F40A2F85FB7538011D1F67CB
          SHA-256:31A1B53DB3EE4395916E6D4F105B2C64772B8037BBB97D0E6D1E4A905EB6C6C9
          SHA-512:921F3A490682F7B25B7ED001DBA31905202849D788A8DD3CEC62B178BE8BBD9A00E729F7433CE1293333976E4ABB8B45C541FB801F8DB2513A212C74C18F49C8
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2009 Red Hat, Inc.. *. * This is part of HarfBuzz, a text shaping library.. *. * Permission is hereby granted, without written agreement and without. * license or royalty fees, to use, copy, modify, and distribute this. * software and its documentation for any purpose, provided that the. * above copyright notice and the following two paragraphs appear in. * all copies of this software.. *. * IN NO EVENT SHALL THE COPYRIGHT HOLDER BE LIABLE TO ANY PARTY FOR. * DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES. * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN. * IF THE COPYRIGHT HOLDER HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH. * DAMAGE.. *. * THE COPYRIGHT HOLDER SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING,. * BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND. * FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS. * ON AN "AS IS" BASIS, AND THE COPYRIGHT HOLDER HAS NO OBLIGATION TO. * PROVID
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):870
          Entropy (8bit):5.196785035709943
          Encrypted:false
          SSDEEP:
          MD5:A282B57C1132CF66D5684372EAD03059
          SHA1:650CC4F6DCD47F328C04E19D3D0A1710CFF105F6
          SHA-256:7C785536DBD65BE56C22934F3579F13C715C52C547A12E41DED8AAF33991E7ED
          SHA-512:C5120965556E838ED53A1D461F07C6985B21C750F253082B458FE1030C9E74517D961DEE932A76CD226CFE1EB187E7362FD54716BBE26607660DCA01B0341A8A
          Malicious:false
          Reputation:low
          Preview:#define JPEG_LIB_VERSION 62.#define LIBJPEG_TURBO_VERSION 4.1.1.#define LIBJPEG_TURBO_VERSION_NUMBER 4001001../* #undef C_ARITH_CODING_SUPPORTED */./* #undef D_ARITH_CODING_SUPPORTED */.#define MEM_SRCDST_SUPPORTED.#define WITH_SIMD..#define BITS_IN_JSAMPLE 8 /* use 8 or 12 */..#undef RIGHT_SHIFT_IS_UNSIGNED../* Define "boolean" as unsigned char, not int, per Windows custom */.#ifndef __RPCNDR_H__ /* don't conflict if rpcndr.h already read */.typedef unsigned char boolean;.#endif.#define HAVE_BOOLEAN /* prevent jmorecfg.h from redefining it */../* Define "INT32" as int, not long, per Windows custom */.#if !(defined(_BASETSD_H_) || defined(_BASETSD_H)) /* don't conflict if basetsd.h already read */.typedef short INT16;.typedef signed int INT32;.#endif.#define XMD_H /* prevent jmorecfg.h from redefining it */.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):16028
          Entropy (8bit):5.511258430748611
          Encrypted:false
          SSDEEP:
          MD5:9B898B2EA328FC04381D7E88DC0568E8
          SHA1:A5DD32441F463469E79C875DCAAF704FB216D070
          SHA-256:9C5DB9F422000422682A52FA8B5C099295969206ACDBD61EDEA3C92C0A0335E8
          SHA-512:B6A729C7E1D21CA60B0CABB8CA7E38B1AB87D01EDD5B77C18887E49003578A5FBB183D60BFAF2B2C4942628B2C416A4D7B39EAB2DDDB44DF78F15382DEC46C90
          Malicious:false
          Reputation:low
          Preview:/*. * jerror.h. *. * This file was part of the Independent JPEG Group's software:. * Copyright (C) 1994-1997, Thomas G. Lane.. * Modified 1997-2009 by Guido Vollbeding.. * libjpeg-turbo Modifications:. * Copyright (C) 2014, 2017, 2021-2022, D. R. Commander.. * For conditions of distribution and use, see the accompanying README.ijg. * file.. *. * This file defines the error and message codes for the JPEG library.. * Edit this file to add new codes, or to translate the message strings to. * some other language.. * A set of error-reporting macros are defined too. Some applications using. * the JPEG library may wish to include this file to get the error codes. * and/or the macros.. */../*. * To define the enum list of message codes, include this file without. * defining macro JMESSAGE. To create a message string table, include it. * again with a suitable JMESSAGE definition (see jerror.c for an example).. */.#ifndef JMESSAGE.#ifndef JERROR_H./* First time through, define the enum list */
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):14288
          Entropy (8bit):5.174092494944472
          Encrypted:false
          SSDEEP:
          MD5:42711727BD7A10122F0F1261B7ADE363
          SHA1:0EABAE92217C9BB3D44543DADA4D611A5A376EDD
          SHA-256:6E2F1FB522ED5113BCE6F0E7B8E6004E20F423C895DFF841A465F3158518A266
          SHA-512:983FC884E5F56BB70A04B633D7FDF500E1EB82C3E46146B1C5D3E3F8C4FE954D4FEBBDA9E219DC93154F47D56C09ADB3BEAB01C44724C7AB47FEF2BD1826C53E
          Malicious:false
          Reputation:low
          Preview:/*. * jmorecfg.h. *. * This file was part of the Independent JPEG Group's software:. * Copyright (C) 1991-1997, Thomas G. Lane.. * Modified 1997-2009 by Guido Vollbeding.. * libjpeg-turbo Modifications:. * Copyright (C) 2009, 2011, 2014-2015, 2018, 2020, D. R. Commander.. * For conditions of distribution and use, see the accompanying README.ijg. * file.. *. * This file contains additional configuration options that customize the. * JPEG software for special applications or support machine-dependent. * optimizations. Most users will not need to touch this file.. */../* prevents conflicts */.#if defined(__MINGW32__).#include <shlwapi.h> /* typedefs INT16 and INT32 */..#define HAVE_BOOLEAN.#endif../*. * Maximum number of components (color channels) allowed in JPEG image.. * To meet the letter of Rec. ITU-T T.81 | ISO/IEC 10918-1, set this to 255.. * However, darn few applications need more than 4 channels (maybe 5 for CMYK +. * alpha mask). We recommend 10 as a reasonable com
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):54316
          Entropy (8bit):4.9171262039282455
          Encrypted:false
          SSDEEP:
          MD5:93CAC64C9DE52DF9CFF185B1224A8E92
          SHA1:CC844030F7EDBD703EC37A4184563819CC563E75
          SHA-256:DCBBB986B3F74CE87DD73DBD1264445FD4B34FBF1CF225AA75CC468711E0116E
          SHA-512:2A48BE7A1C2A47BDDA8034BC93C0EB37CEA09F80C970AAA30342CC9A032D1CFF55605EED8B67336C2E1FE13C8AB1EEAAC0FA8ED5B196656C5AB8EE595BE991E6
          Malicious:false
          Reputation:low
          Preview:/*. * jpeglib.h. *. * This file was part of the Independent JPEG Group's software:. * Copyright (C) 1991-1998, Thomas G. Lane.. * Modified 2002-2009 by Guido Vollbeding.. * libjpeg-turbo Modifications:. * Copyright (C) 2009-2011, 2013-2014, 2016-2017, 2020, D. R. Commander.. * Copyright (C) 2015, Google, Inc.. * mozjpeg Modifications:. * Copyright (C) 2014, Mozilla Corporation.. * For conditions of distribution and use, see the accompanying README.ijg. * file.. *. * This file defines the application interface for the JPEG library.. * Most applications using the library need only include this file,. * and perhaps jerror.h if they want to know the exact error codes.. */..#ifndef JPEGLIB_H.#define JPEGLIB_H../*. * First we include the configuration files that record how this. * installation of the JPEG library is set up. jconfig.h can be. * generated automatically for many systems. jmorecfg.h contains. * manual configuration options that most people need not worry about.. */..#ifndef JC
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):105244
          Entropy (8bit):5.134673992376475
          Encrypted:false
          SSDEEP:
          MD5:587EF1BAC31C382F4252A21483718B5C
          SHA1:889D8EC85F18DF31DC7D0DE610F3BE35CF125940
          SHA-256:F9E70C06CC20DD967205E64AD9040F57A366A1F659A8072D5C8733014A6A61F3
          SHA-512:4C14F3E178BEDA2AEFE801EB58A3BEC2A3EB07CBF6D3BF1E255FEF3346E44F94EEA0EBCB5E180DBB969DD972E07A17A9B928AC3F6B870447EF0B547FD3849C27
          Malicious:false
          Reputation:low
          Preview://---------------------------------------------------------------------------------.//.// Little Color Management System.// Copyright (c) 1998-2023 Marti Maria Saguer.//.// Permission is hereby granted, free of charge, to any person obtaining.// a copy of this software and associated documentation files (the "Software"),.// to deal in the Software without restriction, including without limitation.// the rights to use, copy, modify, merge, publish, distribute, sublicense,.// and/or sell copies of the Software, and to permit persons to whom the Software.// is furnished to do so, subject to the following conditions:.//.// The above copyright notice and this permission notice shall be included in.// all copies or substantial portions of the Software..//.// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO.// THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.// NONINFRINGEMENT. IN NO EVENT SHALL THE AU
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):31568
          Entropy (8bit):4.840323772023154
          Encrypted:false
          SSDEEP:
          MD5:4D0CA0E3354E577A77F58C71C05D8AEB
          SHA1:2CA1660E52DCD85A0745438175A4CBA713CEB2E6
          SHA-256:7239223C1BFBCA117C08D548535CD9B60F1D64E7C7F5E6EC5258B8EB071E1D29
          SHA-512:6C7BC61754D4FACF67EEDB925039FF3301EEF1C166156FDF588C8DC7D83504B6F7277C34F7E5727D81FE7E7E4BEDA7FDCF9D0D023130404E6396B18F8930409B
          Malicious:false
          Reputation:low
          Preview://---------------------------------------------------------------------------------.//.// Little Color Management System.// Copyright (c) 1998-2023 Marti Maria Saguer.//.// Permission is hereby granted, free of charge, to any person obtaining.// a copy of this software and associated documentation files (the "Software"),.// to deal in the Software without restriction, including without limitation.// the rights to use, copy, modify, merge, publish, distribute, sublicense,.// and/or sell copies of the Software, and to permit persons to whom the Software.// is furnished to do so, subject to the following conditions:.//.// The above copyright notice and this permission notice shall be included in.// all copies or substantial portions of the Software..//.// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO.// THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.// NONINFRINGEMENT. IN NO EVENT SHALL THE AU
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):76
          Entropy (8bit):4.454246264038301
          Encrypted:false
          SSDEEP:
          MD5:0864401CF3788E138D3B40E90A8AAF14
          SHA1:CDEAB516D3361A56F16D3EEA3F1609C47FEF0654
          SHA-256:4F0DE7785DD7E001A7D6F6D949D756D42727DAB4CB80CB10A376AC8C64FD8982
          SHA-512:761DEDAAAC2D7D17FFC0A7325652F312A6A994B97B22F584AA621FB7DA85047BA6AE4E95037AC7465EDDF02A27077D2DF8DD39494418CB6B735A04CF6567F433
          Malicious:false
          Reputation:low
          Preview:/* This file is generated automatically by configure */.#include <stdint.h>.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1563
          Entropy (8bit):5.148894590316712
          Encrypted:false
          SSDEEP:
          MD5:07B2B173739A351D45F96A89418C724B
          SHA1:26232E1D005537C820C72ACFD8A62698EE2B4BAC
          SHA-256:6F0C0D986111E103A27B95E00FEEC5857440DB04E0FD276922BB6F05530135AA
          SHA-512:11616EF96550A686CEECD8BC73F7D557BFB5674C7DF91F7A037192039B5453C2FCD312A7E2009E949E21A7BCB00640C1CBE26F23B59F078EB7068CC4F02E9667
          Malicious:false
          Reputation:low
          Preview:/*! \file exif-byte-order.h. * \brief Defines the ExifByteOrder enum and the associated functions.. */./* . * Copyright (c) 2002 Lutz Mueller <lutz@users.sourceforge.net>. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful, . * but WITHOUT ANY WARRANTY; without even the implied warranty of . * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details. . *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor,. * Boston, MA 02110-1301 USA.. */..#ifndef LIBEXIF_EXIF_BYTE_ORDER_H.#define LIBEXIF_EXIF_BYTE_ORDER_H..#ifdef
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5598
          Entropy (8bit):4.890675168704294
          Encrypted:false
          SSDEEP:
          MD5:C6253CF87ABE647011659D26C2F24548
          SHA1:201A09EC082F767A6F3221E437E0C5D0D6389C5E
          SHA-256:77F08E06C3EFBFA2E108BD4431665016117F21038AE16E591338A4C24CAE4183
          SHA-512:ECA2C77F243F734A9414FAC4E33CF3AC8B43D8A787F2DDBB641253356A412FE58FCD7CE4FFE4E452895541E550D60234499C17B80FEDC2FE990AF70913028D3F
          Malicious:false
          Reputation:low
          Preview:/*! \file exif-content.h. * \brief Handling EXIF IFDs. */./*. * Copyright (c) 2001 Lutz Mueller <lutz@users.sourceforge.net>. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful, . * but WITHOUT ANY WARRANTY; without even the implied warranty of . * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details. . *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor,. * Boston, MA 02110-1301 USA.. */..#ifndef LIBEXIF_EXIF_CONTENT_H.#define LIBEXIF_EXIF_CONTENT_H..#ifdef __cplusplus.extern "C" {.#endif /* __cplusplus */.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1461
          Entropy (8bit):5.295293945296031
          Encrypted:false
          SSDEEP:
          MD5:FC8BEAE4B50558F87C4DA74783ED8A1F
          SHA1:988872D1482C0F378E939A94CDA62D6C1170FBD1
          SHA-256:9D9B172F55EE1928C3AD44462379E8CF8144553AFE5D9CA814C4C6C5AB250A14
          SHA-512:E1E842935EA24CDCB87C88B70434130433C36FA5FC6A549EB9EC52B189E47514E01295F3177C3B114A56348535634209007CCA6A0962D185088AAC6EBB23FFE8
          Malicious:false
          Reputation:low
          Preview:/* exif-data-tag.h. *. * Copyright (c) 2005 Lutz Mueller <lutz@users.sourceforge.net>. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful, . * but WITHOUT ANY WARRANTY; without even the implied warranty of . * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details. . *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor,. * Boston, MA 02110-1301 USA.. */..#ifndef LIBEXIF_EXIF_DATA_TYPE_H.#define LIBEXIF_EXIF_DATA_TYPE_H..#ifdef __cplusplus.extern "C" {.#endif /* __cplusplus */../*! Represents the type of image da
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):8948
          Entropy (8bit):5.056357804788257
          Encrypted:false
          SSDEEP:
          MD5:94636A4033E521B19DED312C25E7011A
          SHA1:11810705690CB43759A8ED9B21CB2196866CBA78
          SHA-256:995FC836945A46521A9CA015F07E05154C173338612CE8FD1592B0C9196274BC
          SHA-512:14E10B15AD755BF428B4A18F17543E5A2B7EF8937E63F2F4F41D8A024AB61584D0209D4268F56843C095607679CEE6F0AD0481FE3BAC08648499E8240BB6FD99
          Malicious:false
          Reputation:low
          Preview:/*! \file exif-data.h. * \brief Defines the ExifData type and the associated functions.. */./*. * \author Lutz Mueller <lutz@users.sourceforge.net>. * \date 2001-2005. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful, . * but WITHOUT ANY WARRANTY; without even the implied warranty of . * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details. . *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor,. * Boston, MA 02110-1301 USA.. */..#ifndef LIBEXIF_EXIF_DATA_H.#define LIBEXIF_EXIF_DATA_H..#ifdef __cplusplus.ext
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6316
          Entropy (8bit):4.828514087985648
          Encrypted:false
          SSDEEP:
          MD5:2622B1DECB3FE657983E70E9D2246A63
          SHA1:C09B5883C3C1CC04C2ED7BB359A3D8BDAA975D5D
          SHA-256:D51E27E354FDC041E901A97457D40BFC061A93AF87BF5CC45C8125552A619C88
          SHA-512:732634863735712A909848FEE50171F44AC28148EF5632B70CE5838EDF498DD8279B00D439E6775928C3072DC2052475D2EE670EF5E338999F3D9C1AC6E61005
          Malicious:false
          Reputation:low
          Preview:/*! \file exif-entry.h. * \brief Handling EXIF entries. */./*. * Copyright (c) 2001 Lutz Mueller <lutz@users.sourceforge.net>. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful, . * but WITHOUT ANY WARRANTY; without even the implied warranty of . * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details. . *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor,. * Boston, MA 02110-1301 USA.. */..#ifndef LIBEXIF_EXIF_ENTRY_H.#define LIBEXIF_EXIF_ENTRY_H..#ifdef __cplusplus.extern "C" {.#endif /* __cplusplus */../*
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1981
          Entropy (8bit):5.124321508723873
          Encrypted:false
          SSDEEP:
          MD5:C6B85EEFD428DA3F79A304166ECD56D5
          SHA1:B8C29D112888EF18475F509EC6B4828440FABC26
          SHA-256:77534040BA6C3CD355C5FBBC702F09F0735FC0BF352CA9C997E9993FD9779270
          SHA-512:8B8783A3E17D009B00F5617A31D94B2D3480307D06A4B55B89EAFC7C7227BC2D8481EBF67B70F7895099A973525A6FA284642C4AD7714E374620A50BF16BD523
          Malicious:false
          Reputation:low
          Preview:/*! \file exif-format.h. * \brief Handling native EXIF data types. */./*. *. * Copyright (c) 2001 Lutz Mueller <lutz@users.sourceforge.net>. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful, . * but WITHOUT ANY WARRANTY; without even the implied warranty of . * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details. . *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor,. * Boston, MA 02110-1301 USA.. */..#ifndef LIBEXIF_EXIF_FORMAT_H.#define LIBEXIF_EXIF_FORMAT_H..#ifdef __cplusplus.extern "C" {.#endif /* __
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1675
          Entropy (8bit):5.083288359586545
          Encrypted:false
          SSDEEP:
          MD5:B3C2749163B82CF32CC1D32566E9F4FC
          SHA1:FE23DBE80D7F627347D98DE070960E3B3795D30E
          SHA-256:43BF598838EF5189BB6C635A1A5024BE167820EF1D1DAB716523E797CB436DEF
          SHA-512:0A39CB6DA717F5DA2E45C2C996383618A4CA04A98F76B0008D26BD2D9A54ADECF2F557E268BA896C82460967B0C3C095EF83D71E8273F9C9117CBB0AE61D717C
          Malicious:false
          Reputation:low
          Preview:/* exif-ifd.h. *. * Copyright (c) 2002 Lutz Mueller <lutz@users.sourceforge.net>. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful, . * but WITHOUT ANY WARRANTY; without even the implied warranty of . * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details. . *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor,. * Boston, MA 02110-1301 USA.. */..#ifndef LIBEXIF_EXIF_IFD_H.#define LIBEXIF_EXIF_IFD_H..#ifdef __cplusplus.extern "C" {.#endif /* __cplusplus */../*! Possible EXIF Image File Directories */.typede
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4301
          Entropy (8bit):4.835360803645436
          Encrypted:false
          SSDEEP:
          MD5:FABB8F85CFECDFB16BCD2E518C5D765B
          SHA1:D3EE4945B8E548DC5F1E904CDB8DE5DFD6046F97
          SHA-256:9CFCC342D5F13D7F81B8187B2A1413934726FB9329AB757386D721D1FE45020D
          SHA-512:2E095CAB80DEA24B32076E8508771A3D860C6EC217BF23317F1D3C64AA6945933DE26EB8EFB54D4EBF7357C88964764668BD0EE35DAE7AEEB1BC3A8825C84A61
          Malicious:false
          Reputation:low
          Preview:/*! \file exif-loader.h. * \brief Defines the ExifLoader type. */./*. * Copyright (c) 2003 Lutz Mueller <lutz@users.sourceforge.net>. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful, . * but WITHOUT ANY WARRANTY; without even the implied warranty of . * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details. . *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor,. * Boston, MA 02110-1301 USA.. */..#ifndef LIBEXIF_EXIF_LOADER_H.#define LIBEXIF_EXIF_LOADER_H..#include <libexif/exif-data.h>.#include <libexif/exi
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3452
          Entropy (8bit):5.172900517206925
          Encrypted:false
          SSDEEP:
          MD5:0232C4D0A5764490423301422CD1D31C
          SHA1:34041230DD36D65F06F67430D4EDD08E38268E89
          SHA-256:AE84CCCC7A86BA6EFB5308BD52A5EB820582013A17512FE6914E0302AF3C45FA
          SHA-512:E98F0EC8BD081305F64906EC8D53EDB0674C896617EC58012FF29F14743D39555A63B7D2CC70A32FD5D06F5D91018D98DAB88338D519F8EADABA1AA2ECD85CE8
          Malicious:false
          Reputation:low
          Preview:/*! \file exif-log.h. * \brief Log message infrastructure. */./*. * Copyright (c) 2004 Lutz Mueller <lutz@users.sourceforge.net>. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful, . * but WITHOUT ANY WARRANTY; without even the implied warranty of . * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details. . *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor,. * Boston, MA 02110-1301 USA.. */..#ifndef LIBEXIF_EXIF_LOG_H.#define LIBEXIF_EXIF_LOG_H..#ifdef __cplusplus.extern "C" {.#endif /* __cplusplus */..#in
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2654
          Entropy (8bit):4.9979378968139905
          Encrypted:false
          SSDEEP:
          MD5:4F04BEFE1902B027D5C80703464089CE
          SHA1:965013975DC1B058C1680AE4C2C6C7ADB2AF9A86
          SHA-256:881840F5A863686B40FF9DFEFAA5183EB635D64AA83C4AE6A5F6DD510E544FD2
          SHA-512:E15535F27A580E506BB2F49E3AE8083B2908282040AF9786D9B7ADC32008ECAA1592A69C62B289EF88E396A307A5C6B5CA3A615EAE376267D6057EF9FC7B2934
          Malicious:false
          Reputation:low
          Preview:/*! \file exif-mem.h. * \brief Define the ExifMem data type and the associated functions.. * ExifMem defines the memory management functions used within libexif.. */./* exif-mem.h. *. * Copyright (c) 2003 Lutz Mueller <lutz@users.sourceforge.net>. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful, . * but WITHOUT ANY WARRANTY; without even the implied warranty of . * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details. . *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor,. * Boston, MA 02110-1301 USA.. *
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4333
          Entropy (8bit):4.855720819271342
          Encrypted:false
          SSDEEP:
          MD5:D077B0EA20A0CDC4A8AF579727669EE8
          SHA1:B784C7B0067CE227B1D7B600E91B680E52107D2D
          SHA-256:2C120327A3CF71CC5AEB008A6FF7C99338CE1A7C2C6B60811110B062393F84F0
          SHA-512:D9F6E7EF15A1086D8E8BD8FA9CEF04C7CF00416F00904E897B2A174B2218FF059893DE7891564EC760692577D1562E626060F339AA53D5023B267149D02E8B29
          Malicious:false
          Reputation:low
          Preview:/*! \file exif-mnote-data.h. * \brief Handling EXIF MakerNote tags. */./*. * Copyright (c) 2003 Lutz Mueller <lutz@users.sourceforge.net>. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful, . * but WITHOUT ANY WARRANTY; without even the implied warranty of . * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details. . *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor,. * Boston, MA 02110-1301 USA.. */..#ifndef LIBEXIF_EXIF_MNOTE_DATA_H.#define LIBEXIF_EXIF_MNOTE_DATA_H..#ifdef __cplusplus.extern "C" {.#endif
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):11334
          Entropy (8bit):5.440521799872764
          Encrypted:false
          SSDEEP:
          MD5:AF099CD36DB6B825A26195D59C8D0CB3
          SHA1:E297F000A4A03872A9F02382829DF7AD67134A16
          SHA-256:E7D1088BEB48C7C68880F30A980CA4EE423C01F7A7B12B036A3B3F6575E243C8
          SHA-512:FB3C2EB14A265AFFECDAF087C62216AF48FEE9FFCD0223CA1B75AC1023FB5A8B0E2848896EFC578239E385702908DF450894EE2A65A2FD56D443EAC6764A0681
          Malicious:false
          Reputation:low
          Preview:/*! \file exif-tag.h. * \brief Handling EXIF tags. */./*. * Copyright (c) 2001 Lutz Mueller <lutz@users.sourceforge.net>. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful, . * but WITHOUT ANY WARRANTY; without even the implied warranty of . * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details. . *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor,. * Boston, MA 02110-1301 USA.. */..#ifndef LIBEXIF_EXIF_TAG_H.#define LIBEXIF_EXIF_TAG_H..#ifdef __cplusplus.extern "C" {.#endif /* __cplusplus */..#include <l
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5951
          Entropy (8bit):4.988939299020763
          Encrypted:false
          SSDEEP:
          MD5:F0ADC4A663F04F0BA71639EF4D1E3281
          SHA1:3FF5AE849AD86A10C4176E8A6FFBD07E876F9F48
          SHA-256:840AB5434754CC3C6FF38F19265F59D528E96874A7BC42E7669DF81D03214D18
          SHA-512:64B8A25D0A73DBB12D000A90DA09F611C39EA0BE360D2E0F73409122F099FE4B1BE3CD85FEAEC5CE5970D2A888D1760330A222327E80141EDE657DD8FE19BD26
          Malicious:false
          Reputation:low
          Preview:/*! \file exif-utils.h. * \brief EXIF data manipulation functions and types . */./*. * Copyright (c) 2001 Lutz Mueller <lutz@users.sourceforge.net>. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful, . * but WITHOUT ANY WARRANTY; without even the implied warranty of . * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details. . *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor,. * Boston, MA 02110-1301 USA.. */..#ifndef LIBEXIF_EXIF_UTILS_H.#define LIBEXIF_EXIF_UTILS_H..#ifdef __cplusplus.extern "C" {.#endif
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):68954
          Entropy (8bit):4.706972367937007
          Encrypted:false
          SSDEEP:
          MD5:43CCEAABEF4CB002E1EF0FA8CE134619
          SHA1:0A0320169EF6537317A241132A449958F91C9DC3
          SHA-256:7DE80AAC792B4EBD8365E78617B31A19B8C962149A0039D8E093BC7770041906
          SHA-512:BBB6F1F3A16FC1E6C73302B24191CA8AADFF23839FB526165B39AC68373FAE395F2B209E07AE108FE7C3E878BA0F5ACDA122FE47BE7EFE01F3D91C92B5EC85BD
          Malicious:false
          Reputation:low
          Preview:/*. * HEIF codec.. * Copyright (c) 2017 struktur AG, Dirk Farin <farin@struktur.de>. *. * This file is part of libheif.. *. * libheif is free software: you can redistribute it and/or modify. * it under the terms of the GNU Lesser General Public License as. * published by the Free Software Foundation, either version 3 of. * the License, or (at your option) any later version.. *. * libheif is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. * GNU Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with libheif. If not, see <http://www.gnu.org/licenses/>.. */..#ifndef LIBHEIF_HEIF_H.#define LIBHEIF_HEIF_H..#ifdef __cplusplus.extern "C" {.#endif..#include <stddef.h>.#include <stdint.h>..#include <libheif/heif_version.h>...// API versions table.//.// release depth.rep dec.o
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C++ source, ASCII text
          Category:dropped
          Size (bytes):39900
          Entropy (8bit):4.545265155328389
          Encrypted:false
          SSDEEP:
          MD5:C479E801C1BED4C1AA5BF981C081BF52
          SHA1:D4BF953B8078F0E96F3DEC4040BC9FA2F5BD84B3
          SHA-256:CACD328113542C287F6FEF321E58DC0CB96C684016011B9BFEA3EE6DBEC68B81
          SHA-512:B89F48AB7BDE5DC0575D2D8983DE7C5C92C3FCBD33A411FDA49C4FBBEE852226D891CEB17D1D4B838975B3DF538EDBB68C6351850261D568947CC00F205124E9
          Malicious:false
          Reputation:low
          Preview:/*. * C++ interface to libheif. * Copyright (c) 2018 struktur AG, Dirk Farin <farin@struktur.de>. *. * This file is part of libheif.. *. * libheif is free software: you can redistribute it and/or modify. * it under the terms of the GNU Lesser General Public License as. * published by the Free Software Foundation, either version 3 of. * the License, or (at your option) any later version.. *. * libheif is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. * GNU Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with libheif. If not, see <http://www.gnu.org/licenses/>.. */..#ifndef LIBHEIF_HEIF_CXX_H.#define LIBHEIF_HEIF_CXX_H..#include <memory>.#include <string>.#include <vector>..extern "C" {.#include <libheif/heif.h>.}...namespace heif {.. class Error. {. public:. Erro
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):10306
          Entropy (8bit):4.706529493878018
          Encrypted:false
          SSDEEP:
          MD5:B6716B14ADD678F4E67C163B5DDD33F3
          SHA1:20C5B7DC7929FEC8F3404BAE5ED54EC31EE3A52C
          SHA-256:B5DF67E316A8FC0BFDE13F5B4445977AC40998B393384E93CC4A8541152886DC
          SHA-512:67CEBB9B217438374802C9A22F901D95C48338F800A43BC4DF93BDF59F52E600EACDD1AAD2A50AFF21B4225DC7BD0F272BFBEE1410203AB872F21F267FBD7299
          Malicious:false
          Reputation:low
          Preview:/*. * HEIF codec.. * Copyright (c) 2017 struktur AG, Dirk Farin <farin@struktur.de>. *. * This file is part of libheif.. *. * libheif is free software: you can redistribute it and/or modify. * it under the terms of the GNU Lesser General Public License as. * published by the Free Software Foundation, either version 3 of. * the License, or (at your option) any later version.. *. * libheif is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. * GNU Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with libheif. If not, see <http://www.gnu.org/licenses/>.. */..#ifndef LIBHEIF_HEIF_PLUGIN_H.#define LIBHEIF_HEIF_PLUGIN_H..#ifdef __cplusplus.extern "C" {.#endif..#include <libheif/heif.h>...// ========================================================================================
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1258
          Entropy (8bit):5.240585412973247
          Encrypted:false
          SSDEEP:
          MD5:E7680CA2FFDF1B73F747C45B97FFDD09
          SHA1:12C22B4F58802708BDE96EBF6D30ACBC4A996B80
          SHA-256:4A95F48483439E6095736ACF9E51E12C1579F0C5AED3994ECCE626F158151386
          SHA-512:3EE324B13ADB6C342315AEF33622FFAF5777949534B43022C63B7B15C8B233BB290E33B0835101776B8F5708B39CC44B70A2C01ED31C1BEE191F21503C14DF99
          Malicious:false
          Reputation:low
          Preview:/*. * HEIF codec.. * Copyright (c) 2017 struktur AG, Dirk Farin <farin@struktur.de>. *. * This file is part of libheif.. *. * libheif is free software: you can redistribute it and/or modify. * it under the terms of the GNU Lesser General Public License as. * published by the Free Software Foundation, either version 3 of. * the License, or (at your option) any later version.. *. * libheif is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. * GNU Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with libheif. If not, see <http://www.gnu.org/licenses/>.. */../* heif_version.h. *. * This file was generated by autoconf when libheif was built.. *. * DO NOT EDIT THIS FILE.. */.#ifndef LIBHEIF_HEIF_VERSION_H.#define LIBHEIF_HEIF_VERSION_H../* Numeric representation of the version
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4202
          Entropy (8bit):5.135783673613528
          Encrypted:false
          SSDEEP:
          MD5:1DB7EEF7048782A37EB904AEB50C9F24
          SHA1:FF0A2ED139E6F745702A900D138C3143935C16D5
          SHA-256:22D7A9CDA806FCD58D8CC6A0C4A248036050E5D26BBA512C14EF3491156C22B7
          SHA-512:9D047305AC2958936D105F964DD104AD1686585E827E60ADB80781F0CA7598EB31D9F70AE48F7011C04C6CE90563166592A6AB501DCEFFAFB92ABB4587F3A3E2
          Malicious:false
          Reputation:low
          Preview:/*. * http://pngquant.org. */..#ifndef LIBIMAGEQUANT_H.#define LIBIMAGEQUANT_H..#ifndef LIQ_EXPORT.#define LIQ_EXPORT extern.#endif..#define LIQ_VERSION 20401.#define LIQ_VERSION_STRING "2.4.1"..#ifndef LIQ_PRIVATE.#if defined(__GNUC__) || defined (__llvm__).#define LIQ_PRIVATE __attribute__((visibility("hidden"))).#else.#define LIQ_PRIVATE.#endif.#endif..#ifdef __cplusplus.extern "C" {.#endif..#include <stddef.h>..typedef struct liq_attr liq_attr;.typedef struct liq_image liq_image;.typedef struct liq_result liq_result;..typedef struct liq_color {. unsigned char r, g, b, a;.} liq_color;..typedef struct liq_palette {. unsigned int count;. liq_color entries[256];.} liq_palette;..typedef enum liq_error {. LIQ_OK = 0,. LIQ_QUALITY_TOO_LOW = 99,. LIQ_VALUE_OUT_OF_RANGE = 100,. LIQ_OUT_OF_MEMORY,. LIQ_NOT_READY,. LIQ_BITMAP_NOT_AVAILABLE,. LIQ_BUFFER_TOO_SMALL,. LIQ_INVALID_POINTER,.} liq_error;..enum liq_ownership {LIQ_OWN_ROWS=4, LIQ_OWN_PIXELS=8};..LIQ_EX
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3911
          Entropy (8bit):5.2469907564634655
          Encrypted:false
          SSDEEP:
          MD5:A18A784474A462EAE67BAF117D76F1DC
          SHA1:A843E93CCB036E5D886B422D255AEBA3DB86358B
          SHA-256:65BAD0116FCA229E65A9E8F8759967EE684B61C8E7C4BB6538CBDD8F056FF119
          SHA-512:BC43B9D4490A7E68FFB6ADF2C018A2408133B496149AF0CFB76E714239592F0399F9DA652C4996F6C93855D1D9161A1100A2511A9A25A4291DBE46AC99F89275
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright (C) 2008 Tor Lillqvist. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; see the file COPYING.LIB.txt. If. * not, write to the Free Software Foundation, Inc., 51 Franklin. * Street, Fifth Floor, Boston, MA 02110-1301, USA.. */..#ifndef _LIBINTL_H.#define _LIBINTL_H 1..#include <locale.h>..#ifndef LC_MESSAGES.# define LC_MESSAGES 1729 /* Use same value as in GNU gettext */.#endif../* Define t
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):22806
          Entropy (8bit):5.03369208111734
          Encrypted:false
          SSDEEP:
          MD5:F03D3DC10913C2020F24805E9019BACB
          SHA1:8559A725EE2278C2CF42BF9ACB00983718AC4026
          SHA-256:FFF118E3BC5BA3BBA41392C44EFF6FDAF96750C0D8751B0EA4FB6C58FCC39C01
          SHA-512:1F761BFE6C8864D4AB3D00CAAD99CCF8B721CC5F05886C91A1E4FEB3E7BA82A18E5FDFFE2FB675B81CE08CCEFFBEE0B03395C2530530FD09906521845986F125
          Malicious:false
          Reputation:low
          Preview:./* pngconf.h - machine-configurable file for libpng. *. * libpng version 1.6.39. *. * Copyright (c) 2018-2022 Cosmin Truta. * Copyright (c) 1998-2002,2004,2006-2016,2018 Glenn Randers-Pehrson. * Copyright (c) 1996-1997 Andreas Dilger. * Copyright (c) 1995-1996 Guy Eric Schalnat, Group 42, Inc.. *. * This code is released under the libpng license.. * For conditions of distribution and use, see the disclaimer. * and license in png.h. *. * Any machine specific code is near the front of this file, so if you. * are configuring libpng for a machine, you may want to read the section. * starting here down to where it starts to typedef png_color, png_text,. * and png_info.. */..#ifndef PNGCONF_H.#define PNGCONF_H..#ifndef PNG_BUILDING_SYMBOL_TABLE /* else includes may cause problems */../* From libpng 1.6.0 libpng requires an ANSI X3.159-1989 ("ISOC90") compliant C. * compiler for correct compilation. The following header files are required by. * the standard. If your compiler doesn't provid
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):17703
          Entropy (8bit):4.684136940554908
          Encrypted:false
          SSDEEP:
          MD5:C44CEC45962F425277BAA09F6049CF41
          SHA1:45075D484269F5039727EEE7D04327FD6186845E
          SHA-256:D45788103239943192A15DC944FDC9F485D179738E7DE08DDC0013970CFCB011
          SHA-512:B8668AE5279D32403D4DAA9CD0063F247905416EE8344CB02807F85166E33F9E92EF34FC45E6C973FB5E571B1005498F0018E9093E8FA691301E754E38789E22
          Malicious:false
          Reputation:low
          Preview:/* -*- Mode: C; indent-tabs-mode: nil; c-basic-offset: 4 -*- */./* vim: set sw=4 sts=4 expandtab: */./* . rsvg-cairo.h: SAX-based renderer for SVG files using cairo. . Copyright (C) 2005 Red Hat, Inc.. . This library is free software; you can redistribute it and/or. modify it under the terms of the GNU Lesser General Public. License as published by the Free Software Foundation; either. version 2.1 of the License, or (at your option) any later version... This library is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public. License along with this library; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. . Author: Carl Worth <cworth@cworth.org>.*/..#if !d
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6058
          Entropy (8bit):5.0969509916073665
          Encrypted:false
          SSDEEP:
          MD5:04D2233658132C4F8457379ED6AB571D
          SHA1:55446B26E0126C194B21B9DE8E589D72770770A5
          SHA-256:F7AAED5F37BA82B67124E2FBF73BA77CC1ED01B09A8BC8D1D9694FC60DE3366F
          SHA-512:633103E2ED6A5CC2F09BDC7FFCE5FAAD4AEA440627C1DD3DA112C0A9914CBC585BB592F6B2D3BDA13D51FDAF86C328AF01542D9408932DDD47182E62E7631C38
          Malicious:false
          Reputation:low
          Preview:#if !defined (__RSVG_RSVG_H_INSIDE__) && !defined (RSVG_COMPILATION).#warning "Including <librsvg/rsvg-features.h> directly is deprecated.".#endif..#ifndef RSVG_FEATURES_H.#define RSVG_FEATURES_H../**. * rsvg-features:. *. * Check for the version of librsvg being used.. *. * Librsvg provides a few C macros that C and C++ programs can use to. * check the version being used at compile-time, that is, the API that. * the program expects to have. This is useful for programs that need. * to conditionally compile code with `#ifdef` blocks. * depending on the version of librsvg that may be available during. * compilation.. *. * Librsvg also provides a few global constants that can be used to. * check the version of librsvg being used at run-time. This is. * useful to know which version of librsvg is actually being used on. * the system where the program is running.. */../**. * LIBRSVG_MAJOR_VERSION:. *. * This is a C macro that expands to a number with the major version. * of librsvg against
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):338
          Entropy (8bit):5.143594049374038
          Encrypted:false
          SSDEEP:
          MD5:33707FE8E4C605781458F3BFF22F99DB
          SHA1:8EDC7F5BE431AE7B09957885CA591ABFE07F4A00
          SHA-256:8CAFB199FF3ED1AE7D6E6C8F0161A29EC928B22584DCE5590650BDC4C9CBB045
          SHA-512:8BDAF7D58D7E580AE3E32DA15AD9361C033A3177C0CB55EA4BBD302B5A8A16CB9C8C281D787C97025871C7B593288368E600115E9C18F4EEB9EF31F034CEB85F
          Malicious:false
          Reputation:low
          Preview:#if !defined (__RSVG_RSVG_H_INSIDE__) && !defined (RSVG_COMPILATION).#warning "Including <librsvg/rsvg-version.h> directly is deprecated.".#endif..#ifndef RSVG_VERSION_H.#define RSVG_VERSION_H..#define LIBRSVG_MAJOR_VERSION (2).#define LIBRSVG_MINOR_VERSION (56).#define LIBRSVG_MICRO_VERSION (0).#define LIBRSVG_VERSION "2.56.0"..#endif.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):55624
          Entropy (8bit):4.9469853573214255
          Encrypted:false
          SSDEEP:
          MD5:46E5A8C41BA8E89E8E25E9B9B3A977EF
          SHA1:6A84592BC6EEB85DF0A21EA5887FA0BE372EDC5A
          SHA-256:F74FF2D30D134E45A973E74F3CC91F465E043B2A132F20E6B4F2463A25FCB7E8
          SHA-512:15A39694F2485FB0533A7000753741A6B0A093C278A1AC9454433540066E369E81EC52B4C726F1EFEF342047A0A705CA38F9D7F80D626A41DE70C95F0500112D
          Malicious:false
          Reputation:low
          Preview:/* -*- Mode: C; indent-tabs-mode: nil; c-basic-offset: 4 -*- */./* vim: set sw=4 sts=4 expandtab: */./*. rsvg.h: SAX-based renderer for SVG files into a GdkPixbuf... Copyright (C) 2000 Eazel, Inc... This library is free software; you can redistribute it and/or. modify it under the terms of the GNU Lesser General Public. License as published by the Free Software Foundation; either. version 2.1 of the License, or (at your option) any later version... This library is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public. License along with this library; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.. Author: Raph Levien <raph@artofcode.com>.*/..#ifndef RSVG
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):9410
          Entropy (8bit):5.162205790512968
          Encrypted:false
          SSDEEP:
          MD5:D57891C89573ED6DCE04B8133E7438D2
          SHA1:590D8B2F64C0EE3E49268E11482F9FFF4D490A62
          SHA-256:DCB63D3115ECE5908C6C5F75813428977DDC791A5A99B59563472210FBBAA2D2
          SHA-512:F8A6BE4EE3CDF2F54E5F7E17072A5DD4E3DF5122668BC62A454CE9F3B7C8C772D73E25C682F946CB055E56A6919003575E43098579AF3DF752339B6017568705
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: interface for an HTML 4.0 non-verifying parser. * Description: this module implements an HTML 4.0 non-verifying parser. * with API compatible with the XML parser ones. It should. * be able to parse "real world" HTML, even if severely. * broken from a specification point of view.. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __HTML_PARSER_H__.#define __HTML_PARSER_H__.#include <libxml/xmlversion.h>.#include <libxml/parser.h>..#ifdef LIBXML_HTML_ENABLED..#ifdef __cplusplus.extern "C" {.#endif../*. * Most of the back-end structures from XML and HTML are shared.. */.typedef xmlParserCtxt htmlParserCtxt;.typedef xmlParserCtxtPtr htmlParserCtxtPtr;.typedef xmlParserNodeInfo htmlParserNodeInfo;.typedef xmlSAXHandler htmlSAXHandler;.typedef xmlSAXHandlerPtr htmlSAXHandlerPtr;.typedef xmlParserInput htmlParserInput;.typedef xmlParserInputPtr htmlParserInputPtr;.typedef xmlDocPtr htmlDoc
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3646
          Entropy (8bit):5.240729096843561
          Encrypted:false
          SSDEEP:
          MD5:46CF4CEFB419E18C40B8D5B6AC982F3F
          SHA1:4A1351F00E1AAD5EA3673C4E596831390B8EF0CA
          SHA-256:FA2DFBF88A92FCB53D8DE8BFF72522E85B3CD1912B96B086656C1A4C7220F69F
          SHA-512:ABA3018BD6007C8026A2194AA1748073DDB53ABD0DA01D8323D2584446FACEE091802429A5427522D9C18CA6AF800F1007A1E7D9E316F2649AB1CBDE1600436B
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: specific APIs to process HTML tree, especially serialization. * Description: this module implements a few function needed to process. * tree in an HTML specific way.. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __HTML_TREE_H__.#define __HTML_TREE_H__..#include <stdio.h>.#include <libxml/xmlversion.h>.#include <libxml/tree.h>.#include <libxml/HTMLparser.h>..#ifdef LIBXML_HTML_ENABLED..#ifdef __cplusplus.extern "C" {.#endif.../**. * HTML_TEXT_NODE:. *. * Macro. A text node in a HTML document is really implemented. * the same way as a text node in an XML document.. */.#define HTML_TEXT_NODE..XML_TEXT_NODE./**. * HTML_ENTITY_REF_NODE:. *. * Macro. An entity reference in a HTML document is really implemented. * the same way as an entity reference in an XML document.. */.#define HTML_ENTITY_REF_NODE.XML_ENTITY_REF_NODE./**. * HTML_COMMENT_NODE:. *. * Macro. A comment in a HTML document is really implemented.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4745
          Entropy (8bit):5.211878677285101
          Encrypted:false
          SSDEEP:
          MD5:BBECAA46FABD94B9EA98A7214B6E8D83
          SHA1:98CA2E9FD62C27C5BD285908A1A18260BB8DB397
          SHA-256:440534FC4D3E41F32347A610050D3D027839DC36AFF6687DB607DFA1DB2347A8
          SHA-512:E79915D8E7633F8EA0363C907B2854A525B9D566A2F704E55E095896548C65BE81ABC29D52423EC7C2755B50052E763965BB21D7FF126C1D44D5165A22A14032
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: Old SAX version 1 handler, deprecated. * Description: DEPRECATED set of SAX version 1 interfaces used to. * build the DOM tree.. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */...#ifndef __XML_SAX_H__.#define __XML_SAX_H__..#include <stdio.h>.#include <stdlib.h>.#include <libxml/xmlversion.h>.#include <libxml/parser.h>..#ifdef LIBXML_LEGACY_ENABLED..#ifdef __cplusplus.extern "C" {.#endif.XML_DEPRECATED.XMLPUBFUN const xmlChar * XMLCALL...getPublicId...(void *ctx);.XML_DEPRECATED.XMLPUBFUN const xmlChar * XMLCALL...getSystemId...(void *ctx);.XML_DEPRECATED.XMLPUBFUN void XMLCALL...setDocumentLocator..(void *ctx,....... xmlSAXLocatorPtr loc);..XML_DEPRECATED.XMLPUBFUN int XMLCALL...getLineNumber...(void *ctx);.XML_DEPRECATED.XMLPUBFUN int XMLCALL...getColumnNumber...(void *ctx);..XML_DEPRECATED.XMLPUBFUN int XMLCALL...isStandalone...(void *ctx);.XML_DEPRECATED.XMLPUBFUN int XMLCALL...hasInternalSubset..(void *ctx);.X
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4742
          Entropy (8bit):5.2099387114746225
          Encrypted:false
          SSDEEP:
          MD5:A1F7A99377570A8109F08A67CB5BC8B7
          SHA1:5A17AA6068A7DF821E63D6EAC0FDFA3DA68918BC
          SHA-256:ECDE80AB7BFD3EA67E4A38399D7BE94F83CDEF32138CEC8AD6DA1D09C45BCC6E
          SHA-512:F1B4DF92797DCAC518D36E798E99DC8C825C1FE907BB120B3F7780CDAE62DDF4EADCB14ECF4675824CE52309B9FF2F05855B7E9528643E2C863E068954B1BC8B
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: SAX2 parser interface used to build the DOM tree. * Description: those are the default SAX2 interfaces used by. * the library when building DOM tree.. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */...#ifndef __XML_SAX2_H__.#define __XML_SAX2_H__..#include <stdio.h>.#include <stdlib.h>.#include <libxml/xmlversion.h>.#include <libxml/parser.h>..#ifdef __cplusplus.extern "C" {.#endif.XMLPUBFUN const xmlChar * XMLCALL...xmlSAX2GetPublicId..(void *ctx);.XMLPUBFUN const xmlChar * XMLCALL...xmlSAX2GetSystemId..(void *ctx);.XMLPUBFUN void XMLCALL...xmlSAX2SetDocumentLocator.(void *ctx,....... xmlSAXLocatorPtr loc);..XMLPUBFUN int XMLCALL...xmlSAX2GetLineNumber..(void *ctx);.XMLPUBFUN int XMLCALL...xmlSAX2GetColumnNumber..(void *ctx);..XMLPUBFUN int XMLCALL...xmlSAX2IsStandalone..(void *ctx);.XMLPUBFUN int XMLCALL...xmlSAX2HasInternalSubset.(void *ctx);.XMLPUBFUN int XMLCALL...xmlSAX2HasExternalSubset.(void *ctx);..XMLPUBF
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3117
          Entropy (8bit):5.2449446063126475
          Encrypted:false
          SSDEEP:
          MD5:F353C229047CCECD79A6C57BA7526CCD
          SHA1:34F9341E94295E73F2D9790169D14693C42358DE
          SHA-256:33369486EAF76EC6AA0521CF32648493ED5E7F8289609CC6B2562ADAFB87CFDD
          SHA-512:B19E7747497CF9389EA6BB478BA899F3D9AB8F96919655C951C1E3976D61521F661F112AD5AFFFFD2917DEDC8F0A3A50D19704EE5E360B1C93CF458E4C4D3AD3
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: Provide Canonical XML and Exclusive XML Canoniuserzation. * Description: the c14n modules provides a. *. * "Canonical XML" implementation. * http://www.w3.org/TR/xml-c14n. *. * and an. *. * "Exclusive XML Canoniuserzation" implementation. * http://www.w3.org/TR/xml-exc-c14n.. * Copy: See Copyright for the status of this software.. *. * Author: Aleksey Sanin <aleksey@aleksey.com>. */.#ifndef __XML_C14N_H__.#define __XML_C14N_H__..#include <libxml/xmlversion.h>..#ifdef LIBXML_C14N_ENABLED.#ifdef LIBXML_OUTPUT_ENABLED..#include <libxml/tree.h>.#include <libxml/xpath.h>..#ifdef __cplusplus.extern "C" {.#endif /* __cplusplus */../*. * XML Canoniuserzation. * http://www.w3.org/TR/xml-c14n. *. * Exclusive XML Canoniuserzation. * http://www.w3.org/TR/xml-exc-c14n. *. * Canonical form of an XML document could be created if and only if. * a) default attributes (if any) are added to all nodes. * b) all character and parsed entity references are resolved. * In order to achieve thi
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4906
          Entropy (8bit):5.309091082951595
          Encrypted:false
          SSDEEP:
          MD5:382CAF85E794D06E84280CF702A42C18
          SHA1:3F79ED9A96256B25ED96E0117380681402C9042D
          SHA-256:F97637B7664AD2B889009107C2A141A381DA983D081F4E0CECEAB894DA9DD06B
          SHA-512:D23EDE5C26C2FBEAF0A1A9CD96B23416247E8606D9B2BEFD3C2A092530C870C220AF67FD2314CD5CCA9D31ED3A95A3386042230F52100B0EE1143D5EF69C3408
          Malicious:false
          Reputation:low
          Preview:/**. * Summary: interfaces to the Catalog handling system. * Description: the catalog module implements the support for. * XML Catalogs and SGML catalogs. *. * SGML Open Technical Resolution TR9401:1997.. * http://www.jclark.com/sp/catalog.htm. *. * XML Catalogs Working Draft 06 August 2001. * http://www.oasis-open.org/committees/entity/spec-2001-08-06.html. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __XML_CATALOG_H__.#define __XML_CATALOG_H__..#include <stdio.h>..#include <libxml/xmlversion.h>.#include <libxml/xmlstring.h>.#include <libxml/tree.h>..#ifdef LIBXML_CATALOG_ENABLED..#ifdef __cplusplus.extern "C" {.#endif../**. * XML_CATALOGS_NAMESPACE:. *. * The namespace for the XML Catalogs elements.. */.#define XML_CATALOGS_NAMESPACE.....\. (const xmlChar *) "urn:oasis:names:tc:entity:xmlns:xml:catalog"./**. * XML_CATALOG_PI:. *. * The specific XML Catalog Processing Instruction name.. */.#define XML_CATALOG_PI......\. (co
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5159
          Entropy (8bit):5.350614303613995
          Encrypted:false
          SSDEEP:
          MD5:4E1CA6554B98687E75D03662CD92D14E
          SHA1:6ECBC74488790206AE4081FC3F3A84B5BEB2DF63
          SHA-256:1FDFCD21E2F20E174A0D983D7AE2BFE5BE5099E5D658DAB829310D16471452D0
          SHA-512:A282F65EB3FB58196A25109531AD61ED92F8358DC1B4D67FE60CD5C6A7CC3E8DA7DE376C42802DF5D4C0CFF602BCD72F4CE28C2425739ACEF9E56119CBB99207
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: Unicode character range checking. * Description: this module exports interfaces for the character. * range validation APIs. *. * This file is automatically generated from the cvs source. * definition files using the genChRanges.py Python script. *. * Generation date: Mon Mar 27 11:09:48 2006. * Sources: chvalid.def. * Author: William Brack <wbrack@mmm.com.hk>. */..#ifndef __XML_CHVALID_H__.#define __XML_CHVALID_H__..#include <libxml/xmlversion.h>.#include <libxml/xmlstring.h>..#ifdef __cplusplus.extern "C" {.#endif../*. * Define our typedefs and structures. *. */.typedef struct _xmlChSRange xmlChSRange;.typedef xmlChSRange *xmlChSRangePtr;.struct _xmlChSRange {. unsigned short.low;. unsigned short.high;.};..typedef struct _xmlChLRange xmlChLRange;.typedef xmlChLRange *xmlChLRangePtr;.struct _xmlChLRange {. unsigned int.low;. unsigned int.high;.};..typedef struct _xmlChRangeGroup xmlChRangeGroup;.typedef xmlChRangeGroup *xmlChRangeGroupPtr;.struc
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5152
          Entropy (8bit):5.096822486754306
          Encrypted:false
          SSDEEP:
          MD5:73816937DF233C77EBFA261F3CA00DD8
          SHA1:050AE69C5DAF55C84F7646DF7B7540CA091D2D9E
          SHA-256:79AB5F96BC907DC9AE0209B2CFF7F72684A94E6BC3036EA6ADC52377BBF048B6
          SHA-512:386812DC85F1C9A687C93D983671290F61C84B1E7A5B816F4BB61FC06B961706C7FB47915DB0ED7E3A7F4B1A5743C96E2FA2D69611A76EFCEC8354626AB59459
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: Tree debugging APIs. * Description: Interfaces to a set of routines used for debugging the tree. * produced by the XML parser.. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __DEBUG_XML__.#define __DEBUG_XML__.#include <stdio.h>.#include <libxml/xmlversion.h>.#include <libxml/tree.h>..#ifdef LIBXML_DEBUG_ENABLED..#include <libxml/xpath.h>..#ifdef __cplusplus.extern "C" {.#endif../*. * The standard Dump routines.. */.XMLPUBFUN void XMLCALL..xmlDebugDumpString.(FILE *output,..... const xmlChar *str);.XMLPUBFUN void XMLCALL..xmlDebugDumpAttr.(FILE *output,..... xmlAttrPtr attr,..... int depth);.XMLPUBFUN void XMLCALL..xmlDebugDumpAttrList.(FILE *output,..... xmlAttrPtr attr,..... int depth);.XMLPUBFUN void XMLCALL..xmlDebugDumpOneNode.(FILE *output,..... xmlNodePtr node,..... int depth);.XMLPUBFUN void XMLCALL..xmlDebugDumpNode.(FILE *output,..... xmlNodePtr node,..... int depth);.XMLPUBFUN void XMLCALL..xm
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1844
          Entropy (8bit):4.94567468838138
          Encrypted:false
          SSDEEP:
          MD5:34F358F6D1DEBB908632B95B68E9484E
          SHA1:38F617BE44A3A1A32F636F0858DF0153E7D1B867
          SHA-256:378CA2F8BF9AC6E5835C911AE8640FCE6B36DDBA34F2DA882AFA72A0B6E06FF7
          SHA-512:3A1FF0EA19815D717213724CF831B7C829F9747B0658D7E376882095C9B2F0A5B9C49D6D2D3237D5D556B4DFA26A8DB3B76A029D58EABED4CCECA35FE4D0AD4E
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: string dictionary. * Description: dictionary of reusable strings, just used to avoid allocation. * and freeing operations.. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __XML_DICT_H__.#define __XML_DICT_H__..#include <stddef.h>.#include <libxml/xmlversion.h>..#ifdef __cplusplus.extern "C" {.#endif../*. * The dictionary.. */.typedef struct _xmlDict xmlDict;.typedef xmlDict *xmlDictPtr;../*. * Initializer. */.XML_DEPRECATED.XMLPUBFUN int XMLCALL xmlInitializeDict(void);../*. * Constructor and destructor.. */.XMLPUBFUN xmlDictPtr XMLCALL....xmlDictCreate.(void);.XMLPUBFUN size_t XMLCALL....xmlDictSetLimit.(xmlDictPtr dict,. size_t limit);.XMLPUBFUN size_t XMLCALL....xmlDictGetUsage (xmlDictPtr dict);.XMLPUBFUN xmlDictPtr XMLCALL....xmlDictCreateSub(xmlDictPtr sub);.XMLPUBFUN int XMLCALL....xmlDictReference(xmlDictPtr dict);.XMLPUBFUN void XMLCALL....xmlDictFree.(xmlDictP
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):8046
          Entropy (8bit):5.26893437541745
          Encrypted:false
          SSDEEP:
          MD5:3F36E3B337230A6185E6C519D000E037
          SHA1:97DAFEBB2A17DA14D390811A6D6BF8C183A2A9C1
          SHA-256:3C330A139C16A2FA81C8324E33B3B78EF87972C3A34D0387DAAA32B80D410A25
          SHA-512:38EB58AC2B7C300D39ABEEED74A3D8254411E0EC4D55053353B008067BFF57C934E05A1DD7BFA27BCB7FCA163DA8FB1551CDCD7ECBF39391A7AB2669C107DE09
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: interface for the encoding conversion functions. * Description: interface for the encoding conversion functions needed for. * XML basic encoding and iconv() support.. *. * Related specs are. * rfc2044 (UTF-8 and UTF-16) F. Yergeau Alis Technologies. * [ISO-10646] UTF-8 and UTF-16 in Annexes. * [ISO-8859-1] ISO Latin-1 characters codes.. * [UNICODE] The Unicode Consortium, "The Unicode Standard --. * Worldwide Character Encoding -- Version 1.0", Addison-. * Wesley, Volume 1, 1991, Volume 2, 1992. UTF-8 is. * described in Unicode Technical Report #4.. * [US-ASCII] Coded Character Set--7-bit American Standard Code for. * Information Interchange, ANSI X3.4-1986.. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __XML_CHAR_ENCODING_H__.#define __XML_CHAR_ENCODING_H__..#include <libxml/xmlversion.h>..#ifdef LIBXML_ICONV_ENABLED.#inc
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4742
          Entropy (8bit):5.11758354631358
          Encrypted:false
          SSDEEP:
          MD5:BBCF5796D61F8622702AEACAFEA4D993
          SHA1:C0527680B83FB19FEF638B04A56C17155BC88C0C
          SHA-256:667BC8A311DD39DD4438A8FB40DCAFB5B28E97C7D0894E228833E316BC059C02
          SHA-512:ED4570AE6ADB1636E6B83F770AA788BCAF79101FFA51FAD6C105BFB5005E8296D85C41C338C2EE0D7C0EBB6EC6080A5E40F8CEC235C3BAD6777B9E271786E3BB
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: interface for the XML entities handling. * Description: this module provides some of the entity API needed. * for the parser and applications.. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __XML_ENTITIES_H__.#define __XML_ENTITIES_H__..#include <libxml/xmlversion.h>.#include <libxml/tree.h>..#ifdef __cplusplus.extern "C" {.#endif../*. * The different valid entity types.. */.typedef enum {. XML_INTERNAL_GENERAL_ENTITY = 1,. XML_EXTERNAL_GENERAL_PARSED_ENTITY = 2,. XML_EXTERNAL_GENERAL_UNPARSED_ENTITY = 3,. XML_INTERNAL_PARAMETER_ENTITY = 4,. XML_EXTERNAL_PARAMETER_ENTITY = 5,. XML_INTERNAL_PREDEFINED_ENTITY = 6.} xmlEntityType;../*. * An unit of storage for an entity, contains the string, the value. * and the linkind data needed for the linking in the hash table.. */..struct _xmlEntity {. void *_private;. /* application data */. xmlElementType type;
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):14427
          Entropy (8bit):5.289265703108689
          Encrypted:false
          SSDEEP:
          MD5:7F015ED635E5788F2301BAE7C8384545
          SHA1:14DE7503984E68FEB168B93C83407C5BF3274434
          SHA-256:CEF8FC9FB5F5F85F2BF3C0CA061530AAB6F72353C26D60791AB1E846C18ADAC5
          SHA-512:8DA2D9B0E858273F8F95B48DFA3D33BD659D09F0D0F4E52AD9ECF0E2575E2D9B9C89A253290284C04ED0325F76E10E3C42B8E5522BD44EECF6AC1FBB1E10AC1F
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: interface for all global variables of the library. * Description: all the global variables and thread handling for. * those variables is handled by this module.. *. * The bottom of this file is automatically generated by build_glob.py. * based on the description file global.data. *. * Copy: See Copyright for the status of this software.. *. * Author: Gary Pennington <Gary.Pennington@uk.sun.com>, Daniel Veillard. */..#ifndef __XML_GLOBALS_H.#define __XML_GLOBALS_H..#include <libxml/xmlversion.h>.#include <libxml/parser.h>.#include <libxml/xmlerror.h>.#include <libxml/SAX2.h>.#include <libxml/xmlmemory.h>..#ifdef __cplusplus.extern "C" {.#endif..XML_DEPRECATED.XMLPUBFUN void XMLCALL xmlInitGlobals(void);.XML_DEPRECATED.XMLPUBFUN void XMLCALL xmlCleanupGlobals(void);../**. * xmlParserInputBufferCreateFilenameFunc:. * @URI: the URI to read from. * @enc: the requested source encoding. *. * Signature for the function doing the lookup for a suitable input method. *
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6601
          Entropy (8bit):4.907838036880678
          Encrypted:false
          SSDEEP:
          MD5:AF6927D60AB5A971B68A65626D903BB2
          SHA1:1826684E9823940A45FC6815B3A89354A5E14664
          SHA-256:AD7834001C04CA81A19874F74E85BD67EA7E187D96FD43F53FB55AAEA5228C21
          SHA-512:BFDD937E262E77573EB54892F8D43D6A288D18EDAD185B5AF783F30B0BB8C698E469F1DEB0F910968B384FC5D93E08A2A8D88DE58F20776EE1E0443606B1AEBE
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: Chained hash tables. * Description: This module implements the hash table support used in. *..various places in the library.. *. * Copy: See Copyright for the status of this software.. *. * Author: Bjorn Reese <bjorn.reese@systematic.dk>. */..#ifndef __XML_HASH_H__.#define __XML_HASH_H__..#ifdef __cplusplus.extern "C" {.#endif../*. * The hash table.. */.typedef struct _xmlHashTable xmlHashTable;.typedef xmlHashTable *xmlHashTablePtr;..#ifdef __cplusplus.}.#endif..#include <libxml/xmlversion.h>.#include <libxml/parser.h>.#include <libxml/dict.h>..#ifdef __cplusplus.extern "C" {.#endif../*. * Recent version of gcc produce a warning when a function pointer is assigned. * to an object pointer, or vice versa. The following macro is a dirty hack. * to allow suppression of the warning. If your architecture has function. * pointers which are a different size than a void pointer, there may be some. * serious trouble within the library.. */./**. * XML_CAST_FPTR:. * @fptr: point
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3348
          Entropy (8bit):5.116830333475914
          Encrypted:false
          SSDEEP:
          MD5:7600108B9A637797D97D3F47ED045287
          SHA1:954727D69AD4DEE379E3EF6043F445847363C14C
          SHA-256:6FB878DB01AC0D04D5597B11BAD8CD7B59F4D3FCD77C3217AFE881387BD24E18
          SHA-512:0E978D618BC7C1717C9B1345AC18D6FDD5B2D2A6E4EAD54B68D50AF27AB2841B3D8B9390E65AA192A633B8220B5967BDE035A61C1692ED9D5B639DA1C18DB3C1
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: lists interfaces. * Description: this module implement the list support used in. * various place in the library.. *. * Copy: See Copyright for the status of this software.. *. * Author: Gary Pennington <Gary.Pennington@uk.sun.com>. */..#ifndef __XML_LINK_INCLUDE__.#define __XML_LINK_INCLUDE__..#include <libxml/xmlversion.h>..#ifdef __cplusplus.extern "C" {.#endif..typedef struct _xmlLink xmlLink;.typedef xmlLink *xmlLinkPtr;..typedef struct _xmlList xmlList;.typedef xmlList *xmlListPtr;../**. * xmlListDeallocator:. * @lk: the data to deallocate. *. * Callback function used to free data from a list.. */.typedef void (*xmlListDeallocator) (xmlLinkPtr lk);./**. * xmlListDataCompare:. * @data0: the first data. * @data1: the second data. *. * Callback function used to compare 2 data.. *. * Returns 0 is equality, -1 or 1 otherwise depending on the ordering.. */.typedef int (*xmlListDataCompare) (const void *data0, const void *data1);./**. * xmlListWalker:. * @data: the data
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4140
          Entropy (8bit):5.297670946277421
          Encrypted:false
          SSDEEP:
          MD5:3EA5BDF816BBF45D9C51A26CA050FC54
          SHA1:0B32FE27B8DD415D4D40256F9C240F9A13459BEF
          SHA-256:35C0FA395900A9F140DC2EC89066FA5562F7FF131D708B8A90ED627E72E0EE5C
          SHA-512:FAEDE9DC5A8D32DDE09266C6CC2C977E004849C2D9B89E23783D9C7A9E4A2BE7D7DC05D2B1827103EFA5AB61A199E4CDF02079C731386B0AA1A428E1DE5152ED
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: minimal FTP implementation. * Description: minimal FTP implementation allowing to fetch resources. * like external subset. This module is DEPRECATED, do not. * use any of its functions.. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __NANO_FTP_H__.#define __NANO_FTP_H__..#include <libxml/xmlversion.h>..#ifdef LIBXML_FTP_ENABLED../* Needed for portability to Windows 64 bits */.#if defined(_WIN32).#include <winsock2.h>.#else./**. * SOCKET:. *. * macro used to provide portability of code to windows sockets. */.#define SOCKET int./**. * INVALID_SOCKET:. *. * macro used to provide portability of code to windows sockets. * the value to be used when the socket is not valid. */.#undef INVALID_SOCKET.#define INVALID_SOCKET (-1).#endif..#ifdef __cplusplus.extern "C" {.#endif../**. * ftpListCallback:. * @userData: user provided data for the callback. * @filename: the file name (including "->" when l
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2005
          Entropy (8bit):5.23368368439723
          Encrypted:false
          SSDEEP:
          MD5:D31B62933EAB6D58A46EB075B49B7715
          SHA1:2A64649157D91FE725EE91B41F9D328D9DB7A1DD
          SHA-256:2CB80DFC972EA553B6E3F3A48BCF79C952AC27315EE66705DAF1FC124CA6ABF2
          SHA-512:E173707BA58A698B86C114232E0A759478B9B393C676C425988DF02EA4A4BCDAC0F3D9776AC5CFC1F3FADF0F563DD2A2FF7A09AD066A77013512E32280CA64F8
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: minimal HTTP implementation. * Description: minimal HTTP implementation allowing to fetch resources. * like external subset.. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __NANO_HTTP_H__.#define __NANO_HTTP_H__..#include <libxml/xmlversion.h>..#ifdef LIBXML_HTTP_ENABLED..#ifdef __cplusplus.extern "C" {.#endif.XMLPUBFUN void XMLCALL..xmlNanoHTTPInit..(void);.XMLPUBFUN void XMLCALL..xmlNanoHTTPCleanup.(void);.XMLPUBFUN void XMLCALL..xmlNanoHTTPScanProxy.(const char *URL);.XMLPUBFUN int XMLCALL..xmlNanoHTTPFetch.(const char *URL,..... const char *filename,..... char **contentType);.XMLPUBFUN void * XMLCALL..xmlNanoHTTPMethod.(const char *URL,..... const char *method,..... const char *input,..... char **contentType,..... const char *headers,..... int ilen);.XMLPUBFUN void * XMLCALL..xmlNanoHTTPMethodRedir.(const char *URL,..... const char *method,..... const char *input,..... char **contentType,..... char
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):39747
          Entropy (8bit):5.003309884988169
          Encrypted:false
          SSDEEP:
          MD5:4CBCB375D54234F53F49E76E95C077AC
          SHA1:CC1F2C37BEFAF65D2C6E0BAD19EE21954E0FC56A
          SHA-256:8C4BD2CB0885E7C752AEEE2B0F493FDB5844E48896F3A9D32BBA3CA9390668E4
          SHA-512:ED530283C5D7612016F79981AF7F419F4BE967904BD1B0842294035B17C0B968430B180D283EB3291D05B0D2303EACB82759B1489EBC69F97DDE3D04853BCF9A
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: the core parser module. * Description: Interfaces, constants and types related to the XML parser. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __XML_PARSER_H__.#define __XML_PARSER_H__..#include <libxml/xmlversion.h>.#include <libxml/tree.h>.#include <libxml/dict.h>.#include <libxml/hash.h>.#include <libxml/valid.h>.#include <libxml/entities.h>.#include <libxml/xmlerror.h>.#include <libxml/xmlstring.h>..#ifdef __cplusplus.extern "C" {.#endif../**. * XML_DEFAULT_VERSION:. *. * The default version of XML used: 1.0. */.#define XML_DEFAULT_VERSION."1.0"../**. * xmlParserInput:. *. * An xmlParserInput is an input flow for the XML processor.. * Each entity parsed is associated an xmlParserInput (except the. * few predefined ones). This is the case both for internal entities. * - in which case the flow is already completely in memory - or. * external entities - in which case we use the buf structure for. * progressive read
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):17599
          Entropy (8bit):5.370014736717245
          Encrypted:false
          SSDEEP:
          MD5:3882FB64FE73FF93C2FC01D00D6A6A44
          SHA1:74CE0E7685FC1376186CCA1BA7943D7BA78FC30C
          SHA-256:77D8185F5C42A189354DB293D492D1483A5FB818D1D326A4F4140D2F64DBDB47
          SHA-512:FD1733CE1FC246ACE10CE0D19CE484B462C3344F734107B587A3D961CABE4D84C85F52718166364CAB7294289E54C64220F9319545CC64FAAC37D7C664D4A1E0
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: internals routines and limits exported by the parser.. * Description: this module exports a number of internal parsing routines. * they are not really all intended for applications but. * can prove useful doing low level processing.. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __XML_PARSER_INTERNALS_H__.#define __XML_PARSER_INTERNALS_H__..#include <libxml/xmlversion.h>.#include <libxml/parser.h>.#include <libxml/HTMLparser.h>.#include <libxml/chvalid.h>..#ifdef __cplusplus.extern "C" {.#endif../**. * xmlParserMaxDepth:. *. * arbitrary depth limit for the XML documents that we allow to. * process. This is not a limitation of the parser but a safety. * boundary feature, use XML_PARSE_HUGE option to override it.. */.XMLPUBVAR unsigned int xmlParserMaxDepth;../**. * XML_MAX_TEXT_LENGTH:. *. * Maximum size allowed for a single text node when building a tree.. * This is not a limitation of the p
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2586
          Entropy (8bit):5.140634580096796
          Encrypted:false
          SSDEEP:
          MD5:DB123ED3ECC27AB31B3F808E96EDB492
          SHA1:F5146EC95FF98AF2E79B255042A3D44690D9DC78
          SHA-256:14AF39BF18E46B69334CF65E09EA79EC731AEEA73E238E961F77CE91460EB167
          SHA-512:3309313468EC0C6A6D5D64E22FB56BAB4BD5572255FEED8A7B1752ECC8EFA294936D502CB3A2DF2851FDFC70F9561B18D7B4EE171CEE0105BFE8780C05618CEE
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: pattern expression handling. * Description: allows to compile and test pattern expressions for nodes. * either in a tree or based on a parser state.. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __XML_PATTERN_H__.#define __XML_PATTERN_H__..#include <libxml/xmlversion.h>.#include <libxml/tree.h>.#include <libxml/dict.h>..#ifdef LIBXML_PATTERN_ENABLED..#ifdef __cplusplus.extern "C" {.#endif../**. * xmlPattern:. *. * A compiled (XPath based) pattern to select nodes. */.typedef struct _xmlPattern xmlPattern;.typedef xmlPattern *xmlPatternPtr;../**. * xmlPatternFlags:. *. * This is the set of options affecting the behaviour of pattern. * matching with this module. *. */.typedef enum {. XML_PATTERN_DEFAULT..= 0,./* simple pattern match */. XML_PATTERN_XPATH..= 1<<0,./* standard XPath pattern */. XML_PATTERN_XSSEL..= 1<<1,./* XPath subset for schema selector */. XML_PATTERN_XSFIELD..= 1<<2./* XPath
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6011
          Entropy (8bit):5.276929974798993
          Encrypted:false
          SSDEEP:
          MD5:E16A226DB8A05A9A86F30DB08E6A700D
          SHA1:5DB6ED50907405E998D7B9CACBE41BE2AD04B499
          SHA-256:555D33ED4F396917DDD7330BA52863312DB5FE0FC70422666CC36048A66FC39F
          SHA-512:5D339EA6162BE0EBCF10278E6532599AF584B4E4F8DAE505BA216C9F2C70CBCC4A5DDD054A70A6AC0F1ACEB2C833033E526BAF5FC1CC6C70F0288DC2138FFC50
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: implementation of the Relax-NG validation. * Description: implementation of the Relax-NG validation. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __XML_RELAX_NG__.#define __XML_RELAX_NG__..#include <libxml/xmlversion.h>.#include <libxml/hash.h>.#include <libxml/xmlstring.h>..#ifdef LIBXML_SCHEMAS_ENABLED..#ifdef __cplusplus.extern "C" {.#endif..typedef struct _xmlRelaxNG xmlRelaxNG;.typedef xmlRelaxNG *xmlRelaxNGPtr;.../**. * xmlRelaxNGValidityErrorFunc:. * @ctx: the validation context. * @msg: the message. * @...: extra arguments. *. * Signature of an error callback from a Relax-NG validation. */.typedef void (XMLCDECL *xmlRelaxNGValidityErrorFunc) (void *ctx,....... const char *msg,....... ...) LIBXML_ATTR_FORMAT(2,3);../**. * xmlRelaxNGValidityWarningFunc:. * @ctx: the validation context. * @msg: the message. * @...: extra arguments. *. * Signature of a warning callback from a Relax-NG validation. */.ty
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):26224
          Entropy (8bit):5.229042600176587
          Encrypted:false
          SSDEEP:
          MD5:5072DEE68B3423AC6F13185B984CC325
          SHA1:E9B41FB010A8D2F64D4B57789E4D47FA7157560F
          SHA-256:BA91462B95A82D58E52046AFCAA68F127D1CDB381BE885D9283352A65976E6BB
          SHA-512:5DFCA8411472C8C7A3EC3969FE86247CB20758AB890EFD239727FBAF3195AD5A680F2D5A2D631C30A69E6CE7892CDE908DC25CB487878979F951A5C3CF1B315A
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: internal interfaces for XML Schemas. * Description: internal interfaces for the XML Schemas handling. * and schema validity checking. *..The Schemas development is a Work In Progress.. * Some of those interfaces are not guaranteed to be API or ABI stable !. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */...#ifndef __XML_SCHEMA_INTERNALS_H__.#define __XML_SCHEMA_INTERNALS_H__..#include <libxml/xmlversion.h>..#ifdef LIBXML_SCHEMAS_ENABLED..#include <libxml/xmlregexp.h>.#include <libxml/hash.h>.#include <libxml/dict.h>..#ifdef __cplusplus.extern "C" {.#endif..typedef enum {. XML_SCHEMAS_UNKNOWN = 0,. XML_SCHEMAS_STRING = 1,. XML_SCHEMAS_NORMSTRING = 2,. XML_SCHEMAS_DECIMAL = 3,. XML_SCHEMAS_TIME = 4,. XML_SCHEMAS_GDAY = 5,. XML_SCHEMAS_GMONTH = 6,. XML_SCHEMAS_GMONTHDAY = 7,. XML_SCHEMAS_GYEAR = 8,. XML_SCHEMAS_GYEARMONTH = 9,. XML_SCHEMAS_DATE = 10,. XML_SCHEMAS_DATETI
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4370
          Entropy (8bit):5.20805491155723
          Encrypted:false
          SSDEEP:
          MD5:8E14ED290A75AE639F37C0D6145C8E8D
          SHA1:B64A8141C58DC53591F1B60028171AE405D5934A
          SHA-256:B522BD267227A0238D03AE3BF580EE6CFC98D62D1709C7AC739785BE13807F1A
          SHA-512:09D7FBA38AFB32FE4D2873727AEC9AB5D93D26364954C995C2984AFB49B2255B370539106786FD7AD5EFBBF73399357975F6804B8C5A191C3084CF7E2112D913
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: XML Schematron implementation. * Description: interface to the XML Schematron validity checking.. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */...#ifndef __XML_SCHEMATRON_H__.#define __XML_SCHEMATRON_H__..#include <libxml/xmlversion.h>..#ifdef LIBXML_SCHEMATRON_ENABLED..#include <libxml/tree.h>..#ifdef __cplusplus.extern "C" {.#endif..typedef enum {. XML_SCHEMATRON_OUT_QUIET = 1 << 0,./* quiet no report */. XML_SCHEMATRON_OUT_TEXT = 1 << 1,./* build a textual report */. XML_SCHEMATRON_OUT_XML = 1 << 2,./* output SVRL */. XML_SCHEMATRON_OUT_ERROR = 1 << 3, /* output via xmlStructuredErrorFunc */. XML_SCHEMATRON_OUT_FILE = 1 << 8,./* output to a file descriptor */. XML_SCHEMATRON_OUT_BUFFER = 1 << 9,./* output to a buffer */. XML_SCHEMATRON_OUT_IO = 1 << 10./* output to I/O mechanism */.} xmlSchematronValidOptions;../**. * The schemas related types are kept internal. */.typedef struct _xmlSchematron xmlSch
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1988
          Entropy (8bit):5.38447953704292
          Encrypted:false
          SSDEEP:
          MD5:1DC7307A775B27909A6AA3C80FEE80A7
          SHA1:FDC57A01786E1CD1EE0155FB5AC8D77F3F05127E
          SHA-256:58482561AF7BC85B457589DDF114211C7C7D38EA9A761B34C3205B50E1A13118
          SHA-512:5FA6B4BC9B58A519A2955737DDD2DFCEF644B70237A7BABF9F060649BCFE7D358B4414CA3B2D3E1CFCC227830EB6A6BAA26B33240C5C2041C3C4A96E1FF21DB3
          Malicious:false
          Reputation:low
          Preview:/**. * Summary: interfaces for thread handling. * Description: set of generic threading related routines. * should work with pthreads, Windows native or TLS threads. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __XML_THREADS_H__.#define __XML_THREADS_H__..#include <libxml/xmlversion.h>..#ifdef __cplusplus.extern "C" {.#endif../*. * xmlMutex are a simple mutual exception locks.. */.typedef struct _xmlMutex xmlMutex;.typedef xmlMutex *xmlMutexPtr;../*. * xmlRMutex are reentrant mutual exception locks.. */.typedef struct _xmlRMutex xmlRMutex;.typedef xmlRMutex *xmlRMutexPtr;..#ifdef __cplusplus.}.#endif.#include <libxml/globals.h>.#ifdef __cplusplus.extern "C" {.#endif.XMLPUBFUN xmlMutexPtr XMLCALL....xmlNewMutex.(void);.XMLPUBFUN void XMLCALL....xmlMutexLock.(xmlMutexPtr tok);.XMLPUBFUN void XMLCALL....xmlMutexUnlock.(xmlMutexPtr tok);.XMLPUBFUN void XMLCALL....xmlFreeMutex.(xmlMutexPtr tok);..XMLPUBFUN xmlRMutexPtr XML
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):38141
          Entropy (8bit):5.199896957706303
          Encrypted:false
          SSDEEP:
          MD5:779271A97C222AE4BF8E03A37EB49028
          SHA1:D1B262CE1D11DD2F241866B014BD421F817B4458
          SHA-256:FE9E2622C2759EC2A77A36EBFBBE852BACDA1EA88E50EB84C0CE5C6639AFC794
          SHA-512:DED1996874B0F0A5430FCC120E9B08C4918F3B23ECB1FFA31241DD683D906E522B82A8B88C6756F771DA44D2AA916D0D47A1F4084E276C186EC45ED6748DEC3F
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: interfaces for tree manipulation. * Description: this module describes the structures found in an tree resulting. * from an XML or HTML parsing, as well as the API provided for. * various processing on that tree. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __XML_TREE_H__.#define __XML_TREE_H__..#include <stdio.h>.#include <limits.h>.#include <libxml/xmlversion.h>.#include <libxml/xmlstring.h>..#ifdef __cplusplus.extern "C" {.#endif../*. * Some of the basic types pointer to structures:. */./* xmlIO.h */.typedef struct _xmlParserInputBuffer xmlParserInputBuffer;.typedef xmlParserInputBuffer *xmlParserInputBufferPtr;..typedef struct _xmlOutputBuffer xmlOutputBuffer;.typedef xmlOutputBuffer *xmlOutputBufferPtr;../* parser.h */.typedef struct _xmlParserInput xmlParserInput;.typedef xmlParserInput *xmlParserInputPtr;..typedef struct _xmlParserCtxt xmlParserCtxt;.typedef xmlParserCtxt *xmlParserC
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2664
          Entropy (8bit):5.14215377625503
          Encrypted:false
          SSDEEP:
          MD5:032D430E35153AF35F2FE17A9E9C37BF
          SHA1:72745501888BAB7036AADF7C76E557F5E5B49096
          SHA-256:9C65353157B6CEBEDEDE345E0D828230F4244E441137E88D94B7B09293FD70BA
          SHA-512:73F5947983DAF10BDD7852025CC831ED759A2A66D988E68B2B26410AF03F923C452E5F833C66E00FB330907EF5771B94ABDCB3EC57245CE17E7095E9C20CFD08
          Malicious:false
          Reputation:low
          Preview:/**. * Summary: library of generic URI related routines. * Description: library of generic URI related routines. * Implements RFC 2396. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __XML_URI_H__.#define __XML_URI_H__..#include <libxml/xmlversion.h>.#include <libxml/tree.h>..#ifdef __cplusplus.extern "C" {.#endif../**. * xmlURI:. *. * A parsed URI reference. This is a struct containing the various fields. * as described in RFC 2396 but separated for further processing.. *. * Note: query is a deprecated field which is incorrectly unescaped.. * query_raw takes precedence over query if the former is set.. * See: http://mail.gnome.org/archives/xml/2007-April/thread.html#00127. */.typedef struct _xmlURI xmlURI;.typedef xmlURI *xmlURIPtr;.struct _xmlURI {. char *scheme;./* the URI scheme */. char *opaque;./* opaque part */. char *authority;./* the authority part */. char *server;./* the server part */. char *u
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):13645
          Entropy (8bit):5.113654130361327
          Encrypted:false
          SSDEEP:
          MD5:99E0ED94C052CED44DAEBCF2FA21E4D1
          SHA1:435FC5E0744B0546632A7302B676A79FF23EBE3F
          SHA-256:6D989D11F8CACCA444FA61A5A18A8182295734012A2772B30DDD4FD967761220
          SHA-512:A54F4523CF2DC5C5F764A279B65B530AAE16E87BDFA5ABF82F49169678E08D6CDCDD0A1F75F4A320E1F12FDB783CE87734C6CD7AFC35D072A5543F5828F81720
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: The DTD validation. * Description: API for the DTD handling and the validity checking. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */...#ifndef __XML_VALID_H__.#define __XML_VALID_H__..#include <libxml/xmlversion.h>.#include <libxml/xmlerror.h>.#include <libxml/tree.h>.#include <libxml/list.h>.#include <libxml/xmlautomata.h>.#include <libxml/xmlregexp.h>..#ifdef __cplusplus.extern "C" {.#endif../*. * Validation state added for non-determinist content model.. */.typedef struct _xmlValidState xmlValidState;.typedef xmlValidState *xmlValidStatePtr;../**. * xmlValidityErrorFunc:. * @ctx: usually an xmlValidCtxtPtr to a validity error context,. * but comes from ctxt->userData (which normally contains such. * a pointer); ctxt->userData can be changed by the user.. * @msg: the string to format *printf like vararg. * @...: remaining arguments to the format. *. * Callback called when a validity error is found. This is
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2967
          Entropy (8bit):5.339856479665055
          Encrypted:false
          SSDEEP:
          MD5:1F8B2BEB8F49DA4BF3A658D31DCCB2EF
          SHA1:65A9471C1D49F0F1D169470298C41B9B2CD4AE22
          SHA-256:88BFECA9F6962214E185E1D605B11442DE7DFEC77E8E7131871698797C489EA9
          SHA-512:5555AC767E560241DB4D3B2490CA2D47E157AC746F97D643EE854EDF62DA6A233BF1E60CC534A861A1F92DAEA4C5CBE4000EE82E4334655AB081CFD3794C2311
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: implementation of XInclude. * Description: API to handle XInclude processing,. * implements the. * World Wide Web Consortium Last Call Working Draft 10 November 2003. * http://www.w3.org/TR/2003/WD-xinclude-20031110. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __XML_XINCLUDE_H__.#define __XML_XINCLUDE_H__..#include <libxml/xmlversion.h>.#include <libxml/tree.h>..#ifdef LIBXML_XINCLUDE_ENABLED..#ifdef __cplusplus.extern "C" {.#endif../**. * XINCLUDE_NS:. *. * Macro defining the Xinclude namespace: http://www.w3.org/2003/XInclude. */.#define XINCLUDE_NS (const xmlChar *) "http://www.w3.org/2003/XInclude"./**. * XINCLUDE_OLD_NS:. *. * Macro defining the draft Xinclude namespace: http://www.w3.org/2001/XInclude. */.#define XINCLUDE_OLD_NS (const xmlChar *) "http://www.w3.org/2001/XInclude"./**. * XINCLUDE_NODE:. *. * Macro defining "include". */.#define XINCLUDE_NODE (const xmlChar *) "include"./**. * XINCLUDE_FALLBACK
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5042
          Entropy (8bit):4.989146087731659
          Encrypted:false
          SSDEEP:
          MD5:0F722691ABAB1F60D5A9F0C14BBB26C4
          SHA1:1BB8DBF6FA972C7DAC298A59C07CD3081FE4685A
          SHA-256:B88CB344FBBABACCEF193A29B9FE697B127FFCE23ED25E043C1678BE16EC31A3
          SHA-512:713EE5A8CA0473D5C0A60F67294F868E24D6A030D297185F2DF3A79F5D5C53157ADD71AE79236E1687FF4464E691ADC00001228F5BC6BB99F6F468B269844B06
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: unfinished XLink detection module. * Description: unfinished XLink detection module. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __XML_XLINK_H__.#define __XML_XLINK_H__..#include <libxml/xmlversion.h>.#include <libxml/tree.h>..#ifdef LIBXML_XPTR_ENABLED..#ifdef __cplusplus.extern "C" {.#endif../**. * Various defines for the various Link properties.. *. * NOTE: the link detection layer will try to resolve QName expansion. * of namespaces. If "foo" is the prefix for "http://foo.com/". * then the link detection layer will expand role="foo:myrole". * to "http://foo.com/:myrole".. * NOTE: the link detection layer will expand URI-References found on. * href attributes by using the base mechanism if found.. */.typedef xmlChar *xlinkHRef;.typedef xmlChar *xlinkRole;.typedef xmlChar *xlinkTitle;..typedef enum {. XLINK_TYPE_NONE = 0,. XLINK_TYPE_SIMPLE,. XLINK_TYPE_EXTENDED,. XLINK_TYPE_EX
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):10660
          Entropy (8bit):5.134296876079055
          Encrypted:false
          SSDEEP:
          MD5:A868E7A396360B2F16D10EAC4A34669C
          SHA1:31905393780A0D2362DC47728B35101F0FE34805
          SHA-256:824C0C4F69226674C6D7E033464692657FB8FC1424CC0A2B6151A5B32C940CFC
          SHA-512:E3B082113EAFCD0E5F83785030CC278F17AE665F7B53BED5634D4FAB16680F46F4B271FA8E22E1C1BFE83604248CB0B680FCD47159F90153C7307EC3699AA77E
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: interface for the I/O interfaces used by the parser. * Description: interface for the I/O interfaces used by the parser. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __XML_IO_H__.#define __XML_IO_H__..#include <stdio.h>.#include <libxml/xmlversion.h>..#ifdef __cplusplus.extern "C" {.#endif../*. * Those are the functions and datatypes for the parser input. * I/O structures.. */../**. * xmlInputMatchCallback:. * @filename: the filename or URI. *. * Callback used in the I/O Input API to detect if the current handler. * can provide input functionality for this resource.. *. * Returns 1 if yes and 0 if another Input module should be used. */.typedef int (XMLCALL *xmlInputMatchCallback) (char const *filename);./**. * xmlInputOpenCallback:. * @filename: the filename or URI. *. * Callback used in the I/O Input API to open the resource. *. * Returns an Input context or NULL in case or error. */.typedef void * (XMLCALL *xmlIn
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3956
          Entropy (8bit):4.8650796107308745
          Encrypted:false
          SSDEEP:
          MD5:3C3C0A7D353BACFBEDE7C2DECF27E62A
          SHA1:F22CD6714F0F6640698A4934FE3C85B5D7CAE7D6
          SHA-256:AC82712D604666B7E41580D7749641A00872829F77BC504EFD623A9D40B104DE
          SHA-512:6B029122463E1C3742B871C54AC63EB196C3FCB33AA774FD78E8E8B4468B11CB62CDCF9F677BF3F0AA5B151ACB1B728B74A6B6EB469FB0CA43B817A8764324D3
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: API to build regexp automata. * Description: the API to build regexp automata. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __XML_AUTOMATA_H__.#define __XML_AUTOMATA_H__..#include <libxml/xmlversion.h>.#include <libxml/tree.h>..#ifdef LIBXML_REGEXP_ENABLED.#ifdef LIBXML_AUTOMATA_ENABLED.#include <libxml/xmlregexp.h>..#ifdef __cplusplus.extern "C" {.#endif../**. * xmlAutomataPtr:. *. * A libxml automata description, It can be compiled into a regexp. */.typedef struct _xmlAutomata xmlAutomata;.typedef xmlAutomata *xmlAutomataPtr;../**. * xmlAutomataStatePtr:. *. * A state int the automata description,. */.typedef struct _xmlAutomataState xmlAutomataState;.typedef xmlAutomataState *xmlAutomataStatePtr;../*. * Building API. */.XMLPUBFUN xmlAutomataPtr XMLCALL... xmlNewAutomata..(void);.XMLPUBFUN void XMLCALL... xmlFreeAutomata..(xmlAutomataPtr am);..XMLPUBFUN xmlAutomataStatePtr XMLCALL... xmlAutomataGetInitSta
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):36906
          Entropy (8bit):5.045127292123384
          Encrypted:false
          SSDEEP:
          MD5:7E825CD47252B863BBBD4D8D4449CF69
          SHA1:5C70DE440B386F9D05AFE6C7346CE6D96DF5592C
          SHA-256:108EDE2C1A6641787E565D6F96C4B1AAB1B026580030F08AAB022C3DDD9FAA72
          SHA-512:A67E6330698652438F92A7AD4A99E0D19A4F1FA4498A122264DFAC9134093B8575DB2BD2063E1769941A66B97F359974EA3E116107EC175D2BF6E1C9DA782674
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: error handling. * Description: the API used to report errors. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#include <libxml/parser.h>..#ifndef __XML_ERROR_H__.#define __XML_ERROR_H__..#ifdef __cplusplus.extern "C" {.#endif../**. * xmlErrorLevel:. *. * Indicates the level of an error. */.typedef enum {. XML_ERR_NONE = 0,. XML_ERR_WARNING = 1,./* A simple warning */. XML_ERR_ERROR = 2,../* A recoverable error */. XML_ERR_FATAL = 3../* A fatal error */.} xmlErrorLevel;../**. * xmlErrorDomain:. *. * Indicates where an error may have come from. */.typedef enum {. XML_FROM_NONE = 0,. XML_FROM_PARSER,./* The XML parser */. XML_FROM_TREE,./* The tree module */. XML_FROM_NAMESPACE,./* The XML Namespace module */. XML_FROM_DTD,./* The XML DTD validation with parser context*/. XML_FROM_HTML,./* The HTML parser */. XML_FROM_MEMORY,./* The memory allocator */. XML_FROM_OUTPUT,./* The serialization cod
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1339
          Entropy (8bit):5.154082829694308
          Encrypted:false
          SSDEEP:
          MD5:33E0CB69867E49B285BA7D422F55EE83
          SHA1:8F3456792FC7490ABC48B75449E6AD2E2708F20F
          SHA-256:DD35DC5489C6C2B73BA85743732F47B0FE9A7CC8F5E5352202BECDBDCA9A0A48
          SHA-512:E1279A38D8D449D3DD4798A66C673326BEDABAB9321FC47BD8F2C5A40B0E40474B749D2045253DC71FA1D560C591A7480080FCF0BCCD5C5E1AE69602164FDCDC
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: macros for marking symbols as exportable/importable.. * Description: macros for marking symbols as exportable/importable.. *. * Copy: See Copyright for the status of this software.. */..#ifndef __XML_EXPORTS_H__.#define __XML_EXPORTS_H__..#if defined(_WIN32) || defined(__CYGWIN__)./** DOC_DISABLE */..#ifdef LIBXML_STATIC. #define XMLPUBLIC.#elif defined(IN_LIBXML). #define XMLPUBLIC __declspec(dllexport).#else. #define XMLPUBLIC __declspec(dllimport).#endif..#if defined(LIBXML_FASTCALL). #define XMLCALL __fastcall.#else. #define XMLCALL __cdecl.#endif.#define XMLCDECL __cdecl../** DOC_ENABLE */.#else /* not Windows */../**. * XMLPUBLIC:. *. * Macro which declares a public symbol. */.#define XMLPUBLIC../**. * XMLCALL:. *. * Macro which declares the calling convention for exported functions. */.#define XMLCALL../**. * XMLCDECL:. *. * Macro which declares the calling convention for exported functions that. * use '...'.. */.#define XMLCDECL..#endif /* platform switch */
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5975
          Entropy (8bit):5.249978735429341
          Encrypted:false
          SSDEEP:
          MD5:7E446747CB8069EA015F0CC10B63166B
          SHA1:42E69CF7A7D14EA49F634008E3B6109539D51A54
          SHA-256:A050A0723AEA84BC7C0C754085DA0F93FB0972E0DEEE740B3AA9FC18DB817155
          SHA-512:A3C25F496E65B95FB4DDB4888ADD44859511B51DC92D40600C946C8DE0193675353F5ABC0FF5BAE9429C5933EB506A128065D3648AD5F8EDB7F67178C2EA873E
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: interface for the memory allocator. * Description: provides interfaces for the memory allocator,. * including debugging capabilities.. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */...#ifndef __DEBUG_MEMORY_ALLOC__.#define __DEBUG_MEMORY_ALLOC__..#include <stdio.h>.#include <libxml/xmlversion.h>../**. * DEBUG_MEMORY:. *. * DEBUG_MEMORY replaces the allocator with a collect and debug. * shell to the libc allocator.. * DEBUG_MEMORY should only be activated when debugging. * libxml i.e. if libxml has been configured with --with-debug-mem too.. */./* #define DEBUG_MEMORY_FREED */./* #define DEBUG_MEMORY_LOCATION */..#ifdef DEBUG.#ifndef DEBUG_MEMORY.#define DEBUG_MEMORY.#endif.#endif../**. * DEBUG_MEMORY_LOCATION:. *. * DEBUG_MEMORY_LOCATION should be activated only when debugging. * libxml i.e. if libxml has been configured with --with-debug-mem too.. */.#ifdef DEBUG_MEMORY_LOCATION.#endif..#ifdef __cplusplus.extern
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1170
          Entropy (8bit):5.182142381961653
          Encrypted:false
          SSDEEP:
          MD5:DE174BF853776E7E653C66C059D19E61
          SHA1:6768F7BD3A91D697ED42C3E795DABE1F769F7380
          SHA-256:739BD7BAC663E3A16C33D50F1C6B7C83D81D3E14D5387D6B24415FDA927C2B87
          SHA-512:3AF7D6023EA32620E8E0305813ED341C434867D0CBD37076C094972CEDAF8B20F11611DCF9C2CC1B795E7C87D470EBFF00DDEDEBAD59B4343501FA58FE4CD03B
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: dynamic module loading. * Description: basic API for dynamic module loading, used by. * libexslt added in 2.6.17. *. * Copy: See Copyright for the status of this software.. *. * Author: Joel W. Reed. */..#ifndef __XML_MODULE_H__.#define __XML_MODULE_H__..#include <libxml/xmlversion.h>..#ifdef LIBXML_MODULES_ENABLED..#ifdef __cplusplus.extern "C" {.#endif../**. * xmlModulePtr:. *. * A handle to a dynamically loaded module. */.typedef struct _xmlModule xmlModule;.typedef xmlModule *xmlModulePtr;../**. * xmlModuleOption:. *. * enumeration of options that can be passed down to xmlModuleOpen(). */.typedef enum {. XML_MODULE_LAZY = 1,./* lazy binding */. XML_MODULE_LOCAL= 2../* local binding */.} xmlModuleOption;..XMLPUBFUN xmlModulePtr XMLCALL xmlModuleOpen.(const char *filename,....... int options);..XMLPUBFUN int XMLCALL xmlModuleSymbol..(xmlModulePtr module,....... const char* name,....... void **result);..XMLPUBFUN int XMLCALL xmlModuleClose..(xmlModule
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):12607
          Entropy (8bit):5.142688011351057
          Encrypted:false
          SSDEEP:
          MD5:F4E1AE61CB2AC0D3DED93985FED902DB
          SHA1:DBF671055918A9AB0CA1F9133A1E298FC7B77EF1
          SHA-256:980015CFE658ACEB79E9FCCB76CFB2B6EB16ED4A84192E4BF411A2E64CE94EFE
          SHA-512:A2EE7CF9E2C2C2783A32FB8D384CB35A533B5B6A90EC8680380387EF6A19E33315A9DC7FB71CDBAF65AD295702EF9085FE502FC29CB7120DC4823AF99113FAA1
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: the XMLReader implementation. * Description: API of the XML streaming API based on C# interfaces.. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __XML_XMLREADER_H__.#define __XML_XMLREADER_H__..#include <libxml/xmlversion.h>.#include <libxml/tree.h>.#include <libxml/xmlIO.h>.#ifdef LIBXML_SCHEMAS_ENABLED.#include <libxml/relaxng.h>.#include <libxml/xmlschemas.h>.#endif..#ifdef __cplusplus.extern "C" {.#endif../**. * xmlParserSeverities:. *. * How severe an error callback is when the per-reader error callback API. * is used.. */.typedef enum {. XML_PARSER_SEVERITY_VALIDITY_WARNING = 1,. XML_PARSER_SEVERITY_VALIDITY_ERROR = 2,. XML_PARSER_SEVERITY_WARNING = 3,. XML_PARSER_SEVERITY_ERROR = 4.} xmlParserSeverities;..#ifdef LIBXML_READER_ENABLED../**. * xmlTextReaderMode:. *. * Internal state values for the reader.. */.typedef enum {. XML_TEXTREADER_MODE_INITIAL = 0,. XML_TEXTREADER_MODE_INTERACTIVE = 1,
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5458
          Entropy (8bit):5.151014381151429
          Encrypted:false
          SSDEEP:
          MD5:FEA3110C96E8CD9013900E1C8E5B6C0B
          SHA1:F17C280537C9A8FBA44BAA2534F0820F10BBA021
          SHA-256:5076D90C3DC26559F834389A1C1EB801AFBDD29C734AC7289CCAA7782A756437
          SHA-512:B0DC46677FFDC33B48CC918994E5CBE97F833F2E193CC1C7A0C0ADE04366B897E6D8479628257AD0B69438F16A2836AC9413FDB6678A9AF3135EC60B0DE5A79E
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: regular expressions handling. * Description: basic API for libxml regular expressions handling used. * for XML Schemas and validation.. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __XML_REGEXP_H__.#define __XML_REGEXP_H__..#include <libxml/xmlversion.h>..#ifdef LIBXML_REGEXP_ENABLED..#ifdef __cplusplus.extern "C" {.#endif../**. * xmlRegexpPtr:. *. * A libxml regular expression, they can actually be far more complex. * thank the POSIX regex expressions.. */.typedef struct _xmlRegexp xmlRegexp;.typedef xmlRegexp *xmlRegexpPtr;../**. * xmlRegExecCtxtPtr:. *. * A libxml progressive regular expression evaluation context. */.typedef struct _xmlRegExecCtxt xmlRegExecCtxt;.typedef xmlRegExecCtxt *xmlRegExecCtxtPtr;..#ifdef __cplusplus.}.#endif.#include <libxml/tree.h>.#include <libxml/dict.h>.#ifdef __cplusplus.extern "C" {.#endif../*. * The POSIX like API. */.XMLPUBFUN xmlRegexpPtr XMLCALL... xmlRegexpComp
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2337
          Entropy (8bit):5.331218580846454
          Encrypted:false
          SSDEEP:
          MD5:EED2463CAD941F74F99B8B9BC03AA74D
          SHA1:0AF2A5B5D40746E74FBF87FC0BEB3BBEF3AC6361
          SHA-256:F10941282EADB99EE5150AFF2890D3031A788265ED65683E28698B3240FB4C2C
          SHA-512:DA15E21500597DF827043A36EAA6D1C4724D3A6B4AAE96C77D56709276961F3D257F9D0FF1EEBA0A3DD0A6A555A222AF4171E1AFA31D45DBF7D7E19DAD959CAD
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: the XML document serializer. * Description: API to save document or subtree of document. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __XML_XMLSAVE_H__.#define __XML_XMLSAVE_H__..#include <libxml/xmlversion.h>.#include <libxml/tree.h>.#include <libxml/encoding.h>.#include <libxml/xmlIO.h>..#ifdef LIBXML_OUTPUT_ENABLED.#ifdef __cplusplus.extern "C" {.#endif../**. * xmlSaveOption:. *. * This is the set of XML save options that can be passed down. * to the xmlSaveToFd() and similar calls.. */.typedef enum {. XML_SAVE_FORMAT = 1<<0,./* format save output */. XML_SAVE_NO_DECL = 1<<1,./* drop the xml declaration */. XML_SAVE_NO_EMPTY.= 1<<2, /* no empty tags */. XML_SAVE_NO_XHTML.= 1<<3, /* disable XHTML1 specific rules */. XML_SAVE_XHTML.= 1<<4, /* force XHTML1 specific rules */. XML_SAVE_AS_XML = 1<<5, /* force XML serialization on HTML doc */. XML_SAVE_AS_HTML = 1<<6, /* force HTML se
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):7068
          Entropy (8bit):5.245593855219213
          Encrypted:false
          SSDEEP:
          MD5:C087D0E891D6909B14966BCCDE02FCFC
          SHA1:E0A372B08BC780E7E0EC12786089FC411F00AEA6
          SHA-256:EAFF644B642DCB5D1161644225846819BC11E038DC1145E20B91659BE6D70A32
          SHA-512:DD58CFA89684FF697A3452B5C9FEFD1DDADACB78946203E9230A2A5F2B9C883EFB451A24E68310D59F693EB15262CD389E07117CAA08EC64F7139833BFCFF8B7
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: incomplete XML Schemas structure implementation. * Description: interface to the XML Schemas handling and schema validity. * checking, it is incomplete right now.. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */...#ifndef __XML_SCHEMA_H__.#define __XML_SCHEMA_H__..#include <libxml/xmlversion.h>..#ifdef LIBXML_SCHEMAS_ENABLED..#include <libxml/tree.h>..#ifdef __cplusplus.extern "C" {.#endif../**. * This error codes are obsolete; not used any more.. */.typedef enum {. XML_SCHEMAS_ERR_OK..= 0,. XML_SCHEMAS_ERR_NOROOT.= 1,. XML_SCHEMAS_ERR_UNDECLAREDELEM,. XML_SCHEMAS_ERR_NOTTOPLEVEL,. XML_SCHEMAS_ERR_MISSING,. XML_SCHEMAS_ERR_WRONGELEM,. XML_SCHEMAS_ERR_NOTYPE,. XML_SCHEMAS_ERR_NOROLLBACK,. XML_SCHEMAS_ERR_ISABSTRACT,. XML_SCHEMAS_ERR_NOTEMPTY,. XML_SCHEMAS_ERR_ELEMCONT,. XML_SCHEMAS_ERR_HAVEDEFAULT,. XML_SCHEMAS_ERR_NOTNILLABLE,. XML_SCHEMAS_ERR_EXTRACONTENT,. XML_SCHEMAS_
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4856
          Entropy (8bit):5.192845585194361
          Encrypted:false
          SSDEEP:
          MD5:0DF732F7028B4448819A96F40496C974
          SHA1:EC9FBC605999B856325EEF7D72B43EDDE1173B6A
          SHA-256:EBA362DC6B3E1D72B455D196171079F91AE2D4F41EBA9C40FACACCD076655690
          SHA-512:7218C424A9028A8BF5260CF42514EE5C42CD06E52EB7C2D4CD51D9D823102147C76D1FE0C1164F64A0BA7C39119F0AAC2B0BB03FE5A886D0FA6F2C295E294F74
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: implementation of XML Schema Datatypes. * Description: module providing the XML Schema Datatypes implementation. * both definition and validity checking. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */...#ifndef __XML_SCHEMA_TYPES_H__.#define __XML_SCHEMA_TYPES_H__..#include <libxml/xmlversion.h>..#ifdef LIBXML_SCHEMAS_ENABLED..#include <libxml/schemasInternals.h>.#include <libxml/xmlschemas.h>..#ifdef __cplusplus.extern "C" {.#endif..typedef enum {. XML_SCHEMA_WHITESPACE_UNKNOWN = 0,. XML_SCHEMA_WHITESPACE_PRESERVE = 1,. XML_SCHEMA_WHITESPACE_REPLACE = 2,. XML_SCHEMA_WHITESPACE_COLLAPSE = 3.} xmlSchemaWhitespaceValueType;..XMLPUBFUN void XMLCALL...xmlSchemaInitTypes..(void);.XML_DEPRECATED.XMLPUBFUN void XMLCALL...xmlSchemaCleanupTypes..(void);.XMLPUBFUN xmlSchemaTypePtr XMLCALL...xmlSchemaGetPredefinedType.(const xmlChar *name,....... const xmlChar *ns);.XMLPUBFUN int XMLCALL...xmlSchemaValidatePredef
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5511
          Entropy (8bit):3.7287268929740027
          Encrypted:false
          SSDEEP:
          MD5:82EFB8A055D5FC8EB7D815ED471ECA53
          SHA1:A17BA4956C930816787F8ED3A859C259C3BC72E2
          SHA-256:3FFE34172104E347BFF21F13964F5348DCDED73AC9CA0160B31905C9D3E79CFB
          SHA-512:2C52D2E8D12155C65450C9B6E92DDDA6F51865C4DA587180DC3A649B3304AFD43373E76C3D077CC52870380D3B1AFAE6084E44A33B75002E9ACCA8E01258BFD8
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: set of routines to process strings. * Description: type and interfaces needed for the internal string handling. * of the library, especially UTF8 processing.. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __XML_STRING_H__.#define __XML_STRING_H__..#include <stdarg.h>.#include <libxml/xmlversion.h>..#ifdef __cplusplus.extern "C" {.#endif../**. * xmlChar:. *. * This is a basic byte in an UTF-8 encoded string.. * It's unsigned allowing to pinpoint case where char * are assigned. * to xmlChar * (possibly making serialization back impossible).. */.typedef unsigned char xmlChar;../**. * BAD_CAST:. *. * Macro to cast a string to an xmlChar * when one know its safe.. */.#define BAD_CAST (xmlChar *)../*. * xmlChar handling. */.XMLPUBFUN xmlChar * XMLCALL. xmlStrdup (const xmlChar *cur);.XMLPUBFUN xmlChar * XMLCALL. xmlStrndup (const xmlChar *cur,.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):9993
          Entropy (8bit):5.119279234384163
          Encrypted:false
          SSDEEP:
          MD5:B9F0B8ACDDFEE9B620EA822978A51D29
          SHA1:59D725823C9B04EDF7B9D22D1361A0651C051BAB
          SHA-256:4E94D9F017F7D7746CF66FB0C35701087C2F5BEB878FDB50D76E6241F683A2B5
          SHA-512:91D8A05D69F4DC002B397A591FB8D7B4AD8A243F81B2E7C63BACB61B8C790C49647F04B3031840A640A076BE9A1EAE1D4000E6BF6CB6D8730D4CFF666649A379
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: Unicode character APIs. * Description: API for the Unicode character APIs. *. * This file is automatically generated from the. * UCS description files of the Unicode Character Database. * http://www.unicode.org/Public/4.0-Update1/UCD-4.0.1.html. * using the genUnicode.py Python script.. *. * Generation date: Mon Mar 27 11:09:52 2006. * Sources: Blocks-4.0.1.txt UnicodeData-4.0.1.txt. * Author: Daniel Veillard. */..#ifndef __XML_UNICODE_H__.#define __XML_UNICODE_H__..#include <libxml/xmlversion.h>..#ifdef LIBXML_UNICODE_ENABLED..#ifdef __cplusplus.extern "C" {.#endif..XMLPUBFUN int XMLCALL xmlUCSIsAegeanNumbers.(int code);.XMLPUBFUN int XMLCALL xmlUCSIsAlphabeticPresentationForms.(int code);.XMLPUBFUN int XMLCALL xmlUCSIsArabic.(int code);.XMLPUBFUN int XMLCALL xmlUCSIsArabicPresentationFormsA.(int code);.XMLPUBFUN int XMLCALL xmlUCSIsArabicPresentationFormsB.(int code);.XMLPUBFUN int XMLCALL xmlUCSIsArmenian.(int code);.XMLPUBFUN int XMLCALL xmlUCSIsArrows.(int code);.XM
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):8417
          Entropy (8bit):5.2476882613321605
          Encrypted:false
          SSDEEP:
          MD5:C317C8B5F0192CB3D0491AC7346076A1
          SHA1:961DAE85B1B6F2ADE8B7B195541F539E01168ED1
          SHA-256:7391A6348B543F6181523B83B5FF2085524E1BFC22E0C9EB6DEBFD553BD562C9
          SHA-512:8FD327E74A83D1E34BCE0151A38A078BB58A530D05BA3AA1565BAF886935720DD85027EE2654631D0B72711D7CECCC74D235F5716AA04AAAD0A49CA0DB30CE1C
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: compile-time version information. * Description: compile-time version information for the XML library. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __XML_VERSION_H__.#define __XML_VERSION_H__..#include <libxml/xmlexports.h>..#ifdef __cplusplus.extern "C" {.#endif../*. * use those to be sure nothing nasty will happen if. * your library and includes mismatch. */.#ifndef LIBXML2_COMPILING_MSCCDEF.XMLPUBFUN void XMLCALL xmlCheckVersion(int version);.#endif /* LIBXML2_COMPILING_MSCCDEF */../**. * LIBXML_DOTTED_VERSION:. *. * the version string like "1.2.3". */.#define LIBXML_DOTTED_VERSION "2.10.3"../**. * LIBXML_VERSION:. *. * the version number: 1.2.3 value is 10203. */.#define LIBXML_VERSION 21003../**. * LIBXML_VERSION_STRING:. *. * the version number string, 1.2.3 value is "10203". */.#define LIBXML_VERSION_STRING "21003"../**. * LIBXML_VERSION_EXTRA:. *. * extra version information, used to show a git commit descri
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):21265
          Entropy (8bit):3.6614510704709025
          Encrypted:false
          SSDEEP:
          MD5:8694436144B1FB0AAB2E2D6B725035E3
          SHA1:850A94850E12147B994BB8DACE60EC133E540FDE
          SHA-256:75D8DD461F4F047F85CA798D823911835245051CE56413F2CA1EC55F7257D656
          SHA-512:F337E0529F7AEADDDD82F6D796699101878DB5E6FAE7DCD93702DFBD310EC0FE1B0763EFC747ED5EFBBAED61035B2CF703191020E8F5E4A6D7242116E1072C88
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: text writing API for XML. * Description: text writing API for XML. *. * Copy: See Copyright for the status of this software.. *. * Author: Alfred Mickautsch <alfred@mickautsch.de>. */..#ifndef __XML_XMLWRITER_H__.#define __XML_XMLWRITER_H__..#include <libxml/xmlversion.h>..#ifdef LIBXML_WRITER_ENABLED..#include <stdarg.h>.#include <libxml/xmlIO.h>.#include <libxml/list.h>.#include <libxml/xmlstring.h>..#ifdef __cplusplus.extern "C" {.#endif.. typedef struct _xmlTextWriter xmlTextWriter;. typedef xmlTextWriter *xmlTextWriterPtr;../*. * Constructors & Destructor. */. XMLPUBFUN xmlTextWriterPtr XMLCALL. xmlNewTextWriter(xmlOutputBufferPtr out);. XMLPUBFUN xmlTextWriterPtr XMLCALL. xmlNewTextWriterFilename(const char *uri, int compression);. XMLPUBFUN xmlTextWriterPtr XMLCALL. xmlNewTextWriterMemory(xmlBufferPtr buf, int compression);. XMLPUBFUN xmlTextWriterPtr XMLCALL. xmlNewTextWriterPushParser(xmlParserCtxtPtr ctxt, int compr
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):16763
          Entropy (8bit):5.151526811963941
          Encrypted:false
          SSDEEP:
          MD5:E076CBAB82B50AE94693F67F78CA44D0
          SHA1:FEA2D1E67C15266CDC40E3FC91334512FA6B3DE5
          SHA-256:C14DE31972D4D6D9E88CDA093F13FB2F4A70F847055C7DE74EDFFE9CC703E79F
          SHA-512:769C4B2DE538F6314ECA54372E21B458408D3A8B12A33815E58F5224CA4899F6D867E4A4323DAAAC362DEB84D11E04FB278178028ACF657755390291DF075486
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: XML Path Language implementation. * Description: API for the XML Path Language implementation. *. * XML Path Language implementation. * XPath is a language for addressing parts of an XML document,. * designed to be used by both XSLT and XPointer. * http://www.w3.org/TR/xpath. *. * Implements. * W3C Recommendation 16 November 1999. * http://www.w3.org/TR/1999/REC-xpath-19991116. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __XML_XPATH_H__.#define __XML_XPATH_H__..#include <libxml/xmlversion.h>..#ifdef LIBXML_XPATH_ENABLED..#include <libxml/xmlerror.h>.#include <libxml/tree.h>.#include <libxml/hash.h>.#endif /* LIBXML_XPATH_ENABLED */..#if defined(LIBXML_XPATH_ENABLED) || defined(LIBXML_SCHEMAS_ENABLED).#ifdef __cplusplus.extern "C" {.#endif.#endif /* LIBXML_XPATH_ENABLED or LIBXML_SCHEMAS_ENABLED */..#ifdef LIBXML_XPATH_ENABLED..typedef struct _xmlXPathContext xmlXPathContext;.typedef xmlXPathContext *xmlXPat
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):19353
          Entropy (8bit):5.2176092310940785
          Encrypted:false
          SSDEEP:
          MD5:C18FAD3CCE22369A75166AFED6343BCD
          SHA1:42C28F5FA01219F64AF678ADE43C2CFCF9530227
          SHA-256:1167845F5C82547B1451E0F1C4E7BEE233B6E4B0440E8339EB80A83DCD583465
          SHA-512:CDC45FC67398CB76625B50776521C0832F3A935580B68295DE21C586E5C4FD7BB380DA791FBF17AAA941CF4C55DB3E53E53DE2C7788BE437B4F567BA34544C8D
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: internal interfaces for XML Path Language implementation. * Description: internal interfaces for XML Path Language implementation. * used to build new modules on top of XPath like XPointer and. * XSLT. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __XML_XPATH_INTERNALS_H__.#define __XML_XPATH_INTERNALS_H__..#include <libxml/xmlversion.h>.#include <libxml/xpath.h>..#ifdef LIBXML_XPATH_ENABLED..#ifdef __cplusplus.extern "C" {.#endif../************************************************************************. *.........*. *...Helpers......*. *.........*. ************************************************************************/../*. * Many of these macros may later turn into functions. They. * shouldn't be used in #ifdef's preprocessor instructions.. */./**. * xmlXPathSetError:. * @ctxt: an XPath parser context. * @err: an xmlXPathError code. *. * Raises an error.. */.#define xmlXPathSetError(c
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3784
          Entropy (8bit):5.304045569124403
          Encrypted:false
          SSDEEP:
          MD5:2FEA9CC33940FAE3636DFF5295F41B54
          SHA1:7B7E39C4683E131A22679C464C990F68967E5BBA
          SHA-256:31876FAC2B031F4E537D65CA60D3F3701EFF69A7F295062FE1F87114E7444CC5
          SHA-512:60E5CC5042551CD5E9F199673B0F010CC24282185A1210BE584288A73633168584B5BFA24BFEEAF7F316966ECF4EB5EAC438CF9459D1E33ABE01BD1A2A7C7469
          Malicious:false
          Reputation:low
          Preview:/*. * Summary: API to handle XML Pointers. * Description: API to handle XML Pointers. * Base implementation was made accordingly to. * W3C Candidate Recommendation 7 June 2000. * http://www.w3.org/TR/2000/CR-xptr-20000607. *. * Added support for the element() scheme described in:. * W3C Proposed Recommendation 13 November 2002. * http://www.w3.org/TR/2002/PR-xptr-element-20021113/. *. * Copy: See Copyright for the status of this software.. *. * Author: Daniel Veillard. */..#ifndef __XML_XPTR_H__.#define __XML_XPTR_H__..#include <libxml/xmlversion.h>..#ifdef LIBXML_XPTR_ENABLED..#include <libxml/tree.h>.#include <libxml/xpath.h>..#ifdef __cplusplus.extern "C" {.#endif..#ifdef LIBXML_XPTR_LOCS_ENABLED./*. * A Location Set. */.typedef struct _xmlLocationSet xmlLocationSet;.typedef xmlLocationSet *xmlLocationSetPtr;.struct _xmlLocationSet {. int locNr;.. /* number of locations in the set */. int locMax;.. /* size of the array as allocated */. xmlXPathObjectPtr *locTab;/*
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1065
          Entropy (8bit):5.097040287183015
          Encrypted:false
          SSDEEP:
          MD5:DD58B2BA56EF457C65FB66FBE873E1BA
          SHA1:FD62416BDFB67352431D392F6096AB166ED59B33
          SHA-256:AC9896E57B99285EC67CBCA6D3BD638220D9B83E625F0A428CAF1593F35CF18E
          SHA-512:7560FF8F190E1CB23481805F463C6401668EC4711A7455A7A031FFD582F43C316A68431A74E79A35DCA722210759890BDAF9CC8731C6B07F53DB68F491945DA8
          Malicious:false
          Reputation:low
          Preview:.#ifndef _ORC_ARRAY_H_.#define _ORC_ARRAY_H_..#include <orc-test/orctest.h>.#include <orc-test/orcrandom.h>.#include <orc/orc.h>.#include <orc/orcdebug.h>..#define ORC_OOB_VALUE 0xa5..typedef struct _OrcArray OrcArray;.struct _OrcArray {. void *data;. int stride;. int element_size;. int n,m;.. void *alloc_data;. int alloc_len;. void *aligned_data;.};..enum {. ORC_PATTERN_RANDOM = 0,. ORC_PATTERN_FLOAT_SMALL,. ORC_PATTERN_FLOAT_SPECIAL,. ORC_PATTERN_FLOAT_DENORMAL.};..ORC_TEST_API.OrcArray *orc_array_new (int n, int m, int element_size, int misalignment,. int alignment);..ORC_TEST_API.void orc_array_free (OrcArray *array);..ORC_TEST_API.void orc_array_set_pattern (OrcArray *array, int value);..ORC_TEST_API.void orc_array_set_random (OrcArray *array, OrcRandomContext *context);..ORC_TEST_API.void orc_array_set_pattern_2 (OrcArray *array, OrcRandomContext *context,. int type);..ORC_TEST_API.int orc_array_compare (OrcArray *array1, OrcArray *array2, int flags);..ORC_TEST_A
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2956
          Entropy (8bit):5.282446776260006
          Encrypted:false
          SSDEEP:
          MD5:2F74595826E7F6FCD932B4280D56190B
          SHA1:1ABB9BB9CE7C9CCAD378A1EA1A32A1150324D475
          SHA-256:9843FCBF9DB5E1616541B8A48A362D22C769CC978F3009B180B6CB20F0BA6E9B
          SHA-512:0A4457E7FC40ADEF002F1E83D43DB1E371FF00F3CF52C298EB40E6DB92DA004B8C1D66E79B59F058068099F01D97E07DA653545B96DFAEBBD24C6B77D4C1E140
          Malicious:false
          Reputation:low
          Preview:/*. * Orc - Oil Runtime Compiler. * Copyright (c) 2003,2004 David A. Schleef <ds@schleef.org>. * All rights reserved.. *. * Redistribution and use in source and binary forms, with or without. * modification, are permitted provided that the following conditions. * are met:. * 1. Redistributions of source code must retain the above copyright. * notice, this list of conditions and the following disclaimer.. * 2. Redistributions in binary form must reproduce the above copyright. * notice, this list of conditions and the following disclaimer in the. * documentation and/or other materials provided with the distribution.. * . * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR. * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED. * WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT,. * INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES. * (INCLUDIN
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):559
          Entropy (8bit):4.918198367902234
          Encrypted:false
          SSDEEP:
          MD5:09E7BB0172314233387718DE694A091E
          SHA1:E3D18327C62D0C590066BC532A5E4432AD6ABD69
          SHA-256:695400ADEB604A8D44572CC4B3A88A457CFE7B880E3992E5E5E32DF3C56E4D3B
          SHA-512:F54BE292E9592D0CBF37DFC8918197C38714DF9C2A1F1B799AF4B83056B7EAB811BBA423A197990FDA142A3D13A7B64663E5CB82CE0BFBBDA8DB8033DE6DBCC5
          Malicious:false
          Reputation:low
          Preview:.#ifndef _ORC_RANDOM_H_.#define _ORC_RANDOM_H_..#include <orc-test/orctest.h>..ORC_BEGIN_DECLS..typedef struct _OrcRandomContext OrcRandomContext;.struct _OrcRandomContext {. unsigned int x;.};..ORC_TEST_API.void orc_random_init (OrcRandomContext *context, int seed);..ORC_TEST_API.void orc_random_bits (OrcRandomContext *context, void *data, int n_bytes);..ORC_TEST_API.void orc_random_floats (OrcRandomContext *context, float *data, int n);..ORC_TEST_API.unsigned int orc_random (OrcRandomContext *context);..ORC_END_DECLS..#endif..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1653
          Entropy (8bit):5.069102418731766
          Encrypted:false
          SSDEEP:
          MD5:8330C2720D5A2A03C35E84039E843B52
          SHA1:D307E0F6BB5FEA0699ED4F6FC353AB15DD42E8C3
          SHA-256:4911680439EF4B325492172FB0FCAD104CCABFECC6768A5AFF2E22B17620D4AA
          SHA-512:59E1ABECF53E2637A4E588DF913073ECBCC9A1E75091A6A77375603D3724E654672F622E7DA539899DC64F3B2A3A9240E2D72C13B8749CB2C4FC7A7841E81182
          Malicious:false
          Reputation:low
          Preview:.#ifndef _ORC_TEST_TEST_H_.#define _ORC_TEST_TEST_H_..#include <orc/orc.h>.#include <orc/orcutils.h>..ORC_BEGIN_DECLS..#ifdef BUILDING_ORC_TEST.#define ORC_TEST_API ORC_API_EXPORT /* defined in config.h */.#else.#define ORC_TEST_API ORC_API_IMPORT.#endif..typedef enum {. ORC_TEST_FAILED = 0,. ORC_TEST_INDETERMINATE = 1,. ORC_TEST_OK = 2.} OrcTestResult;..#define ORC_TEST_FLAGS_BACKUP (1<<0).#define ORC_TEST_FLAGS_FLOAT (1<<1).#define ORC_TEST_FLAGS_EMULATE (1<<2)..ORC_TEST_API.void orc_test_init (void);..ORC_TEST_API.OrcTestResult orc_test_gcc_compile (OrcProgram *p);..ORC_TEST_API.OrcTestResult orc_test_gcc_compile_neon (OrcProgram *p);..ORC_TEST_API.OrcTestResult orc_test_gcc_compile_c64x (OrcProgram *p);..ORC_TEST_API.OrcTestResult orc_test_gcc_compile_mips (OrcProgram *p);..ORC_TEST_API.void orc_test_random_bits (void *data, int n_bytes);..ORC_TEST_API.OrcTestResult orc_test_compare_output (OrcProgram *program);..ORC_TEST_API.OrcTestResult orc_test_compare_outp
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):46
          Entropy (8bit):3.941585870553383
          Encrypted:false
          SSDEEP:
          MD5:930543070F278E3DC20443D270AD870B
          SHA1:6426654C9A904B8DB90CBA563C6124E4FF6FFE55
          SHA-256:8F1B0650684E949EEFEF919ED657EE47D5EA16A3532FC641C7465C996C949228
          SHA-512:3BFE57FFCB36FF395DB8B670AC0D2B2129491AE933078FA6D34694CD2D1FC184CC4307AD893A8A096DB4806AC16C72D7952A19B2BD21854EA8096A6CCAD4A36B
          Malicious:false
          Reputation:low
          Preview:/* This file is intentionally nearly empty */.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):285
          Entropy (8bit):4.721364618224354
          Encrypted:false
          SSDEEP:
          MD5:86C1813FB6D9841F104B2605EDB9ACC9
          SHA1:9C890D4E7290DBEB615C4959658F8E90BF60B789
          SHA-256:107C0BD9B5813243DD9F62EF8ADA7DB8F7998BCB3ACE737A96AB8086723BF398
          SHA-512:37D3693B78E6C519FBBD923093B8A2B28429EB97D19D93BD9F5B0CD598DE4A79BABFBEC55D0246ADBE42E23E2C2697EACB00DAD9F13CF49C0711823D9AF09C02
          Malicious:false
          Reputation:low
          Preview:.#ifndef _ORC_ORC_H_.#define _ORC_ORC_H_..#include <orc/orcutils.h>.#include <orc/orcprogram.h>.#include <orc/orcdebug.h>.#include <orc/orcfunctions.h>.#include <orc/orconce.h>.#include <orc/orcparse.h>.#include <orc/orccpu.h>..ORC_API const char * orc_version_string (void);..#endif..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):50835
          Entropy (8bit):5.088997353007786
          Encrypted:false
          SSDEEP:
          MD5:EF867EDDF6BF511DA5170BC5F16A44E8
          SHA1:36A1FC98BF2C397BD5B7EBDAC1324AFE639B9723
          SHA-256:BE534B317328060DBB4DBEB4F2326294FAB5A53E6CBA0BF3989C17B8D05A40CD
          SHA-512:6FF38AC2B465EDB4A14F95C4CCC4BFD9ADF3BAD3E4E5A483949DF717D241B7CC8BB1790C558052054C799AED0D2C4C10C0191FE79CA8856F03FB400586E7B58F
          Malicious:false
          Reputation:low
          Preview:.#ifndef _ORC_ARM_H_.#define _ORC_ARM_H_..#include <orc/orc.h>..ORC_BEGIN_DECLS..#ifdef ORC_ENABLE_UNSTABLE_API..typedef enum {. ORC_ARM_A1 = ORC_GP_REG_BASE+0,. ORC_ARM_A2,. ORC_ARM_A3,. ORC_ARM_A4,. ORC_ARM_V1,. ORC_ARM_V2,. ORC_ARM_V3,. ORC_ARM_V4,. ORC_ARM_V5,. ORC_ARM_V6,. ORC_ARM_V7,. ORC_ARM_V8,. ORC_ARM_IP,. ORC_ARM_SP,. ORC_ARM_LR,. ORC_ARM_PC.} OrcArmRegister;..typedef enum {. ORC_ARM64_R0 = ORC_GP_REG_BASE+0,. ORC_ARM64_R1,. ORC_ARM64_R2,. ORC_ARM64_R3,. ORC_ARM64_R4,. ORC_ARM64_R5,. ORC_ARM64_R6,. ORC_ARM64_R7,. ORC_ARM64_R8,. ORC_ARM64_R9,. ORC_ARM64_R10,. ORC_ARM64_R11,. ORC_ARM64_R12,. ORC_ARM64_R13,. ORC_ARM64_R14,. ORC_ARM64_R15,. ORC_ARM64_IP0,. ORC_ARM64_IP1,. ORC_ARM64_R18,. ORC_ARM64_R19,. ORC_ARM64_R20,. ORC_ARM64_R21,. ORC_ARM64_R22,. ORC_ARM64_R23,. ORC_ARM64_R24,. ORC_ARM64_R25,. ORC_ARM64_R26,. ORC_ARM64_R27,. ORC_ARM64_R28,. ORC_ARM64_FP,. ORC_ARM64_LR,. ORC_ARM64_SP,.} OrcArm64Register;..typedef enum {. ORC_AR
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):606
          Entropy (8bit):5.01057978755907
          Encrypted:false
          SSDEEP:
          MD5:4D1F642FEE69E17D1A5B81794474BB12
          SHA1:F84EB7B506EA8912D522194810018F1F505E657C
          SHA-256:15C078374F1827E77B38B9773AF4B3012344E0EA4C29610C9E0D3811B0825A9E
          SHA-512:16329DAC8921E546A44347E1625E798361578B206B0ECD68197DD406A1D0357616C81C7FDB4338D40435DB7B74DE134516D58478ED44C831C93E32612209DDCC
          Malicious:false
          Reputation:low
          Preview:.#ifndef _ORC_BYTECODE_H_.#define _ORC_BYTECODE_H_..#include <orc/orc.h>.#include <orc/orcbytecodes.h>..ORC_BEGIN_DECLS..typedef struct _OrcBytecode OrcBytecode;..struct _OrcBytecode {. /*< private >*/. orc_uint8 *bytecode;. int length;. int alloc_len;.};...#ifdef ORC_ENABLE_UNSTABLE_API..ORC_API OrcBytecode * orc_bytecode_new (void);..ORC_API void orc_bytecode_free (OrcBytecode *bytecode);..ORC_API OrcBytecode * orc_bytecode_from_program (OrcProgram *p);..ORC_API int orc_bytecode_parse_function (OrcProgram *program, const orc_uint8 *bytecode);..#endif..ORC_END_DECLS..#endif..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4392
          Entropy (8bit):4.721362364608208
          Encrypted:false
          SSDEEP:
          MD5:DC137E50D37BDE69F746BFD43A22BE72
          SHA1:CD9AF2978A8C5643B03314FD5A9D9E4A224670F0
          SHA-256:5CB2DF6A8184FBF8BA8897AA1839D6156026E98BC87C9A07013EE8B692ED44A0
          SHA-512:A091F297A34539BFB80D265D743068DCF5C3DD4875B46FDD1BEE72F119805AA90C84A25DEEFE23FEDF57B9C6A7719C69F0F3FA1B32B20F1A9F21D1EF4086CC4C
          Malicious:false
          Reputation:low
          Preview:./* autogenerated by generate-bytecode */..#include <math.h>.#include <orc/orc.h>..typedef enum {. ORC_BC_END,. ORC_BC_BEGIN_FUNCTION,. ORC_BC_END_FUNCTION,. ORC_BC_SET_CONSTANT_N,. ORC_BC_SET_N_MULTIPLE,. ORC_BC_SET_N_MINIMUM,. ORC_BC_SET_N_MAXIMUM,. ORC_BC_SET_2D,. ORC_BC_SET_CONSTANT_M,. ORC_BC_SET_NAME,. ORC_BC_SET_BACKUP_FUNCTION,. ORC_BC_ADD_DESTINATION,. ORC_BC_ADD_SOURCE,. ORC_BC_ADD_ACCUMULATOR,. ORC_BC_ADD_CONSTANT,. ORC_BC_ADD_CONSTANT_INT64,. ORC_BC_ADD_PARAMETER,. ORC_BC_ADD_PARAMETER_FLOAT,. ORC_BC_ADD_PARAMETER_INT64,. ORC_BC_ADD_PARAMETER_DOUBLE,. ORC_BC_ADD_TEMPORARY,. ORC_BC_INSTRUCTION_FLAGS,. ORC_BC_RESERVED_22,. ORC_BC_RESERVED_23,. ORC_BC_RESERVED_24,. ORC_BC_RESERVED_25,. ORC_BC_RESERVED_26,. ORC_BC_RESERVED_27,. ORC_BC_RESERVED_28,. ORC_BC_RESERVED_29,. ORC_BC_RESERVED_30,. ORC_BC_RESERVED_31,. ORC_BC_absb,. ORC_BC_addb,. ORC_BC_addssb,. ORC_BC_addusb,. ORC_BC_andb,. ORC_BC_andnb,. ORC_BC_avgsb,. ORC_BC_avgub,. /* 40 */.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):836
          Entropy (8bit):4.902919505479602
          Encrypted:false
          SSDEEP:
          MD5:F527B929B45A0522F8704AE120885C2D
          SHA1:75D07D71887CCC437EC17EC6FE2871E04D482B34
          SHA-256:4ED0D598E3D83EC5E6AFC5553376A5C5C60D0DFDB52899A8C51A3FDB25087244
          SHA-512:EBBBC32364A5C2B1A9A830CD3E7E8BCA993ED7D628B66ED7651A71AB8BE44B295B73CE8708E554DFB11F018AFA496107BFE61C138CFB487A130844569E3F2887
          Malicious:false
          Reputation:low
          Preview:.#ifndef _ORC_CODE_H_.#define _ORC_CODE_H_..#include <orc/orc.h>.#include <orc/orclimits.h>.#include <orc/orcexecutor.h>.#include <orc/orcinstruction.h>..ORC_BEGIN_DECLS..typedef struct _OrcCodeVariable OrcCodeVariable;...struct _OrcCodeVariable {. /*< private >*/. int vartype;. int size;. orc_union64 value;.};..struct _OrcCode {. /*< public >*/. OrcExecutorFunc exec;.. /*< private >*/. OrcCompileResult result;. char *name;.. /* for execution */. unsigned char *code;. int code_size;. void *chunk;.. /* for emulation */. int n_insns;. OrcInstruction *insns;. OrcCodeVariable *vars;. int is_2d;. int constant_n;. int constant_m;.};...ORC_API void orc_code_allocate_codemem (OrcCode *code, int size);..ORC_API OrcCode * orc_code_new (void);.ORC_API void orc_code_free (OrcCode *code);..ORC_END_DECLS..#endif..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3927
          Entropy (8bit):5.23547525654587
          Encrypted:false
          SSDEEP:
          MD5:04B4E941E28E562002B01306E8BD2AE7
          SHA1:D2078C7540C02A948C77623AF7953B2B28A5288E
          SHA-256:D0BE94011295B74E65E32B029AF658D2259CFE1B88871224D8EBAD26F46FCF03
          SHA-512:8B7694EF288AC4D1C356456621C9F7FDC9216CBD52BD88B2C73101F85773A3492484CD5C8E79EF7838B7F5E162DAFF5A5CE938F67E4E45968E74390311D7605F
          Malicious:false
          Reputation:low
          Preview:.#ifndef _ORC_COMPILER_H_.#define _ORC_COMPILER_H_..#include <orc/orc.h>.#include <orc/orclimits.h>.#include <orc/orcexecutor.h>.#include <orc/orccode.h>.#include <orc/orctarget.h>.#include <orc/orcinstruction.h>.#include <orc/orcvariable.h>.#include <orc/orcconstant.h>..ORC_BEGIN_DECLS..typedef struct _OrcFixup OrcFixup;...#define ORC_ENABLE_ASM_CODE.#ifdef ORC_ENABLE_ASM_CODE.#define ORC_ASM_CODE(compiler,...) orc_compiler_append_code(compiler, __VA_ARGS__).#else.#define ORC_ASM_CODE(compiler,...).#endif...#define ORC_COMPILER_ERROR(compiler, ...) do { \. compiler->error = TRUE; \. compiler->result = ORC_COMPILE_RESULT_UNKNOWN_PARSE; \. orc_debug_print(ORC_DEBUG_WARNING, __FILE__, ORC_FUNCTION, __LINE__, __VA_ARGS__); \.} while (0)..#if 0./* FIXME in orcutils.h since it's needed in orccode.h */.typedef enum {. ORC_COMPILE_RESULT_OK = 0,.. ORC_COMPILE_RESULT_UNKNOWN_COMPILE = 0x100,. ORC_COMPILE_RESULT_MISSING_RULE = 0x101,.. ORC_COMPILE_RESULT_UNKNOWN_PARSE = 0x200,. ORC_COMP
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):505
          Entropy (8bit):5.070757367506942
          Encrypted:false
          SSDEEP:
          MD5:D4F884BAF80D53FFEE9E68B6B5BF7489
          SHA1:4E9B5697E397F92C6A9D84BBBD489D794EF7791B
          SHA-256:76E4EA0671E482D76050A9431E89A33221E2AB430839E45C24295C0C3C7375CA
          SHA-512:BDE699EAB86C35CAD00EC0893497A3BB33C888F695DB1ED18B4C269E495A1EFAA0859E88D2FD7227F4CE23AA82F2917263490D0BE3F620FE115F8BF2BC1693FE
          Malicious:false
          Reputation:low
          Preview:.#ifndef _ORC_CONSTANT_H_.#define _ORC_CONSTANT_H_..#include <orc/orcutils.h>.#include <orc/orclimits.h>..ORC_BEGIN_DECLS...enum {. ORC_CONST_ZERO,. ORC_CONST_SPLAT_B,. ORC_CONST_SPLAT_W,. ORC_CONST_SPLAT_L,. ORC_CONST_FULL.};../**. * OrcConstant:. *. * The OrcConstant structure has no public members. */.struct _OrcConstant {. /*< private >*/. int type;. int alloc_reg;. unsigned int value;. unsigned int full_value[4];. int use_count;. int is_long;. int label;.};...ORC_END_DECLS..#endif..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):350
          Entropy (8bit):5.112211164684797
          Encrypted:false
          SSDEEP:
          MD5:5E773563BCCF41CE8CA00391F5CE30DF
          SHA1:090805FFA6AA75637E315DE8AAD79E8B4F4095D4
          SHA-256:80D2DAA37011FC805331E56E96A307D0E41BEFECA836C240021B1C00E51EF7E2
          SHA-512:1D2BD304D0482B8F44D84858781715D0C4EBA5238CFC4478E32E87AC2105CB9E8606CFF6EF80B167CDB625EC517D918B83D221A9F0294720F332FC24B3ADF471
          Malicious:false
          Reputation:low
          Preview:.#ifndef _ORC_CPU_H_.#define _ORC_CPU_H_..#include <orc/orc.h>.#include <orc/orclimits.h>..ORC_BEGIN_DECLS...ORC_API void orc_get_data_cache_sizes (int *level1, int *level2, int *level3);..ORC_API void orc_get_cpu_family_model_stepping (int *family, int *model, int *stepping);..ORC_API const char * orc_get_cpu_name (void);...ORC_END_DECLS..#endif..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):532
          Entropy (8bit):4.924191569592514
          Encrypted:false
          SSDEEP:
          MD5:BCCAC2C883DA84F3FE5253EC2734A308
          SHA1:49B547259E1009C5CBD864E8F4EAD4F01BF40E85
          SHA-256:1BCC6E4121FBFA35ADD60C7DA9FB17586B196194E936ADB642CCCB959F4B6748
          SHA-512:A354C39607A8E91F201497272D9B7633252EAF9D068DD816AD9C56763D4FDF7272621E60C8D59F7B83A743DFDAF8127F8EF3669B3556011F6117B5A4D9F84881
          Malicious:false
          Reputation:low
          Preview:.#ifndef _ORC_ORC_CPUINSN_H_.#define _ORC_ORC_CPUINSN_H_..#ifdef ORC_ENABLE_UNSTABLE_API..typedef struct _OrcSysInsn OrcSysInsn;.typedef struct _OrcSysOpcode OrcSysOpcode;..struct _OrcSysInsn {. int opcode;. int dest_reg;. int src1_reg;. int src2_reg;.. int immediate;.. int mem_reg;. int memoffset;. int indexreg;. int shift;. int size;.};..struct _OrcSysOpcode {. char name[16];. int type;. int flags;. orc_uint8 prefix;. orc_uint32 code;. int code2;.};...#define ORC_SYS_OPCODE_FLAG_FIXED (1<<0)..#endif..#endif..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5148
          Entropy (8bit):5.297157741332972
          Encrypted:false
          SSDEEP:
          MD5:402076E32EBDC4CCCBD0FC80520B4F9F
          SHA1:36641B73CDBEBFBB0E36370AEFD4BE0BD48F7130
          SHA-256:A82384F8CABFA18B179A6255D71840FB8F37705BEB131A732E75136BD24B9B00
          SHA-512:DFC431EC0C2D5CCB3A9FF6F0879E11A4AE7C9DB530FC03DE97F69DDC02F1B1EFB674AA66A46F774B1648A73466A871A4CA86B4986494F137C077D0826E8A8FB9
          Malicious:false
          Reputation:low
          Preview:/*. * ORC - Library of Optimized Inner Loops. * Copyright (c) 2003,2004 David A. Schleef <ds@schleef.org>. * All rights reserved.. *. * Redistribution and use in source and binary forms, with or without. * modification, are permitted provided that the following conditions. * are met:. * 1. Redistributions of source code must retain the above copyright. * notice, this list of conditions and the following disclaimer.. * 2. Redistributions in binary form must reproduce the above copyright. * notice, this list of conditions and the following disclaimer in the. * documentation and/or other materials provided with the distribution.. * . * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR. * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED. * WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT,. * INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):11533
          Entropy (8bit):4.552557848962764
          Encrypted:false
          SSDEEP:
          MD5:B22481AD522F908D3144AAE338BF1F3B
          SHA1:D775526B25FB21905DB418DDACC97ACEDB9537CD
          SHA-256:B0E5144FEC8BD76D600B12B9BD042F8511F8BD835475F4B0BC1D36798FC0F997
          SHA-512:E73904C3482053A10CCF5001FB47F7CB49C1BA5CC9430A2DB523873E2CC2938A628F4310ABF44174A5E10A6739C175D7AB58E870BF8FF2871320C526BBCC7951
          Malicious:false
          Reputation:low
          Preview:./* autogenerated by generate-emulation */..#ifndef _ORC_EMULATE_OPCODES_H_.#define _ORC_EMULATE_OPCODES_H_..void emulate_absb (OrcOpcodeExecutor *ex, int i, int n);.void emulate_addb (OrcOpcodeExecutor *ex, int i, int n);.void emulate_addssb (OrcOpcodeExecutor *ex, int i, int n);.void emulate_addusb (OrcOpcodeExecutor *ex, int i, int n);.void emulate_andb (OrcOpcodeExecutor *ex, int i, int n);.void emulate_andnb (OrcOpcodeExecutor *ex, int i, int n);.void emulate_avgsb (OrcOpcodeExecutor *ex, int i, int n);.void emulate_avgub (OrcOpcodeExecutor *ex, int i, int n);.void emulate_cmpeqb (OrcOpcodeExecutor *ex, int i, int n);.void emulate_cmpgtsb (OrcOpcodeExecutor *ex, int i, int n);.void emulate_copyb (OrcOpcodeExecutor *ex, int i, int n);.void emulate_loadb (OrcOpcodeExecutor *ex, int i, int n);.void emulate_loadoffb (OrcOpcodeExecutor *ex, int i, int n);.void emulate_loadupdb (OrcOpcodeExecutor *ex, int i, int n);.void emulate_loadupib (OrcOpcodeExecutor *ex, int i, int n);.void emula
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3659
          Entropy (8bit):5.120601585086313
          Encrypted:false
          SSDEEP:
          MD5:A54AF2F88738FB21E2B64C9FA82395B2
          SHA1:9B9ADD20E6EB053AE4F319A9874F2E0D84EB8F4A
          SHA-256:921D4AEBFE177A5E702330A7E57CB69EFBAF1242D48F8F9B3948F1E78B7BEB54
          SHA-512:305AB92BAE05A58772D5A46FA1E8A820DDCD251EC7F86D162191ADA34F485D3D0267973E87511CA2DDF6C6D305BAC3F8CFB051DDBFE81E20B510FFB81102F1E0
          Malicious:false
          Reputation:low
          Preview:.#ifndef _ORC_EXECUTOR_H_.#define _ORC_EXECUTOR_H_..#include <orc/orc.h>.#include <orc/orclimits.h>..ORC_BEGIN_DECLS....typedef struct _OrcOpcodeExecutor OrcOpcodeExecutor;.typedef struct _OrcExecutor OrcExecutor;.typedef struct _OrcExecutorAlt OrcExecutorAlt;..typedef void (*OrcOpcodeEmulateFunc)(OrcOpcodeExecutor *ex, void *user);.typedef void (*OrcOpcodeEmulateNFunc)(OrcOpcodeExecutor *ex, int index, int n);.typedef void (*OrcOpcodeEmulate16Func)(OrcOpcodeExecutor *ex);.typedef void (*OrcExecutorFunc)(OrcExecutor *ex);../**. * OrcOpcodeExecutor:. *. * The OrcOpcodeExecutor structure has no public members. */.struct _OrcOpcodeExecutor {. /*< private >*/. int src_values[ORC_STATIC_OPCODE_N_SRC];. int dest_values[ORC_STATIC_OPCODE_N_DEST];.. OrcOpcodeEmulateNFunc emulateN;.. void *src_ptrs[ORC_STATIC_OPCODE_N_SRC];. void *dest_ptrs[ORC_STATIC_OPCODE_N_DEST];. int shift;.};../**. * OrcExecutor:. *. */.struct _OrcExecutor {. /*< private >*/. OrcProgram *program;. int n;. int c
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2431
          Entropy (8bit):5.203967374499601
          Encrypted:false
          SSDEEP:
          MD5:36AA2972877D5F1DB7C2851D702D856C
          SHA1:8D3537E353E1A2ED9C62DE361A677F5F83DC1C2B
          SHA-256:3803016AE5DB62F028538353F4DCD227CA5905E88808F54CC178CE704A390931
          SHA-512:30D7231829E01E80A1F730309DB3D4DD8CAB5E1E7FFAED2253C0AD20F273E2C829FD6E7A454CC20C4B19D3D4A1F1719DD1024DC712B7B5EC5D5918677D2F1DD1
          Malicious:false
          Reputation:low
          Preview:./* autogenerated from orcfunctions.orc */..#ifndef _ORCFUNCTIONS_H_.#define _ORCFUNCTIONS_H_..#include <orc/orcutils.h>..#ifdef __cplusplus.extern "C" {.#endif....#ifndef _ORC_INTEGER_TYPEDEFS_.#define _ORC_INTEGER_TYPEDEFS_.#if defined(__STDC_VERSION__) && __STDC_VERSION__ >= 199901L.#include <stdint.h>.typedef int8_t orc_int8;.typedef int16_t orc_int16;.typedef int32_t orc_int32;.typedef int64_t orc_int64;.typedef uint8_t orc_uint8;.typedef uint16_t orc_uint16;.typedef uint32_t orc_uint32;.typedef uint64_t orc_uint64;.#define ORC_UINT64_C(x) UINT64_C(x).#elif defined(_MSC_VER).typedef signed __int8 orc_int8;.typedef signed __int16 orc_int16;.typedef signed __int32 orc_int32;.typedef signed __int64 orc_int64;.typedef unsigned __int8 orc_uint8;.typedef unsigned __int16 orc_uint16;.typedef unsigned __int32 orc_uint32;.typedef unsigned __int64 orc_uint64;.#define ORC_UINT64_C(x) (x##Ui64).#define inline __inline.#else.#include <limits.h>.typedef signed char orc_int8;.typedef short orc_i
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):707
          Entropy (8bit):5.259491564984666
          Encrypted:false
          SSDEEP:
          MD5:0BB4E709D8DD27637EB2D54194A33936
          SHA1:62B1F1C91E09636B0135D857F7FCA5F9050D3954
          SHA-256:ABE1BE2E35AE224FDA573179502F7792CB9ED7512D46E34FC7BC0655B835A1A8
          SHA-512:01310BCBFA578939616078BF7F5E07942B68828BB25B5908D6882EC3862A8CD9725199F3CB98C92EF94A8E3DBB05F04BA212D067027EDABC014DAF83863AD291
          Malicious:false
          Reputation:low
          Preview:.#ifndef _ORC_INSTRUCTION_H_.#define _ORC_INSTRUCTION_H_..#include <orc/orcutils.h>.#include <orc/orclimits.h>.#include <orc/orcopcode.h>.#include <orc/orcrule.h>..ORC_BEGIN_DECLS../**. * OrcInstruction:. *. * The OrcInstruction structure has no public members. */.struct _OrcInstruction {. /*< private >*/. OrcStaticOpcode *opcode;. int dest_args[ORC_STATIC_OPCODE_N_DEST];. int src_args[ORC_STATIC_OPCODE_N_SRC];.. OrcRule *rule;. unsigned int flags;. /* Source line number this instruction came from */. int line;.};..#define ORC_INSTRUCTION_FLAG_X2 (1<<0).#define ORC_INSTRUCTION_FLAG_X4 (1<<1)..#define ORC_INSN_FLAG_INVARIANT (1<<2).#define ORC_INSN_FLAG_ADDED (1<<3)...ORC_END_DECLS..#endif..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1111
          Entropy (8bit):4.961274821894412
          Encrypted:false
          SSDEEP:
          MD5:3AC6457C74854F1EF3BD3187B4DCF5B5
          SHA1:4A763EA8CD1FD9AD0C684C792EBCB2AB759A63AC
          SHA-256:A0E09F970B88E5726B2589CB912A2546CD6BC5BFE27F39643CA1E94DB88EB86E
          SHA-512:6C34FFB7ED5B7C0696902D783234030F6F1BAAD024A6B23E2596788FF320EDA7546BB03E0AF58D1AAD11FFEF2E989772F385FC9A8756660CDA68EB9E3B90F0A0
          Malicious:false
          Reputation:low
          Preview:.#ifndef _ORC_INTERNAL_H_.#define _ORC_INTERNAL_H_..#include <orc/orcutils.h>.#include <orc/orclimits.h>..ORC_BEGIN_DECLS..#ifdef ORC_ENABLE_UNSTABLE_API../* FIXME: not sure why these are exported, no one needs to call these, that's. * already done as part of orc_init() */.void orc_mmx_init (void);.void orc_sse_init (void);.void orc_arm_init (void);.void orc_powerpc_init (void);.void orc_c_init (void);.void orc_neon_init (void);.void orc_c64x_init (void);.void orc_c64x_c_init (void);.void orc_mips_init (void);..typedef struct _OrcCodeChunk OrcCodeChunk;../* This is internal API, nothing in the public headers returns an OrcCodeChunk */.void orc_code_chunk_free (OrcCodeChunk *chunk);..extern int _orc_data_cache_size_level1;.extern int _orc_data_cache_size_level2;.extern int _orc_data_cache_size_level3;.extern int _orc_cpu_family;.extern int _orc_cpu_model;.extern int _orc_cpu_stepping;.extern const char *_orc_cpu_name;..void orc_compiler_emit_invariants (OrcCompiler *compiler);.int orc_p
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1497
          Entropy (8bit):4.670621057208904
          Encrypted:false
          SSDEEP:
          MD5:25AB7CBE7BA156ED847D30BD421806FB
          SHA1:5568F0A2E85EBC1AA8E7D3A29491473A42846B08
          SHA-256:5D1B55A7D9EF39B1DCEE85D9CD4993A75B284C17901A25092F2DAE4BCF61BF9A
          SHA-512:B4C420A31C63EFFEE6D776CA68492639904C6AD40909C1A81A6257ABF6233D9C90F3501EE9A0DEF5599AF907AAB33C8B18E5C484FE500F2EA708C371D53810E6
          Malicious:false
          Reputation:low
          Preview:.#ifndef _ORC_LIMITS_H_.#define _ORC_LIMITS_H_..#include <orc/orcutils.h>..ORC_BEGIN_DECLS..#define ORC_N_REGS (32*4).#define ORC_N_INSNS 100.#define ORC_N_VARIABLES 64.#define ORC_N_ARRAYS 12.#define ORC_N_REGISTERS 20.#define ORC_N_FIXUPS 100.#define ORC_N_CONSTANTS 20.#define ORC_N_LABELS 40.#define ORC_N_COMPILER_VARIABLES (ORC_N_VARIABLES+32)..#define ORC_GP_REG_BASE 32.#define ORC_VEC_REG_BASE 64.#define ORC_REG_INVALID 0..#define ORC_STATIC_OPCODE_N_SRC 4.#define ORC_STATIC_OPCODE_N_DEST 2..#define ORC_OPCODE_N_ARGS 4.#define ORC_N_TARGETS 10.#define ORC_N_RULE_SETS 10..#define ORC_MAX_VAR_SIZE 8..#define ORC_MAX_DEST_VARS 4.#define ORC_MAX_SRC_VARS 8.#define ORC_MAX_TEMP_VARS 16.#define ORC_MAX_CONST_VARS 8.#define ORC_MAX_PARAM_VARS 8.#define ORC_MAX_ACCUM_VARS 4..enum {. ORC_VAR_D1,. ORC_VAR_D2,. ORC_VAR_D3,. ORC_VAR_D4,. ORC_VAR_S1,. ORC_VAR_S2,. ORC_VAR_S3,. ORC_VAR_S4,. ORC_VAR_S5,. ORC_VAR_S6,. ORC_VAR_S7,. ORC_VAR_S8,. ORC_VAR_A1,. ORC_VAR_A2,. ORC_VAR_A3,
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):11373
          Entropy (8bit):4.98232763133954
          Encrypted:false
          SSDEEP:
          MD5:994E3EA9A0179254584D0B729ACB1A9E
          SHA1:F2C9F70D96EB4B12948FFC841385A496E1D4B268
          SHA-256:9582EC9E464A360951EC49EC5F51C1F100F54DE820065B5E0F16BE0922963C2A
          SHA-512:C403D8E0B731C47198A3CD6E7E1DD477626333FF83C203C88C49D16B4BE78239850FC23AD4074E807F772D8C000740F069A8F6F940D777D7E4AD90ACB4BE51A0
          Malicious:false
          Reputation:low
          Preview:/*. Copyright 2002 - 2009 David A. Schleef <ds@schleef.org>. Copyright 2012 MIPS Technologies, Inc... Author: Guillaume Emont <guijemont@igalia.com>.. Redistribution and use in source and binary forms, with or without. modification, are permitted provided that the following conditions. are met:. 1. Redistributions of source code must retain the above copyright. notice, this list of conditions and the following disclaimer.. 2. Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution... THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR. IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED. WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT,. INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMA
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2567
          Entropy (8bit):4.972787551116247
          Encrypted:false
          SSDEEP:
          MD5:B4E156CB5B56DFC6BAA744F7124B0D56
          SHA1:34DAFBB19CD165231027CC1A638C2C609F3C7E3F
          SHA-256:38897A783FA2FD99E53274E03E182EE5532CAEF7EA18C1917427F21BE481662F
          SHA-512:BF2DE109CD9253BB20831560AABE5D5FED3D359BDCB49A67371D119B57C8390F8F268BAE0D458103CBD88B0E8CC7CD38FB07A25A1FD17B18910883AAD69A0CD6
          Malicious:false
          Reputation:low
          Preview:.#ifndef _ORC_MMX_H_.#define _ORC_MMX_H_..#include <orc/orcx86.h>.#include <orc/orcx86insn.h>..ORC_BEGIN_DECLS..#ifdef ORC_ENABLE_UNSTABLE_API..typedef enum {. X86_MM0 = ORC_VEC_REG_BASE,. X86_MM1,. X86_MM2,. X86_MM3,. X86_MM4,. X86_MM5,. X86_MM6,. X86_MM7.} OrcMMXRegister;..#define ORC_MMX_SHUF(a,b,c,d) ((((a)&3)<<6)|(((b)&3)<<4)|(((c)&3)<<2)|(((d)&3)<<0))..ORC_API.const char * orc_x86_get_regname_mmx(int i);..ORC_API.void orc_x86_emit_mov_memoffset_mmx (OrcCompiler *compiler, int size, int offset,. int reg1, int reg2, int is_aligned);..ORC_API.void orc_x86_emit_mov_memindex_mmx (OrcCompiler *compiler, int size, int offset,. int reg1, int regindex, int shift, int reg2, int is_aligned);..ORC_API.void orc_x86_emit_mov_mmx_memoffset (OrcCompiler *compiler, int size, int reg1, int offset,. int reg2, int aligned, int uncached);.#if 0.void orc_x86_emit_mov_mmx_reg_reg (OrcCompiler *compiler, int reg1, int reg2);.void orc_x86_emit_mov_reg_mmx (OrcCompiler *compiler, int reg1
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1863
          Entropy (8bit):4.865659001350694
          Encrypted:false
          SSDEEP:
          MD5:BB550A79FFD8A25AFF6B5DEB53C399FA
          SHA1:6E257685E7601660D8B95DF90A46D31687E0A0E9
          SHA-256:37EA33CAB14B88B814007D53E42C80819F85EA65CCC305248B10E267CD1E6FD0
          SHA-512:74CFC5E21CDE943A1F94FDFEED9E05BF0A0A5AD9394DC9DA2CA89B76BF3BA4BED067A339EF95F1CDB2F9C3729DB113D9A38C2F76BECD96F657003937E9BFBFE3
          Malicious:false
          Reputation:low
          Preview:.#ifndef _ORC_NEON_H_.#define _ORC_NEON_H_..#include <orc/orc.h>.#include <orc/orcarm.h>..ORC_BEGIN_DECLS..#ifdef ORC_ENABLE_UNSTABLE_API..ORC_API const char *orc_neon_reg_name (int reg);.ORC_API const char *orc_neon_reg_name_quad (int reg);..ORC_API const char *orc_neon64_reg_name_vector (int reg, int size, int quad);..ORC_API void orc_neon_loadb (OrcCompiler *compiler, OrcVariable *var, int update);.ORC_API void orc_neon_loadw (OrcCompiler *compiler, OrcVariable *var, int update);.ORC_API void orc_neon_loadl (OrcCompiler *compiler, OrcVariable *var, int update);.ORC_API void orc_neon_loadq (OrcCompiler *compiler, int dest, int src1, int update, int is_aligned);..ORC_API void orc_neon_load_vec_aligned (OrcCompiler *compiler, OrcVariable *var, int update);.ORC_API void orc_neon_load_vec_unaligned (OrcCompiler *compiler, OrcVariable *var, int update);.ORC_API void orc_neon_load_halfvec_unaligned (OrcCompiler *compiler, OrcVariable *var, int update);..ORC_API void orc_neon_neg (OrcCompil
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):312
          Entropy (8bit):4.930015142110229
          Encrypted:false
          SSDEEP:
          MD5:DB79A74A10DE93524F5FD5B6C0383305
          SHA1:77C0C5A62F2035B95A4A977A4B3C91047E03B7D3
          SHA-256:5A7AA5BF9BF6270135E6933159D6901CE80E96903650C41ABFCE9517D0A5DC8C
          SHA-512:3C0DA3F1D372080F0455BB37B7E912F45592C81D8D39B62CFFBA1F26453B7BDF8B7CFB75F25B6B741ECE0ABA680574B137BC047D3D4026672ED49523A58F7273
          Malicious:false
          Reputation:low
          Preview:.#ifndef _ORC_ONCE_H_.#define _ORC_ONCE_H_..#include <orc/orc.h>..ORC_BEGIN_DECLS..typedef struct _OrcMutex OrcMutex;..typedef struct _OrcOnce OrcOnce;..struct _OrcOnce {. int inited;. void *value;.};..ORC_API void orc_once_mutex_lock (void);.ORC_API void orc_once_mutex_unlock (void);..ORC_END_DECLS..#endif..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1498
          Entropy (8bit):5.179382170059541
          Encrypted:false
          SSDEEP:
          MD5:C48221B1EB6791CF4F852AAE67102C5B
          SHA1:D6730993C36EFD92AA0590614D14D8CAA20B15E7
          SHA-256:FE336B5654BAA8B0CE0A1A99BD7240126F4EF2DE379A48023285972EBFBCC74C
          SHA-512:94F28E738508C1566081EA9F2E56668A0DABDAFB66C55C76E834693D0542C62A38C8DD70A05EAFE6252EDD19AA3411D6B60C4EC89597CF5F8BF8DFB4A8DBD961
          Malicious:false
          Reputation:low
          Preview:.#ifndef _ORC_OPCODE_H_.#define _ORC_OPCODE_H_..#include <orc/orc.h>.#include <orc/orclimits.h>..ORC_BEGIN_DECLS..typedef struct _OrcOpcodeSet OrcOpcodeSet;.typedef struct _OrcStaticOpcode OrcStaticOpcode;.../**. * OrcOpcodeSet:. *. * The OrcOpcodeSet structure has no public members. */.struct _OrcOpcodeSet {. /*< private >*/. int opcode_major;. char prefix[8];.. int n_opcodes;. OrcStaticOpcode *opcodes;.};..#define ORC_STATIC_OPCODE_ACCUMULATOR (1<<0).#define ORC_STATIC_OPCODE_FLOAT_SRC (1<<1).#define ORC_STATIC_OPCODE_FLOAT_DEST (1<<2).#define ORC_STATIC_OPCODE_FLOAT (ORC_STATIC_OPCODE_FLOAT_SRC|ORC_STATIC_OPCODE_FLOAT_DEST).#define ORC_STATIC_OPCODE_SCALAR (1<<3).#define ORC_STATIC_OPCODE_LOAD (1<<4).#define ORC_STATIC_OPCODE_STORE (1<<5).#define ORC_STATIC_OPCODE_INVARIANT (1<<6).#define ORC_STATIC_OPCODE_ITERATOR (1<<7).#define ORC_STATIC_OPCODE_COPY (1<<8)...struct _OrcStaticOpcode {. char name[16];. unsigned int flags;. int dest_size[ORC_STATIC_OPCODE_N_DEST];. int src_
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):334
          Entropy (8bit):4.968248083236636
          Encrypted:false
          SSDEEP:
          MD5:9972718C771B1C03ED0D653537ACAE02
          SHA1:D773E115030AB731A7B5D3316468F88BF6AA8F08
          SHA-256:4C6C46380A5BBBB35B1D65D5771D9C7EEAB4F14C7DCEA2D36DB44BBCFE799FB7
          SHA-512:9CD6934507BAF9FBB74D0EE6812AE2D94CEE9EA3B360EFC30F2DADCEA29E52302AA6FA0724EEA0DE145509D595BA1272628EB9409405D61B4D375405CEEDBAE8
          Malicious:false
          Reputation:low
          Preview:.#ifndef __ORC_PARSE_H__.#define __ORC_PARSE_H__..#include <orc/orc.h>..ORC_BEGIN_DECLS..ORC_API int orc_parse (const char *code, OrcProgram ***programs);.ORC_API int orc_parse_full (const char *code, OrcProgram ***programs, char **log);.ORC_API const char * orc_parse_get_init_function (OrcProgram *program);..ORC_END_DECLS..#endif..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):9767
          Entropy (8bit):5.101740101041095
          Encrypted:false
          SSDEEP:
          MD5:FFE307FCE2A4967698B67A69B32FF030
          SHA1:551C7A9BD0FDA0F28AF1099932CAC0D6A0A5174F
          SHA-256:C861841EC326A34B328B1BED3F7E85D22B01A0D592A745045D91670D4A016E82
          SHA-512:EB7D5980D2B8FE6AC40F98BA03D1C88FA19D060B41EC9E38EA58987ED9EB4948A3E60E5CD491F1C03314CB3103C171E176EE20673AF0625071D159C06B984FC5
          Malicious:false
          Reputation:low
          Preview:.#ifndef _ORC_POWERPC_H_.#define _ORC_POWERPC_H_..#include <orc/orcprogram.h>..ORC_BEGIN_DECLS..#ifdef ORC_ENABLE_UNSTABLE_API...#if defined(__LITTLE_ENDIAN__).#define IS_POWERPC_BE(compiler) \. (ORC_UNLIKELY ((compiler->target_flags & ORC_TARGET_POWERPC_LE) == 0)).#define IS_POWERPC_LE(compiler) \. (ORC_LIKELY ((compiler->target_flags & ORC_TARGET_POWERPC_LE) == ORC_TARGET_POWERPC_LE)).#else.#define IS_POWERPC_BE(compiler) \. (ORC_LIKELY ((compiler->target_flags & ORC_TARGET_POWERPC_LE) == 0)).#define IS_POWERPC_LE(compiler) \. (ORC_UNLIKELY ((compiler->target_flags & ORC_TARGET_POWERPC_LE) == ORC_TARGET_POWERPC_LE)).#endif...enum {. POWERPC_R0 = ORC_GP_REG_BASE,. POWERPC_R1,. POWERPC_R2,. POWERPC_R3,. POWERPC_R4,. POWERPC_R5,. POWERPC_R6,. POWERPC_R7,. POWERPC_R8,. POWERPC_R9,. POWERPC_R10,. POWERPC_R11,. POWERPC_R12,. POWERPC_R13,. POWERPC_R14,. POWERPC_R15,. POWERPC_R16,. POWERPC_R17,. POWERPC_R18,. POWERPC_R19,. POWERPC_R20,. POWERPC_R21,. POWERPC_R22,.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):7296
          Entropy (8bit):4.950640880588394
          Encrypted:false
          SSDEEP:
          MD5:3F4703FB463B949A0BAC0A67957C995F
          SHA1:2C55F6AEFF84E13D6BFA0F55EB461D701B9A1A6C
          SHA-256:2EF923FB68342F0901BDF7154CBA1E95FD8EFFA31D89FC31076BCFE5564CF454
          SHA-512:02DD8EA3FFD75724A006D5E9A2593C1074BF360288A040DC3D91869AF8B21DAE994F84E9F7E11C595DC0BE4311790C158E0D508EB19E9116FC0A1638FE71D62D
          Malicious:false
          Reputation:low
          Preview:.#ifndef _ORC_PROGRAM_H_.#define _ORC_PROGRAM_H_..#include <orc/orc.h>.#include <orc/orclimits.h>.#include <orc/orcexecutor.h>.#include <orc/orccode.h>.#include <orc/orcbytecode.h>.#include <orc/orccompiler.h>.#include <orc/orctarget.h>.#include <orc/orcrule.h>..ORC_BEGIN_DECLS...#define ORC_PROGRAM_ERROR(program, ...) do { \. program->error = TRUE; \. orc_debug_print(ORC_DEBUG_WARNING, __FILE__, ORC_FUNCTION, __LINE__, __VA_ARGS__); \.} while (0)../**. * OrcProgram:. *. * The OrcProgram structure has no public members. */.struct _OrcProgram {. /*< private >*/. struct {. OrcStaticOpcode *opcode;. int dest_args[ORC_STATIC_OPCODE_N_DEST];. int src_args[ORC_STATIC_OPCODE_N_SRC];.. OrcRule *rule;. } _unused[ORC_N_INSNS]; /* needed for ABI compatibility */. int n_insns;.. struct {. char *name;. char *type_name;.. int size;. OrcVarType vartype;.. int used;. int first_use;. int last_use;. int replaced;. int replacement;.. int alloc;. int is_
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):917
          Entropy (8bit):4.913425225199628
          Encrypted:false
          SSDEEP:
          MD5:D0EBBE4B591E8CF74A38481ACAD4B4F1
          SHA1:173DE28E05E57814670F7A8A7BD881B4D7F21274
          SHA-256:FFFF432707622CE241FE71CA9ACA8F8EE8D7B141E361932C887AC25D41F3B12C
          SHA-512:4EB618D67585E60702B9C7EEA38F03FBB7401A17E136284BEA7D75E5029BCCC5A546BB3C6DD248A08B03AA0E19A7E5C2DDD15C689C8F835F07840A25DBCD938F
          Malicious:false
          Reputation:low
          Preview:.#ifndef _ORC_RULE_H_.#define _ORC_RULE_H_..#include <orc/orc.h>.#include <orc/orclimits.h>.#include <orc/orcopcode.h>..ORC_BEGIN_DECLS..typedef struct _OrcRule OrcRule;.typedef struct _OrcRuleSet OrcRuleSet;...typedef void (*OrcRuleEmitFunc)(OrcCompiler *p, void *user, OrcInstruction *insn);../**. * OrcRule:. *. * The OrcRule structure has no public members. */.struct _OrcRule {. /*< private >*/. OrcRuleEmitFunc emit;. void *emit_user;.};../**. * OrcRuleSet:. *. * The OrcRuleSet structure has no public members. */.struct _OrcRuleSet {. /*< private >*/. int opcode_major;. int required_target_flags;.. OrcRule *rules;. int n_rules;.};..ORC_API OrcRuleSet * orc_rule_set_new (OrcOpcodeSet *opcode_set, OrcTarget *target,. unsigned int required_flags);..ORC_API void orc_rule_register (OrcRuleSet *rule_set, const char *opcode_name,. OrcRuleEmitFunc emit, void *emit_user);...ORC_END_DECLS..#endif..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1288
          Entropy (8bit):5.2812370153634705
          Encrypted:false
          SSDEEP:
          MD5:3362B740F5C806E474D076C65FC7B18D
          SHA1:24A343996CD4AEFF1535B932C01793ED1E1400BD
          SHA-256:34122BFDD1B4FE64D5242DF1E989FD6AB06FA599C16AD71B0A94F9E3A0EF89CD
          SHA-512:053E18EEEF6EACC70D945F5860A02C1D0E85F9D5A1DAE982B586547CAE6885B6A968D272D7F72E76A3F742276BFCBE2F12435A241F3B13FF86E5A13560EBF2D6
          Malicious:false
          Reputation:low
          Preview:.#ifndef _ORC_SSE_H_.#define _ORC_SSE_H_..#include <orc/orc.h>.#include <orc/orcx86.h>.#include <orc/orcx86insn.h>..ORC_BEGIN_DECLS..#ifdef ORC_ENABLE_UNSTABLE_API..typedef enum {. X86_XMM0 = ORC_VEC_REG_BASE + 16,. X86_XMM1,. X86_XMM2,. X86_XMM3,. X86_XMM4,. X86_XMM5,. X86_XMM6,. X86_XMM7,. X86_XMM8,. X86_XMM9,. X86_XMM10,. X86_XMM11,. X86_XMM12,. X86_XMM13,. X86_XMM14,. X86_XMM15.}OrcSSERegister;..#define ORC_SSE_SHUF(a,b,c,d) ((((a)&3)<<6)|(((b)&3)<<4)|(((c)&3)<<2)|(((d)&3)<<0))..ORC_API const char * orc_x86_get_regname_sse(int i);.ORC_API void orc_x86_emit_mov_memoffset_sse (OrcCompiler *compiler, int size, int offset,. int reg1, int reg2, int is_aligned);.ORC_API void orc_x86_emit_mov_memindex_sse (OrcCompiler *compiler, int size, int offset,. int reg1, int regindex, int shift, int reg2, int is_aligned);.ORC_API void orc_x86_emit_mov_sse_memoffset (OrcCompiler *compiler, int size, int reg1, int offset,. int reg2, int aligned, int uncached);..ORC_API void o
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3037
          Entropy (8bit):5.252693468226146
          Encrypted:false
          SSDEEP:
          MD5:52E722569E08EE8C683CC5526300A6A5
          SHA1:19658A95F7EFE4CC4B4F3E43708B893339A57D98
          SHA-256:40F2860FC3D86F7F910E7F349D3F71D35CDDD4115CF4C912EE260B62C534AE57
          SHA-512:FCEBDEEFEED455B23CF9F9E4997FC4F36144027D93D6832113E25AFA64349F2CB7833BDC69B5E6C94E11B6F6ACB5DFED20ABC50F11BD25DFFF4506E962D9180C
          Malicious:false
          Reputation:low
          Preview:.#ifndef _ORC_TARGET_H_.#define _ORC_TARGET_H_..#include <orc/orc.h>.#include <orc/orclimits.h>.#include <orc/orcrule.h>..ORC_BEGIN_DECLS...enum {. ORC_TARGET_C_C99 = (1<<0),. ORC_TARGET_C_BARE = (1<<1),. ORC_TARGET_C_NOEXEC = (1<<2),. ORC_TARGET_C_OPCODE = (1<<3),. ORC_TARGET_CLEAN_COMPILE = (1<<29),. ORC_TARGET_FAST_NAN = (1<<30),. ORC_TARGET_FAST_DENORMAL = (1<<31).};..typedef enum {. ORC_TARGET_POWERPC_64BIT = (1<<0),. ORC_TARGET_POWERPC_LE = (1<<1),. ORC_TARGET_POWERPC_ALTIVEC = (1<<2),. ORC_TARGET_POWERPC_VSX = (1<<3),. ORC_TARGET_POWERPC_V207 = (1<<4).} OrcTargetPowerPCFlags;..enum {. ORC_TARGET_NEON_CLEAN_COMPILE = (1<<0),. ORC_TARGET_NEON_NEON = (1<<1),. ORC_TARGET_NEON_EDSP = (1<<2),. ORC_TARGET_NEON_64BIT = (1<<3).};..enum {. ORC_TARGET_ARM_EDSP = (1<<2),. ORC_TARGET_ARM_ARM6 = (1<<3).};..typedef enum {. ORC_TARGET_MMX_MMX = (1<<0),. ORC_TARGET_MMX_MMXEXT = (1<<1),. ORC_TARGET_MMX_3DNOW = (1<<2),. ORC_TARGET_MMX_3DNOWEXT = (1<<3),. ORC_TARGET_MMX_SSSE3
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):7316
          Entropy (8bit):5.4633056390334405
          Encrypted:false
          SSDEEP:
          MD5:305B205FFE9F1D9201DBF4DC816ADA1E
          SHA1:CED2D6818319B1924DC001569AF8C495178E47C9
          SHA-256:568189B20DA4168339EC08F9BAD17FED40F8254D1D65E0072DBC5C1FC639D717
          SHA-512:EBB312F63290BD9FBA1842F3B88B49FA825FC389A050294266CCB02737931547FDECA9EA646055F14FBFF85FAC7B12F2B107D574C307485560C412AB01D03DC3
          Malicious:false
          Reputation:low
          Preview:/*. * ORC - Library of Optimized Inner Loops. * Copyright (c) 2007 David A. Schleef <ds@schleef.org>. * All rights reserved.. *. * Redistribution and use in source and binary forms, with or without. * modification, are permitted provided that the following conditions. * are met:. * 1. Redistributions of source code must retain the above copyright. * notice, this list of conditions and the following disclaimer.. * 2. Redistributions in binary form must reproduce the above copyright. * notice, this list of conditions and the following disclaimer in the. * documentation and/or other materials provided with the distribution.. * . * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR. * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED. * WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT,. * INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES. * (I
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1268
          Entropy (8bit):5.16587786453415
          Encrypted:false
          SSDEEP:
          MD5:32B27275ECBA3EBEDDEE5B2B097CAD6E
          SHA1:745AD190DC1D6F6478DCFD81A1E5538DC8D79525
          SHA-256:D6C38132396B5C308815EB6D3309158D5BCF90989A9903CE0096885FB4C7184D
          SHA-512:B6416784265C2BCC2E7229BA976654F08B0C2E71C97C79155701B2BA49BEA83DC661F9EF0009AC2DFD5518AD1EEB8E8872FDCACC2EBC488622488594F1CB8F5A
          Malicious:false
          Reputation:low
          Preview:.#ifndef _ORC_VARIABLE_H_.#define _ORC_VARIABLE_H_..#include <orc/orcutils.h>.#include <orc/orclimits.h>.#include <orc/orcexecutor.h>.#include <orc/orccode.h>.#include <orc/orcbytecode.h>.#include <orc/orccompiler.h>.#include <orc/orctarget.h>.#include <orc/orcrule.h>..ORC_BEGIN_DECLS..#define ORC_VAR_FLAG_VOLATILE_WORKAROUND (1<<0)..typedef struct _OrcVariable OrcVariable;..typedef enum {. ORC_VAR_TYPE_TEMP,. ORC_VAR_TYPE_SRC,. ORC_VAR_TYPE_DEST,. ORC_VAR_TYPE_CONST,. ORC_VAR_TYPE_PARAM,. ORC_VAR_TYPE_ACCUMULATOR.} OrcVarType;..enum {. ORC_PARAM_TYPE_INT = 0,. ORC_PARAM_TYPE_FLOAT,. ORC_PARAM_TYPE_INT64,. ORC_PARAM_TYPE_DOUBLE.};.../**. * OrcVariable:. *. * The OrcVariable structure has no public members. */.struct _OrcVariable {. /*< private >*/. char *name;. char *type_name;.. int size;. OrcVarType vartype;.. int used;. int first_use;. int last_use;. int replaced;. int replacement;.. int alloc;. int is_chained;. int is_aligned;. int alignment;. int is_uncach
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):8647
          Entropy (8bit):4.990624734836766
          Encrypted:false
          SSDEEP:
          MD5:74EECC836CE5F5B60ED3BF8F8E345530
          SHA1:247ED0A2C525025C790E72E77ED4E374AF7873A9
          SHA-256:49C425491B3C1C45398D11F74FE0C8D595A9001F9A5FDF8FB715D2E874ADEC69
          SHA-512:187C7E25862888C2357E9D360675BF000951607DF52A47312BADAFAFFB436D191F4DF0A53195F10927B03D5B5BDFABD14D183FFF6872305DBEAE0A3670200FBF
          Malicious:false
          Reputation:low
          Preview:.#ifndef _ORC_X86_H_.#define _ORC_X86_H_..#include <orc/orcprogram.h>.#include <orc/orcx86insn.h>..ORC_BEGIN_DECLS..#ifdef ORC_ENABLE_UNSTABLE_API..enum {. X86_EAX = ORC_GP_REG_BASE,. X86_ECX,. X86_EDX,. X86_EBX,. X86_ESP,. X86_EBP,. X86_ESI,. X86_EDI,. X86_R8,. X86_R9,. X86_R10,. X86_R11,. X86_R12,. X86_R13,. X86_R14,. X86_R15.};..enum {. ORC_X86_UNKNOWN,. ORC_X86_P6,. ORC_X86_NETBURST,. ORC_X86_CORE,. ORC_X86_PENRYN,. ORC_X86_NEHALEM,. ORC_X86_BONNELL,. ORC_X86_WESTMERE,. ORC_X86_SANDY_BRIDGE,. ORC_X86_K5,. ORC_X86_K6,. ORC_X86_K7,. ORC_X86_K8,. ORC_X86_K10.};..ORC_API const char * orc_x86_get_regname(int i);.ORC_API int orc_x86_get_regnum(int i);.ORC_API const char * orc_x86_get_regname_8(int i);.ORC_API const char * orc_x86_get_regname_16(int i);.ORC_API const char * orc_x86_get_regname_64(int i);.ORC_API const char * orc_x86_get_regname_ptr(OrcCompiler *compiler, int i);.ORC_API const char * orc_x86_get_regname_size(int i, int size);..ORC_API
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):39013
          Entropy (8bit):4.917208293299023
          Encrypted:false
          SSDEEP:
          MD5:4E57416F3CE97DF42614BB4B49A049DC
          SHA1:19D500510E733076FF12ABC5F1B947826FD53575
          SHA-256:1E8A761E144D3B0086E21419CF0AC1C33B487F6245FC638300602BD2E3E0E494
          SHA-512:C298A188B860E5C68F666C13C97709341DA3556A1035ABE65EA92DD87DC8FAA0FE8DBA268ED1EE68877D2E4A92A530B49EA11808EF53684DC96071FE51DD1061
          Malicious:false
          Reputation:low
          Preview:.#ifndef ORC_ORC_X86_INSN_H_.#define ORC_ORC_X86_INSN_H_..#include <orc/orc.h>.#include <orc/orccpuinsn.h>..ORC_BEGIN_DECLS..#ifdef ORC_ENABLE_UNSTABLE_API..typedef enum {. ORC_X86_INSN_TYPE_MMXM_MMX, ./* mem/mmx, mmx */. ORC_X86_INSN_TYPE_IMM8_MMX_SHIFT,./* $shift, mmx. opcode in src */. ORC_X86_INSN_TYPE_SSEM_SSE,../* mem/mmx, sse */. ORC_X86_INSN_TYPE_IMM8_MMXM_MMX,. ORC_X86_INSN_TYPE_IMM8_MMX_REG_REV,. ORC_X86_INSN_TYPE_MMXM_MMX_REV,. ORC_X86_INSN_TYPE_SSEM_SSE_REV,. ORC_X86_INSN_TYPE_REGM_MMX,. ORC_X86_INSN_TYPE_MMX_REGM_REV,. ORC_X86_INSN_TYPE_REGM,. ORC_X86_INSN_TYPE_MEM,. ORC_X86_INSN_TYPE_IMM8_REGM,. ORC_X86_INSN_TYPE_IMM32_REGM,. ORC_X86_INSN_TYPE_REGM_REG,. ORC_X86_INSN_TYPE_REG_REGM,. ORC_X86_INSN_TYPE_LABEL,. ORC_X86_INSN_TYPE_ALIGN,. ORC_X86_INSN_TYPE_BRANCH,. ORC_X86_INSN_TYPE_NONE,. ORC_X86_INSN_TYPE_STACK,. ORC_X86_INSN_TYPE_IMM32_REGM_MOV,. ORC_X86_INSN_TYPE_REG8_REGM,. ORC_X86_INSN_TYPE_REG16_REGM,. ORC_X86_INSN_TYPE_IMM32_A,. ORC_X86
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):32222
          Entropy (8bit):4.7203944836032985
          Encrypted:false
          SSDEEP:
          MD5:E0846757D46D1FF2B17FF18B6A2E681A
          SHA1:CA13EA7E8C41508F380935E3D503AA2B5E2EC918
          SHA-256:2AA162C31C91A8CD9F65E1041F965905320DA770CCD7CE456B776182882E48C3
          SHA-512:4F6C091692F04054E1A19E7AA6D096EFD71FA051367A9E6051CB2C97202B2336223141E32143F02FC8028F310D7621DD2836ED91F0FE1F565C3CA3B622175149
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-attributes.h: Attributed text. *. * Copyright (C) 2000 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_ATTRIBUTES_H__.#define __PANGO_ATTRIBUTES_H__..#include <pango/pango-font.h>.#include <pango/pango-color.h>.#include <glib-object.h>..G_BEGIN_DEC
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):3633
          Entropy (8bit):5.324078192849574
          Encrypted:false
          SSDEEP:
          MD5:4887C0074BA3D6B0BB1ACF1A70CF2873
          SHA1:C73C1EB1C1F5E5D8D5E01436CE3083D468A32E2D
          SHA-256:F068849D55D733440BFD29CE4BC8D5C52922024BCF72968FE6A7DAD7B563DB02
          SHA-512:2A9E6DE1EF23A0030FBF54DF355EADAFE796B4D98DFF5725DD3B7A35673747A73F7B2F60045BD30CA2DECB03498EA10796D73960D73BACD46ECA668B4E80F447
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-bidi-type.h: Bidirectional Character Types. *. * Copyright (C) 2008 J.rg Billeter <j@bitron.ch>. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_BIDI_TYPE_H__.#define __PANGO_BIDI_TYPE_H__..#include <glib.h>..#include <pango/pango-version-macros.h>.#include <pango/
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6787
          Entropy (8bit):4.2023869092778705
          Encrypted:false
          SSDEEP:
          MD5:3D0573A29AE7D02DAF36BB2057B79D9A
          SHA1:4E2A719029011769D8908A0F181BBDB131AA0007
          SHA-256:799F2069B0F1CB4D3605EFE096C4941669A1FA49ED407867B029F59CA5F98E91
          SHA-512:58E3E9046E8BB95507056C32F3D917EA229DFBC4B8C644E100E644CA4379AAC1C7C5DABE16000E2501566111CF4ECA711DD16C48EC3F126B53F0C1F564E771BF
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-break.h:. *. * Copyright (C) 1999 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_BREAK_H__.#define __PANGO_BREAK_H__..#include <glib.h>..G_BEGIN_DECLS..#include <pango/pango-item.h>../* Logical attributes of a character.. */./**. * PangoLogAttr:.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2140
          Entropy (8bit):4.898372197397428
          Encrypted:false
          SSDEEP:
          MD5:DF84E7717EAAC01418526E7DBF7088DB
          SHA1:5874B8DE30A8E8991CB3D03947902AE20BBBDD13
          SHA-256:0EB2D69A8E8D77038EE65EFEC2E4A11A1FEACAA1CA81D93E2C1635D192D23484
          SHA-512:F4629B36DD4C7310B9B52B7F663C7F0F17EF26116453FBB7DBBD39F12290C87D7C6C7BD929ABB4091C5246F0CC1E0128A012BE69805BC2CF72A3E7CB42509AAB
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-color.h: A color struct. *. * Copyright (C) 2000 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_COLOR_H__.#define __PANGO_COLOR_H__..#include <pango/pango-types.h>.#include <glib-object.h>..G_BEGIN_DECLS...typedef struct _PangoColor PangoColor;../
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6511
          Entropy (8bit):4.2001956673832055
          Encrypted:false
          SSDEEP:
          MD5:D2FBF84117F89F38F3E8ED4341994DF9
          SHA1:E3EA52F8F4A3696EB87831B54878C870F465C5D0
          SHA-256:623CC37F2CBA156B0F29BB3ADC7CC054D3BA75F7FC9B6C8659299F4415F940DD
          SHA-512:EC3FB9BC47094DA0F216FC73B4AEEB8CB480EC1AF3EFF22E6D5E2E598E7C01C2BBD403531D83354582007463B1B4984AA5B5179A763D2A43E5D7B3B1F99EED1F
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-context.h: Rendering contexts. *. * Copyright (C) 2000 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_CONTEXT_H__.#define __PANGO_CONTEXT_H__..#include <pango/pango-types.h>.#include <pango/pango-font.h>.#include <pango/pango-fontmap.h>.#include <
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3813
          Entropy (8bit):5.069306200122711
          Encrypted:false
          SSDEEP:
          MD5:CA0049706BA090B09C5D5C932C747D6C
          SHA1:253D63392AAA1F5FB9048FC23032558D4B5E0AC7
          SHA-256:2CC522124332CA121CE7D549A674B50864393FD470076268F128F89CBC9711AF
          SHA-512:09D43485B3F216309F4176CD8AED5ED38EF47EF61909E100868A5324A434F9A9C430CE6EC607AF8A6D7701B09611F1562F37D1243639FE7B8560B44AAD2FC92C
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-coverage.h: Coverage sets for fonts. *. * Copyright (C) 2000 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_COVERAGE_H__.#define __PANGO_COVERAGE_H__..#include <glib-object.h>..#include <pango/pango-version-macros.h>.#include <hb.h>..G_BEGIN_DECLS
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2658
          Entropy (8bit):5.181871357240266
          Encrypted:false
          SSDEEP:
          MD5:68E925662866A7CF7DF7407CE7C667AA
          SHA1:4D5D33F50BA6E7A50AD560D07F345C7EF6CCA30E
          SHA-256:5F674C7C001B07A5963AA32E67D92D9F410047B4A880557297EF7E308099B9F3
          SHA-512:01C30683F19772CB462A1043E699EFCCF04AF4933ACC8656B92F2CC50B38423055E7C5A6EB5AE7F0CAC3C616A076ECA2484B2FE65942666EE1803AA9825DF2A7
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-direction.h: Unicode text direction. *. * Copyright (C) 2018 Matthias Clasen. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_DIRECTION_H__.#define __PANGO_DIRECTION_H__..#include <glib.h>..G_BEGIN_DECLS../**. * PangoDirection:. * @PANGO_DIRECTION_LTR: A strong left
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):15282
          Entropy (8bit):5.151667600114557
          Encrypted:false
          SSDEEP:
          MD5:8A0BEE76179E1A136EE4EC339B1D1939
          SHA1:A8D2D9BE6DDCAAC329463EC6126C5D6A3AD0BA0E
          SHA-256:345621C3D0453BCB16DEAEB4AD6116FE9D925BAC423ADDD99EA6D6524B1F2DAD
          SHA-512:32F927747CCD03A6013147D9A1E779BC0923AE842C9038D8EDDFA88ECA7A8F6540BAAAEB2B2307ED958E15440460890F9C4C83D5CC71D2A6E883D5DAF89C179F
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-engine.h: Engines for script and language specific processing. *. * Copyright (C) 2000,2003 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_ENGINE_H__.#define __PANGO_ENGINE_H__..#include <pango/pango-types.h>.#include <pango/pango-item.h>.#include
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4693
          Entropy (8bit):5.224987056785822
          Encrypted:false
          SSDEEP:
          MD5:98A46AAABC6396F9972692996C04C356
          SHA1:7904061F417DD43224A993D7C2999328DDE9829C
          SHA-256:114182303AFD831DA9FE756ABD19E65F0FF6D1EB12B0ECE26369E0F862013CAE
          SHA-512:5BD4B749CFF0355382160E6CB8F7851E21934905B6722D0925E777FBF0167BD7C772FCBB1E293B95AA4B3134ABD6206EA3D9048D77EF028BEB3E953F17EB8F6A
          Malicious:false
          Reputation:low
          Preview:./* This file is generated by glib-mkenums, do not modify it. This code is licensed under the same license as the containing project. Note that it links to GLib, so must comply with the LGPL linking clauses. */..#ifndef __PANGO_ENUM_TYPES_H__.#define __PANGO_ENUM_TYPES_H__..#include <glib-object.h>..#include <pango/pango-version-macros.h>..G_BEGIN_DECLS../* enumerations from "pango-attributes.h" */.PANGO_AVAILABLE_IN_ALL.GType pango_attr_type_get_type (void) G_GNUC_CONST;.#define PANGO_TYPE_ATTR_TYPE (pango_attr_type_get_type ()).PANGO_AVAILABLE_IN_ALL.GType pango_underline_get_type (void) G_GNUC_CONST;.#define PANGO_TYPE_UNDERLINE (pango_underline_get_type ()).PANGO_AVAILABLE_IN_ALL.GType pango_overline_get_type (void) G_GNUC_CONST;.#define PANGO_TYPE_OVERLINE (pango_overline_get_type ()).PANGO_AVAILABLE_IN_ALL.GType pango_show_flags_get_type (void) G_GNUC_CONST;.#define PANGO_TYPE_SHOW_FLAGS (pango_show_flags_get_type ()).PANGO_AVAILABLE_IN_ALL.GType pango_text_transform_get_type (vo
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):214
          Entropy (8bit):4.772721964247986
          Encrypted:false
          SSDEEP:
          MD5:48A748994064033FD7EDD84D5C3DFE9D
          SHA1:DCAF32EC125FBE12142EEB5B94A3590A249562BB
          SHA-256:DE796A360E08C54941FB8EEF47D4A8048B6383C15B784509059FA91190D67FAC
          SHA-512:0BCD4153945E691890DB593DF71231E2C853032C7037108AFBF7899901348558BF76F398C25811B28D8FC288FA166B6B1A674D8218369F4266A02CCA75ED10D3
          Malicious:false
          Reputation:low
          Preview:#ifndef PANGO_FEATURES_H.#define PANGO_FEATURES_H..#define PANGO_VERSION_MAJOR 1.#define PANGO_VERSION_MINOR 50.#define PANGO_VERSION_MICRO 14..#define PANGO_VERSION_STRING "1.50.14"..#endif /* PANGO_FEATURES_H */.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):27692
          Entropy (8bit):4.9165739874446075
          Encrypted:false
          SSDEEP:
          MD5:E5360FDA230EDEBD38497650645E9AF4
          SHA1:94EFE188E448065BC6A09344432F30B02FD57643
          SHA-256:67C34BD3C6027046F26BCC7025D0C683F0F5727B9541EB90718D7EE97269F2B6
          SHA-512:841B578D23574C9D39C9621DFEDFE3D318333FB3811544C1A307BD49120F331F80B8EB4DCC4BC67E1985F9EAA9EBE797F041ED4B63BEDC1F097C74B3209B9A86
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-font.h: Font handling. *. * Copyright (C) 2000 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_FONT_H__.#define __PANGO_FONT_H__..#include <pango/pango-coverage.h>.#include <pango/pango-types.h>..#include <glib-object.h>.#include <hb.h>..G_BEGIN_DE
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5407
          Entropy (8bit):4.761682898282316
          Encrypted:false
          SSDEEP:
          MD5:0294FC3815719CCAC4CA79914B7525F4
          SHA1:BDFB9E79204517A1A8277790AE95CC8BC8A93669
          SHA-256:1A3EC37DC334A1A26DEB4589EF84196FD167CCBEF6453542DA584AFDA64697BC
          SHA-512:726FFFE69F9F5FD91F513DD406DB76F8EDCE8367A6585ECA5B95B2F6BDB7E1CB368D1641AA99CEEFB4C6BD8087D1D76BEE8162B3DB5ED51E19393CEA4869EDB9
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-font.h: Font handling. *. * Copyright (C) 2000 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_FONTMAP_H__.#define __PANGO_FONTMAP_H__..#include <pango/pango-types.h>.#include <pango/pango-font.h>.#include <pango/pango-fontset.h>..G_BEGIN_DECLS..#d
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2299
          Entropy (8bit):5.13106403348643
          Encrypted:false
          SSDEEP:
          MD5:3E7074909DF4897DC8D70C522F61FDCA
          SHA1:AB9AE4095BE9DB92FAD178CA80C5D3E9DBDEBDA6
          SHA-256:547C74D8CC3E0464D8B535EFCF712A7F21F0D2554A51D1AF49611F1020BE07B5
          SHA-512:9A2DD4414AE711A5C9321BF5291CCFA5DB1B262D1DF973AB80046CB9E46AACB06F27DCF4A07E0DA724878985289B079A6E25FDF9D97D25E934616FB10C843C22
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-fontset-simple.h: Font set handling. *. * Copyright (C) 2001 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_FONTSET_SIMPLE_H__.#define __PANGO_FONTSET_SIMPLE_H__..#include <pango/pango-coverage.h>.#include <pango/pango-types.h>.#include <pango/pan
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4851
          Entropy (8bit):4.780972646187929
          Encrypted:false
          SSDEEP:
          MD5:553D1B27144953AA8DA9BF08137ED991
          SHA1:E41ABA216FF3E5B2C26BB8F6D6032C74409F3638
          SHA-256:8EC84BF410EE677C340363154727F6B95FE8FF1264DA8D9FEE9382A0942FC500
          SHA-512:3A0FFC47C856B9913CC7223B90A49D87ACF152B0A31D57A8D27D3CE2D388F985CA9A9339619DD0C0D05EB403E5556586FAE1D4348266EB2ABC9FCDE9E03C120B
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-fontset.h: Font set handling. *. * Copyright (C) 2001 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_FONTSET_H__.#define __PANGO_FONTSET_H__..#include <pango/pango-coverage.h>.#include <pango/pango-types.h>..#include <glib-object.h>..G_BEGIN_DECLS
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6066
          Entropy (8bit):5.000309434603782
          Encrypted:false
          SSDEEP:
          MD5:1FAF6D366204D6267582E05FEA671EB1
          SHA1:8B84FAB69D55C1434B668320C86490E7541B9267
          SHA-256:1B22C61E4156FA3EC8DA3CE3590D8B7AE1EA54D6A8678AFDED704FB874D09EA1
          SHA-512:E84B1112A0108202DD247713329B0B99E04535E97BB9957B362570FB6605717BDE93EA4965B83618D2927B047293D59B418F023B18FE03520ECFCF450270D5C1
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-glyph-item.h: Pair of PangoItem and a glyph string. *. * Copyright (C) 2002 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_GLYPH_ITEM_H__.#define __PANGO_GLYPH_ITEM_H__..#include <pango/pango-attributes.h>.#include <pango/pango-break.h>.#include <
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):11939
          Entropy (8bit):3.8380321905757793
          Encrypted:false
          SSDEEP:
          MD5:3DF972F474AA9F5CDEDBF080C363D4EE
          SHA1:331C17D54DCC89CEB97AA1F12C5FB5B195E2F977
          SHA-256:2A286E970D236E6B18DBD64978D6925D9F7A44D80C77ED41B69351BEAA4DFA61
          SHA-512:6F9EBA834BE72C33D4F64DBA72C63BC828B4F39879C7847CA9797D68C6ADA59B2873CCE5DF1DD703BC653DAA2433A72C35194BB28C76F0590E507697240DB69A
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-glyph.h: Glyph storage. *. * Copyright (C) 2000 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_GLYPH_H__.#define __PANGO_GLYPH_H__..#include <pango/pango-types.h>.#include <pango/pango-item.h>.#include <pango/pango-break.h>..G_BEGIN_DECLS..typedef
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4692
          Entropy (8bit):5.301635718451486
          Encrypted:false
          SSDEEP:
          MD5:1F9EA39543559843660DF0F0B4B1262B
          SHA1:0CE5B1F401495B28F6CCAA7A669C3EFF5DC31E05
          SHA-256:2C878A426BA431E10230B4442DDF48C74E5A6F7A9AA6AF0338B03A51741A2E1C
          SHA-512:DECB95322166A0631DECCA29601B2928C9AE1CA35E0E10C788C1A02C5A0DDE20684E27C953E062BF1E7878E0334135F37AB80189274D55DA24E88D5412F00223
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-gravity.h: Gravity routines. *. * Copyright (C) 2006, 2007 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_GRAVITY_H__.#define __PANGO_GRAVITY_H__..#include <glib.h>..G_BEGIN_DECLS../**. * PangoGravity:. * @PANGO_GRAVITY_SOUTH: Glyphs stand upright
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5349
          Entropy (8bit):4.510111088310252
          Encrypted:false
          SSDEEP:
          MD5:C67DF26646C9ADAF97DFB2DCFD03D2F1
          SHA1:5FE90BB02363DDAFBE76DBB9334C3A74C31071F4
          SHA-256:8E0D89A80407975E01DA071807CE5FE92B56C36E71778A6E0E3D8C341A613DF1
          SHA-512:60E235204A4971E939CC75B945910920E8958EF26A80C3B1EC0061B3321398A0236932EA91DFC5B1C6BE1931E1D072A583E100F54E0DB6AFF632507C8999FC83
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-item.h: Structure for storing run information. *. * Copyright (C) 2000 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_ITEM_H__.#define __PANGO_ITEM_H__..#include <pango/pango-types.h>.#include <pango/pango-attributes.h>..G_BEGIN_DECLS..typedef str
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2651
          Entropy (8bit):4.788268475858825
          Encrypted:false
          SSDEEP:
          MD5:690D5AF1015852017BFA75064A173912
          SHA1:92D0BCA0B54EA26AB6766EE2E976B2A8F88CE523
          SHA-256:108D0B5089FDAE7A65080D1853AADE304EE30BF258343FEEE3A42FA3272A3D93
          SHA-512:65CCE5F4698D6B73BED433DEF36F2D0630E0D693ED6B524010BB8C2F85727AFDE4CF7352313A3532E71D522EB22C3BEE5105B65184BF6E4680233B9CB6992DF1
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-language.h: Language handling routines. *. * Copyright (C) 1999 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_LANGUAGE_H__.#define __PANGO_LANGUAGE_H__..#include <glib.h>.#include <glib-object.h>..#include <pango/pango-types.h>.#include <pango/pa
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):21593
          Entropy (8bit):4.862913144618487
          Encrypted:false
          SSDEEP:
          MD5:583E458F9B115E4E80B59B46029F42AF
          SHA1:8CA8051AFB11BC2E9D11EFB656416BDAE2B4130F
          SHA-256:F63CFD7D4C4EBA911A88944CC3E5E8605E3FB0E0D213CE035AC48CD02FBF5134
          SHA-512:41D7477B021A3993B5D9DAD75338E36544CC6CF5E7170C41C862A5305D4633A122D78BF327F3121B6DF60CE05A505F643E1FC6E76FE3A367BE5FD38D7CF8EF44
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-layout.h: High-level layout driver. *. * Copyright (C) 2000 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_LAYOUT_H__.#define __PANGO_LAYOUT_H__..#include <pango/pango-attributes.h>.#include <pango/pango-context.h>.#include <pango/pango-glyph-item
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2156
          Entropy (8bit):4.126233423724421
          Encrypted:false
          SSDEEP:
          MD5:BA1A6043AF63686000A2A372E58BB8FD
          SHA1:42DC766E5A1FD42AC6263B4C5776B80EF6D421C0
          SHA-256:9C4C3FAD4B84CCC1F39960710884C186DA954E9C23D204D830AEAFBFBD8ACC82
          SHA-512:7AB57F8E759B2B1F4B6E96FC6DA99019AC74D7CA18471D230C3B3C791934B8E159D1245C97317A1214D89566CA66FD9E6213CEEAF95C2AB2020A52CB888B8FAC
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-markup.h: Parser for attributed text. *. * Copyright (C) 2000 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_MARKUP_H__.#define __PANGO_MARKUP_H__..#include <pango/pango-attributes.h>..G_BEGIN_DECLS...PANGO_AVAILABLE_IN_1_32.GMarkupParseContext *
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3775
          Entropy (8bit):5.192420295959573
          Encrypted:false
          SSDEEP:
          MD5:4AD4983328851D7F8D4D4B9B9977470B
          SHA1:7A3E964FF9F969E5C07C652E33EE48154E0A7375
          SHA-256:195AF4E34FE2F434C9CEE6FA67FE853E2216B697E010BF23F2EE1FFC26ACE0A7
          SHA-512:99EB4120886BD917E094FA7006B02740A3D2A4D24062D1F0A0222FBE7E2ECD775EED50342471180F8200B932B97560314AB1CA99633EAF3B1189FD8DB35DAD34
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-matrix.h: Matrix manipulation routines. *. * Copyright (C) 2002, 2006 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_MATRIX_H__.#define __PANGO_MATRIX_H__..#include <glib.h>.#include <glib-object.h>..G_BEGIN_DECLS..typedef struct _PangoMatrix P
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2646
          Entropy (8bit):5.0119952853425875
          Encrypted:false
          SSDEEP:
          MD5:CD373442103FECD9FA3AC39C0036F00C
          SHA1:9972BFBB03F07EFF46544E7DE687983C68A1473D
          SHA-256:FA00A4B3CEB9429BA8102A54F384E6E2994064FAB2AC7F1C1CDDADCB51401815
          SHA-512:040D75304CAED79132B19D8AEADFAF7542F92BB66364BE65DFEDBF4694E34E1BE3641A597B3B5A0DCDBC00239945B114ED5598D8314E988A2ACE71049EA363DD
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-modules.h:. *. * Copyright (C) 1999 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_MODULES_H__.#define __PANGO_MODULES_H__..#include <pango/pango-engine.h>..G_BEGIN_DECLS../* All of this is deprecated and entirely useless for bindings.. * Leave it
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):15564
          Entropy (8bit):5.0705875939354135
          Encrypted:false
          SSDEEP:
          MD5:4123573D6876E729F23E8A68F9A26E36
          SHA1:C7CE19A3D29AEE3BC9F0BE0DB6E009510B87F687
          SHA-256:8A1EDD42CF2F3D2BADA24DB988199AD37B8248E196F1FC8E73E75A9CADD76159
          SHA-512:FE82A3538522417970F0AA60001A2DB94BEA40E57B78B8E17719ACB735FACA7919716140B9217A53F66B4E74F72DD261A61D91BB12B28120444A953EAB9CA59E
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-ot.h:. *. * Copyright (C) 2000,2007 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_OT_H__.#define __PANGO_OT_H__../* Deprecated. Use HarfBuzz directly! */..#include <pango/pangofc-font.h>.#include <pango/pango-glyph.h>.#include <pango/pango-font.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):11952
          Entropy (8bit):4.131302232245759
          Encrypted:false
          SSDEEP:
          MD5:F41666D11508BF7D11146E099F41AD8B
          SHA1:A0947F564D754E02515F35ABE29D6594D961A79D
          SHA-256:7BA870BCFCB9A266E86252AAA8030CE8CE07EF09161A418C681309292C7768D4
          SHA-512:AC7D61AEB4CE9EC6F4D6E348C0F1304021E01281713F3BC3B1E077EEEEB64AD022CF7215DF79D02B1F4D1DF4BF8DFF17A165DB2015B57037538AED3A878222F6
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-renderer.h: Base class for rendering. *. * Copyright (C) 2004, Red Hat, Inc.. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */.#ifndef __PANGO_RENDERER_H_.#define __PANGO_RENDERER_H_..#include <pango/pango-layout.h>..G_BEGIN_DECLS..#define PANGO_TYPE_RENDERER (pango_render
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):15188
          Entropy (8bit):4.711098474023432
          Encrypted:false
          SSDEEP:
          MD5:78D17BE12FEE6E8C526142C21D2DB94F
          SHA1:33CF39F8DA01B60348F3CA80D77D870ED9A17B9B
          SHA-256:12C0A6AE6134E25F45BDC228D5E2E296186900472F2C5CF53313619BE5102B8E
          SHA-512:A3913F91A5DC8C6554B7F322BA213F2BF0FCE6AF4BECC8E05CEEABD81D7231234D7B78C29219E68489315B9D845073F3A39772E8FAED0EF41FECF4E08E99BCC9
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-script.h: Script tag handling. *. * Copyright (C) 2002 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_SCRIPT_H__.#define __PANGO_SCRIPT_H__..#include <glib-object.h>..G_BEGIN_DECLS../**. * PangoScriptIter:. *. * A `PangoScriptIter` is used to iter
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4534
          Entropy (8bit):4.780852862331579
          Encrypted:false
          SSDEEP:
          MD5:FBC7AC881EB603260461D3F128F24491
          SHA1:BCE3B2511E83DA60D1327F16F3D7E5B5B5C65187
          SHA-256:961780EA98356FF03D438F10E3446B8B333D4631D9857086C3190EC502BFE41A
          SHA-512:A08E16C6F456A2B2062F43244AA1EBCDCA17D824D78E5F900AFB8CBDA85FAE3C5D1AFB757A936E729AA30DC6A8E208832656F1FA4389476659549D3421790EBF
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-tabs.h: Tab-related stuff. *. * Copyright (C) 2000 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_TABS_H__.#define __PANGO_TABS_H__..#include <pango/pango-types.h>..G_BEGIN_DECLS..typedef struct _PangoTabArray PangoTabArray;../**. * PangoTabAlign:
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6683
          Entropy (8bit):5.081324027697557
          Encrypted:false
          SSDEEP:
          MD5:D4893B3D43DCC8D470EC7A1030EED7C7
          SHA1:6C9E178B6282CF57C8B0E49D0C26B459596D67FC
          SHA-256:411C230B883AD744CA8F5471A5E528E68C3E6540007B8511BA4F020DA5558D98
          SHA-512:8B030EBA68AD0385685C0989C87A9EFED92E43715F3022FE93DF1554364DFDC53F9A4CC77610C90F458E424D7A3E92742C5CC7423D97FC41C7DFC90A04F8D032
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-types.h:. *. * Copyright (C) 1999 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_TYPES_H__.#define __PANGO_TYPES_H__..#include <glib.h>.#include <glib-object.h>..#include <pango/pango-version-macros.h>..G_BEGIN_DECLS..typedef struct _PangoLogAttr
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5964
          Entropy (8bit):4.978876932845356
          Encrypted:false
          SSDEEP:
          MD5:DD73D565DBE388CD85DB38BBA0705256
          SHA1:7EFBABD7851D068CFA6B1F2DA972C02329A5934F
          SHA-256:02A392C8B95C07CD8F2C58832656B3926BCF1F08DB1EEC77F54D656919DEFA61
          SHA-512:A4991A1BEA62B120EF4BB4A2EB0343A03ACA9AED778DB70DAE35FF7F49851B42767069904A5B92BD27B5D3CA47A44B23258B348A05D6CE4E09F9D38A4319086D
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango-utils.c: Utilities for internal functions and modules. *. * Copyright (C) 2000 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_UTILS_H__.#define __PANGO_UTILS_H__..#include <stdio.h>.#include <glib.h>.#include <pango/pango-font.h>..G_BEGIN_DECLS..P
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):24563
          Entropy (8bit):5.058012120223719
          Encrypted:false
          SSDEEP:
          MD5:92254B1C18B0AE075EFB86579661806D
          SHA1:96B76D2BAAA182AC718B29A16B76679C8BEC572B
          SHA-256:2C40DBE1DF0EDC13980D812DE2A61D1D5483F21B1564E37C3A6BE5864ABA7E53
          SHA-512:7F8451E9E0F6022A07CF33475C68C45A63C78EACFC2B80E5D800F6AAB91647AF5DFB09E44FD1BC2487D1D5BD5CC1D1D593EBCF3B5B6D601380A829F7A47774A4
          Malicious:false
          Reputation:low
          Preview:/* Pango - Internationalized text layout and rendering library. * Copyright (C) 1999 Red Hat Software. * Copyright (C) 2012 Ryan Lortie, Matthias Clasen and Emmanuele Bassi. * Copyright (C) 2016 Chun-wei Fan. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this library; if not, see <http://www.gnu.org/licenses/>.. */..#ifndef __PANGO_VERSION_H__.#define __PANGO_VERSION_H__..#include <pango/pango-features.h>..#include <glib.h>..#ifnd
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1810
          Entropy (8bit):5.066007291409942
          Encrypted:false
          SSDEEP:
          MD5:2CF4FB7CD90C3FFAF0117FD1A59D9857
          SHA1:CE22E0D345BE38BDAD36F3870F4B931BC479A15C
          SHA-256:0A1D2FF88AEA4F6A49773F1EB4CCEC995BDBDB9C84B4C8E928FACB0BAB238A7C
          SHA-512:BC9A1E23670DF25C634FDC5B50F72949E5326A4D8FBD19DE92F2D4E11C4C51DD8294AACC4EB1CE7FDAC2F2BAB937D373AB882C120132B2E21593E476E0743320
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pango.h:. *. * Copyright (C) 1999 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_H__.#define __PANGO_H__..#include <pango/pango-attributes.h>.#include <pango/pango-bidi-type.h>.#include <pango/pango-break.h>.#include <pango/pango-color.h>.#include <pang
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):7935
          Entropy (8bit):5.076215933724298
          Encrypted:false
          SSDEEP:
          MD5:65082867303A337429CABEFA823802DC
          SHA1:EE636A3A4FF095DDE0C4DAF2FDDAEA7DD6E1ADA6
          SHA-256:2F36A8C731959D00431C91143229B54CC18782FD77124C3E32C28295EE0416B4
          SHA-512:86C19081D6F387C2D5D4E23944A058FF8A53634781291825C219A5DDEF4DB06AF49DFCA73B6E0B2ED1B162D3A740D33F1C8C273A064D85C4D56FC563883CADD2
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pangocairo.h:. *. * Copyright (C) 1999, 2004 Red Hat, Inc.. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGOCAIRO_H__.#define __PANGOCAIRO_H__..#include <pango/pango.h>.#include <cairo.h>..G_BEGIN_DECLS../**. * PangoCairoFont:. *. * `PangoCairoFont` is an interface exporte
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4674
          Entropy (8bit):5.2181659431357055
          Encrypted:false
          SSDEEP:
          MD5:94155473FCC6A931603CAB13435096E3
          SHA1:CD9F4ECFE7C052F77C67266944CE0D63C4AA2017
          SHA-256:9067685135C9A2D3EAB0AE80DCE1C7268B830CE684677D03CFDE367016532B3E
          SHA-512:A69AFF5564F1E11261980C82490707EAE6D5CA6EB948F46C268A1341604401EC546DB0E8F9FB96464F0AC80A1001ED075C15E5288EC538F30EABD904FEA9B810
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pangofc-decoder.h: Custom encoders/decoders on a per-font basis.. *. * Copyright (C) 2004 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_DECODER_H_.#define __PANGO_DECODER_H_..#include <pango/pangofc-font.h>..G_BEGIN_DECLS..#ifdef __GI_SCANNER__.#define
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4143
          Entropy (8bit):5.0522624943909715
          Encrypted:false
          SSDEEP:
          MD5:E3BC08B5DE74AB36D8AD2996C6E983A0
          SHA1:6CAE612FCAF5180040D750921DB71AA538F60D74
          SHA-256:A70F6F696F946C20C1AE1928F6C06211FD154A51647EC9C7AE624AA99936B76F
          SHA-512:7F050D62E7C9E2469A8800DA0DD06A5DA6281472FADCA877929611633CD237744008B0D52813A7385EE01997AF2D97BDFDDEBEACFC7CF2F89B9B597DC21B0533
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pangofc-font.h: Base fontmap type for fontconfig-based backends. *. * Copyright (C) 2003 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_FC_FONT_H__.#define __PANGO_FC_FONT_H__..#include <pango/pango-glyph.h>.#include <pango/pango-font.h>.#include <pango
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):7738
          Entropy (8bit):5.113021962810029
          Encrypted:false
          SSDEEP:
          MD5:FF3366D174795DC5D07BAF4D561F6336
          SHA1:6ABC99B0DD91199DD4CB394C0150F8DBC3637F0E
          SHA-256:ECEE2710B0D3DEC133A8D2D273EC8C629A015CFAAC5410C2B8E8A0C39F980CA7
          SHA-512:68119A279707E619DF2826FD3F91FC4139E0843D9C14FF33A582F14BE5C17D853A1D002AA40A50AAE82A3B9DA28D3F8FBC2594A20297F09AE06AA3609A6A66FB
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pangofc-fontmap.h: Base fontmap type for fontconfig-based backends. *. * Copyright (C) 2003 Red Hat Software. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGO_FC_FONT_MAP_H__.#define __PANGO_FC_FONT_MAP_H__..#include <pango/pango.h>.#include <fontconfig/fontconfig.h>.#incl
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5661
          Entropy (8bit):5.092134659626779
          Encrypted:false
          SSDEEP:
          MD5:15D9E5DB3B0ED6E3766363F44A724492
          SHA1:E1AD61B104C460763C7B5E3DC4B1980978111A03
          SHA-256:8757BB60D0491BADF14CA3CDB444F362709DC5FACC79E19B8F72DB99F36A7F38
          SHA-512:886E70CF4245D062CAFC7E53D58B56BCF08D13BAA14DD05912C37DCB7FB5BC92CA4F9D827AD66B23AE4DBC5CE03E9F48B7FD04DEED240FFBD3DA1D447A5CFF25
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pangoft2.h:. *. * Copyright (C) 1999 Red Hat Software. * Copyright (C) 2000 Tor Lillqvist. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGOFT2_H__.#define __PANGOFT2_H__..#include <fontconfig/fontconfig.h>..#include <ft2build.h>.#include FT_FREETYPE_H..#include <pango/pang
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4836
          Entropy (8bit):5.010448112234132
          Encrypted:false
          SSDEEP:
          MD5:C5ECE0EF435E7D46052834F7DE208CF5
          SHA1:9C270CD93BBFC8494CEA6CABB3C26A87BE84DD4D
          SHA-256:F1A5548403A6AD18AB865662592BDFA3D5FD163913510C1B5FBBBCB8817FAA54
          SHA-512:C8A8AC23060746766C130DBB3D592F7F770819AF645CC06BA5B3B184FE67A02722EA62AC1A2160E61043D25672AAF10C16F5F5EC87B5F2B9914EC41A3A3B2E17
          Malicious:false
          Reputation:low
          Preview:/* Pango. * pangowin32.h:. *. * Copyright (C) 1999 Red Hat Software. * Copyright (C) 2000 Tor Lillqvist. * Copyright (C) 2001 Alexander Larsson. *. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Library General Public. * License as published by the Free Software Foundation; either. * version 2 of the License, or (at your option) any later version.. *. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.. See the GNU. * Library General Public License for more details.. *. * You should have received a copy of the GNU Library General Public. * License along with this library; if not, write to the. * Free Software Foundation, Inc., 59 Temple Place - Suite 330,. * Boston, MA 02111-1307, USA.. */..#ifndef __PANGOWIN32_H__.#define __PANGOWIN32_H__..#include <glib.h>.#include <pango/pango-font.h>.#include
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):1786
          Entropy (8bit):5.353556759012491
          Encrypted:false
          SSDEEP:
          MD5:3EE2516C5E09A58F316D6D567305D77E
          SHA1:5D1FE26287456DD8ABF2BEFBF4347A790265D018
          SHA-256:8F5241F7B5D7241FA43BFD421B030FD3BCD24BD5E522B16E3955EF16F06A90B6
          SHA-512:7FD9F2859557E853308D474099E7E4821FB0BE732FC2A90C28DE60C98056CD5283E76750C1ABF5757EF5FBEE023F90933B16CF4C13A88CAD946DBF237F1AC89B
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright . 2008 Red Hat, Inc.. *. * Permission is hereby granted, free of charge, to any person. * obtaining a copy of this software and associated documentation. * files (the "Software"), to deal in the Software without. * restriction, including without limitation the rights to use, copy,. * modify, merge, publish, distribute, sublicense, and/or sell copies. * of the Software, and to permit persons to whom the Software is. * furnished to do so, subject to the following conditions:. *. * The above copyright notice and this permission notice shall be. * included in all copies or substantial portions of the Software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,. * EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF. * MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND. * NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS. * BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN. * ACTION OF CONTRACT, TORT OR
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):48229
          Entropy (8bit):4.903569116188042
          Encrypted:false
          SSDEEP:
          MD5:60177D8F66DA3D52571F883202C9BB2B
          SHA1:69645BF4B7C74AE9719ADCB99B3005228172E2B1
          SHA-256:EAAE36ABA2B7A50F2E3104AAB51E5746C9BD5AA92AD8BD55590C7A1E9D9101DB
          SHA-512:69F19DE8E286468D561825BA99712C3071AE8E136ED4F7891C2C39995598DDBCD617C89F51E6AB26FD86B2589554FD1D653D4295FF8FB962C4887616D80FD596
          Malicious:false
          Reputation:low
          Preview:/***********************************************************..Copyright 1987, 1998 The Open Group..Permission to use, copy, modify, distribute, and sell this software and its.documentation for any purpose is hereby granted without fee, provided that.the above copyright notice appear in all copies and that both that.copyright notice and this permission notice appear in supporting.documentation...The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN.AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE...Except as contained in this
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):142869
          Entropy (8bit):5.160189510065104
          Encrypted:false
          SSDEEP:
          MD5:FB8240CFBA71A28AA74D0F50284EC8CE
          SHA1:217A38C35D467731A0EAB5E242171B7033FDC857
          SHA-256:225765212F3B591F8BAEE8A4E668A6EDEEA2C4F7F6268E889E10C0048835C7A5
          SHA-512:63CB13345B289423BCD1289E2A88FD9027177DA5BA5E3833C108B4B41FBF0E863E7F616AC741CB2BA1CB17D02B0ECA1BCE989B6690C403E39DCB559B0398A98B
          Malicious:false
          Reputation:low
          Preview:./* png.h - header file for PNG reference library. *. * libpng version 1.6.39 - November 20, 2022. *. * Copyright (c) 2018-2022 Cosmin Truta. * Copyright (c) 1998-2002,2004,2006-2018 Glenn Randers-Pehrson. * Copyright (c) 1996-1997 Andreas Dilger. * Copyright (c) 1995-1996 Guy Eric Schalnat, Group 42, Inc.. *. * This code is released under the libpng license. (See LICENSE, below.). *. * Authors and maintainers:. * libpng versions 0.71, May 1995, through 0.88, January 1996: Guy Schalnat. * libpng versions 0.89, June 1996, through 0.96, May 1997: Andreas Dilger. * libpng versions 0.97, January 1998, through 1.6.35, July 2018:. * Glenn Randers-Pehrson. * libpng versions 1.6.36, December 2018, through 1.6.39, November 2022:. * Cosmin Truta. * See also "Contributing Authors", below.. */../*. * COPYRIGHT NOTICE, DISCLAIMER, and LICENSE. * =========================================. *. * PNG Reference Library License version 2. * ---------------------------------------. *. *
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):7602
          Entropy (8bit):4.955905510153434
          Encrypted:false
          SSDEEP:
          MD5:5499CB280A8C05F9C8C5ECEA487C3B57
          SHA1:047B1ABAC4B38651A63AF55F8632E3C6478B4CF3
          SHA-256:E000CE253F0A19C41ECAF4F691913707076A521034A86D2F55A440320D9911F0
          SHA-512:7B7745FE9FF2165C38E55EEEC9FF42563D1B5501CDDA2B8E1FDBC6F757662C8353D7103C9610B421EDD352D8D00FC6EDF3887CB808843F3E33652B5567DF0D3A
          Malicious:false
          Reputation:low
          Preview:/* pnglibconf.h - library build configuration */../* libpng version 1.6.39 */../* Copyright (c) 2018-2022 Cosmin Truta */./* Copyright (c) 1998-2002,2004,2006-2018 Glenn Randers-Pehrson */../* This code is released under the libpng license. */./* For conditions of distribution and use, see the disclaimer */./* and license in png.h */../* pnglibconf.h */./* Machine generated file: DO NOT EDIT */./* Derived from: scripts/pnglibconf.dfa */.#ifndef PNGLCONF_H.#define PNGLCONF_H./* options */.#define PNG_16BIT_SUPPORTED.#define PNG_ALIGNED_MEMORY_SUPPORTED./*#undef PNG_ARM_NEON_API_SUPPORTED*/./*#undef PNG_ARM_NEON_CHECK_SUPPORTED*/.#define PNG_BENIGN_ERRORS_SUPPORTED.#define PNG_BENIGN_READ_ERRORS_SUPPORTED./*#undef PNG_BENIGN_WRITE_ERRORS_SUPPORTED*/.#define PNG_BUILD_GRAYSCALE_PALETTE_SUPPORTED.#define PNG_CHECK_FOR_INVALID_INDEX_SUPPORTED.#define PNG_COLORSPACE_SUPPORTED.#define PNG_CONSOLE_IO_SUPPORTED.#define PNG_CONVERT_tIME_SUPPORTED.#define PNG_EASY_ACCESS_SUPPORTED./*#undef PNG_ER
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):13338
          Entropy (8bit):5.205719385947304
          Encrypted:false
          SSDEEP:
          MD5:4646EF3B83A66E63174EFE8F220AD85A
          SHA1:5AA61141A10F8C125ED7EA40168ECAA1B603BA94
          SHA-256:D7949324D8D3009A59BF560B89A4FBB90C26D537D706154D1F73626E69513586
          SHA-512:620D5561673A5BF74C95BD1762C2F40316A5AAE320DFEB15D68ABFBE3BD723DDE7692CF16AFE61480A474C7BD23BC6C446A11AF03A8AFD1CAD9E31C55E6F46DB
          Malicious:false
          Reputation:low
          Preview:/* SPDX-License-Identifier: BSD-2-Clause */.#ifndef SPNG_H.#define SPNG_H..#ifdef __cplusplus.extern "C" {.#endif..#if (defined(_WIN32) || defined(__CYGWIN__)) && !defined(SPNG_STATIC). #if defined(SPNG__BUILD). #define SPNG_API __declspec(dllexport). #else. #define SPNG_API __declspec(dllimport). #endif.#else. #define SPNG_API.#endif..#if defined(_MSC_VER). #define SPNG_CDECL __cdecl.#else. #define SPNG_CDECL.#endif..#include <stdlib.h>.#include <stdint.h>.#include <stdio.h>..#define SPNG_VERSION_MAJOR 0.#define SPNG_VERSION_MINOR 7.#define SPNG_VERSION_PATCH 3..enum spng_errno.{. SPNG_IO_ERROR = -2,. SPNG_IO_EOF = -1,. SPNG_OK = 0,. SPNG_EINVAL,. SPNG_EMEM,. SPNG_EOVERFLOW,. SPNG_ESIGNATURE,. SPNG_EWIDTH,. SPNG_EHEIGHT,. SPNG_EUSER_WIDTH,. SPNG_EUSER_HEIGHT,. SPNG_EBIT_DEPTH,. SPNG_ECOLOR_TYPE,. SPNG_ECOMPRESSION_METHOD,. SPNG_EFILTER_METHOD,. SPNG_EINTERLACE_METHOD,. SPNG_EIHDR_SIZE,. SPNG_ENOIHDR,
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):58205
          Entropy (8bit):4.755531152239728
          Encrypted:false
          SSDEEP:
          MD5:2BD29115FDC57DA88F6C037AADFD81AC
          SHA1:ABA8315022B3BC38A41066FA38F2CE305A459568
          SHA-256:63FB14FA6CCF7D0C3C843E7BE0D90F3C4DE4CC12316AAC46B494CC300F2AA7C9
          SHA-512:9A3EE613806CE5E67826021FFE6F238D9DE4D42DBD3CD37062E12A7D851B5E776A7408AA9E85C602046A4DDD43EDBCEB49C8377AB54B56242CA14ABFFC804DD6
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright (c) 1988-1997 Sam Leffler. * Copyright (c) 1991-1997 Silicon Graphics, Inc.. *. * Permission to use, copy, modify, distribute, and sell this software and. * its documentation for any purpose is hereby granted without fee, provided. * that (i) the above copyright notices and this permission notice appear in. * all copies of the software and related documentation, and (ii) the names of. * Sam Leffler and Silicon Graphics may not be used in any advertising or. * publicity relating to the software without the specific, prior written. * permission of Sam Leffler and Silicon Graphics.. *. * THE SOFTWARE IS PROVIDED "AS-IS" AND WITHOUT WARRANTY OF ANY KIND,. * EXPRESS, IMPLIED OR OTHERWISE, INCLUDING WITHOUT LIMITATION, ANY. * WARRANTY OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.. *. * IN NO EVENT SHALL SAM LEFFLER OR SILICON GRAPHICS BE LIABLE FOR. * ANY SPECIAL, INCIDENTAL, INDIRECT OR CONSEQUENTIAL DAMAGES OF ANY KIND,. * OR ANY DAMAGES WHATSOEVER RESULTING FROM
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3278
          Entropy (8bit):5.29052388416353
          Encrypted:false
          SSDEEP:
          MD5:85CD87DB156C6452A1CA60FE7C64BF28
          SHA1:503AAB98830F0BA552A0357CEA5A960048DE8BE9
          SHA-256:7750AEA41768B16232ACACEF11095BF5826D00D668AD7DDF848845D42088036C
          SHA-512:0886E8D1C1CF3A4D9CF874BBE09C8FA0CFB19FCDEB6727BBA36415F3DC81D8EDC3F1B889417CD665ACEAF277A8100DEF2789B8503B5ACC8EBA5AA06A2CC69EB9
          Malicious:false
          Reputation:low
          Preview:/* libtiff/tiffconf.h. Generated from tiffconf.h.in by configure. */./*. Configuration defines for installed libtiff.. This file maintained for backward compatibility. Do not use definitions. from this file in your programs..*/..#ifndef _TIFFCONF_.#define _TIFFCONF_...#include <stddef.h>.#include <stdint.h>.#include <inttypes.h>.../* Signed 16-bit type */./* #undef TIFF_INT16_T */../* Signed 32-bit type */./* #undef TIFF_INT32_T */../* Signed 64-bit type */./* #undef TIFF_INT64_T */../* Signed 8-bit type */./* #undef TIFF_INT8_T */../* Unsigned 16-bit type */./* #undef TIFF_UINT16_T */../* Unsigned 32-bit type */./* #undef TIFF_UINT32_T */../* Unsigned 64-bit type */./* #undef TIFF_UINT64_T */../* Unsigned 8-bit type */./* #undef TIFF_UINT8_T */../* Signed size type */.#define TIFF_SSIZE_T int64_t../* Compatibility stuff. */../* Define as 0 or 1 according to the floating point format supported by the. machine */.#define HAVE_IEEEFP 1../* Set the native cpu bit order (FILLORDER_L
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):28390
          Entropy (8bit):4.897386215241855
          Encrypted:false
          SSDEEP:
          MD5:DFE01C250692262CD22CBCEC1C39FD61
          SHA1:C4BF41B443928440418825CBB0B4AE4F30314040
          SHA-256:7323CE6167870C3319CFABD8BC4D0E52B5B8A3BF7772D2A7BBFE7A72E2A1F3DA
          SHA-512:9C98EFFC2122C05B2A112B50B79BFDCB7AD84B18EFB49C6E6041F47453DEAC70478100E00C856C07502416B825DD9DD8E5777A2021B2F164CCADAC6E403B67F6
          Malicious:false
          Reputation:low
          Preview:/*. * Copyright (c) 1988-1997 Sam Leffler. * Copyright (c) 1991-1997 Silicon Graphics, Inc.. *. * Permission to use, copy, modify, distribute, and sell this software and. * its documentation for any purpose is hereby granted without fee, provided. * that (i) the above copyright notices and this permission notice appear in. * all copies of the software and related documentation, and (ii) the names of. * Sam Leffler and Silicon Graphics may not be used in any advertising or. * publicity relating to the software without the specific, prior written. * permission of Sam Leffler and Silicon Graphics.. *. * THE SOFTWARE IS PROVIDED "AS-IS" AND WITHOUT WARRANTY OF ANY KIND,. * EXPRESS, IMPLIED OR OTHERWISE, INCLUDING WITHOUT LIMITATION, ANY. * WARRANTY OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.. *. * IN NO EVENT SHALL SAM LEFFLER OR SILICON GRAPHICS BE LIABLE FOR. * ANY SPECIAL, INCIDENTAL, INDIRECT OR CONSEQUENTIAL DAMAGES OF ANY KIND,. * OR ANY DAMAGES WHATSOEVER RESULTING FROM
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):1142
          Entropy (8bit):5.290917576008544
          Encrypted:false
          SSDEEP:
          MD5:9140FB4A37184B7B2A1AA95DBACCE5CF
          SHA1:BA9487ABE5B9614306FCDB3B4D3583F8CDA6A830
          SHA-256:3BE698C0AF3E863218DFF262610BF42ADD4DB71A6EB9DE834DFC250667FC8DED
          SHA-512:8ECADA3A7F62A2C31C076398D70AE0E48E2EBE6A100BE748F3EB8DEB89BE3B2D0E8CB117E4555542C6468D4A8DD63B0813518F93CC5B4765E7CAFF29A04C11F5
          Malicious:false
          Reputation:low
          Preview:/* clang-format off */../* clang-format disabled because FindTIFF.cmake is very sensitive to the. * formatting of below line being a single line.. */.#define TIFFLIB_VERSION_STR "LIBTIFF, Version 4.5.0\nCopyright (c) 1988-1996 Sam Leffler\nCopyright (c) 1991-1996 Silicon Graphics, Inc."./*. * This define can be used in code that requires. * compilation-related definitions specific to a. * version or versions of the library. Runtime. * version checking should be done based on the. * string returned by TIFFGetVersion.. */.#define TIFFLIB_VERSION 20221213../* The following defines have been added in 4.5.0 */.#define TIFFLIB_MAJOR_VERSION 4.#define TIFFLIB_MINOR_VERSION 5.#define TIFFLIB_MICRO_VERSION 0../* Macro added in 4.5.0. Returns TRUE if the current libtiff version is. * greater or equal to major.minor.micro. */.#define TIFFLIB_AT_LEAST(major, minor, micro) \. (TIFFLIB_MAJOR_VERSION > (major) || \. (TIFFLIB_MAJOR_VERSION == (major) && TIFFLIB_MINOR_VERSION > (minor)) || \.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C++ source, ASCII text
          Category:dropped
          Size (bytes):3448
          Entropy (8bit):4.980571344370621
          Encrypted:false
          SSDEEP:
          MD5:5C409918AA72B3FA82C2CCC69B21D1CF
          SHA1:2EC993D3961A3985D79C979A66D5542E6D9E9E16
          SHA-256:FB30365235F8AB9DAE92DEC40039DCAF1F6C0546C0FA285607C9C19E56B0AD98
          SHA-512:17A277872DA4C91967089A1CD10C51DBBB7F3A7833138C34091BC2E775AAD928B37F9EFE1B92890F5115EC553E496E13A3DEF444118B84847E63AD8999124A2B
          Malicious:false
          Reputation:low
          Preview:// VIPS connection wrapper../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_VCONNECTION_H.#define VIPS_VCONNECTION_H..#include <vips/vips.h>..VIPS_NAMESPACE_START
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C++ source, ASCII text
          Category:dropped
          Size (bytes):1829
          Entropy (8bit):5.056496654171693
          Encrypted:false
          SSDEEP:
          MD5:F6308F28F665A16827EEDCBFB2FBDE9F
          SHA1:56377DED41F0D34EBE67B3612B598C5380C10A12
          SHA-256:DAC800F97C7EC7BF9B0DBB7E53972D8A7F5D491EE0978AC9E374E375D0AA99F4
          SHA-512:8F4E6081634DA2B597AB2F3467038B315C0A95E46F389CDDF9BF6DA88BEB7FCFE11CC92439F0FF4BA60A9D640420AB323187D409FC4B4EDD7042B949083D1D9E
          Malicious:false
          Reputation:low
          Preview:// Header for error type../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */...#ifndef VIPS_VERROR_H.#define VIPS_VERROR_H..#include <cstring>.#include <ostream>.#include <excepti
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C++ source, ASCII text
          Category:dropped
          Size (bytes):179678
          Entropy (8bit):4.868813216848323
          Encrypted:false
          SSDEEP:
          MD5:2ABFFB46202EAD20C7AC3C0F6613910E
          SHA1:5404BAE429606B0728D57149D0D184A17BADFF0B
          SHA-256:8422A43B6C3E0C6E83CF490D7757510E43A2F19FABB193BC509D44D2EF95DA7E
          SHA-512:17923FC8C4A4BE4B76AB77169EA85E2247B6EA24B71A25EAF3D9952A62A06F68444530754F38E13E5558F15B130688831995EC73459CA04495B62E9CD22C75E4
          Malicious:false
          Reputation:low
          Preview:// VIPS image wrapper../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_VIMAGE_H.#define VIPS_VIMAGE_H..#include <list>.#include <complex>.#include <vector>..#incl
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C++ source, ASCII text
          Category:dropped
          Size (bytes):2086
          Entropy (8bit):5.010804068960609
          Encrypted:false
          SSDEEP:
          MD5:D82648F427B06BB59A00EF210CA1E130
          SHA1:363D11F40DBB7499CD42FA764B25D5014BB576B2
          SHA-256:E6C719BC26D997B0E13AD25E462846630A7AA99A808C842988D29E37912C10C2
          SHA-512:9D4E7D35DE8E3445A4E95F86D5F6070C7111A520C64F58073B872A309F4C90D48651D474F4E7CD45BE83EE1ED92B75196AAE2F17DA8D8BDC3B4C42E1B3EF3751
          Malicious:false
          Reputation:low
          Preview:// VIPS interpolate wrapper../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_VINTERPOLATE_H.#define VIPS_VINTERPOLATE_H..#include <vips/vips.h>..VIPS_NAMESPACE_ST
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C++ source, ASCII text
          Category:dropped
          Size (bytes):3011
          Entropy (8bit):5.047041967272379
          Encrypted:false
          SSDEEP:
          MD5:5A0C771E9648F39486F87395FEA4B9F2
          SHA1:417294AC4A5D641DB780497348458462BDD563F7
          SHA-256:685DB3C03F8DBC6F6A6C349E6E3AD5C46026AF00C99E034BC2106C1142F641E7
          SHA-512:6B5C94E5B9E2C06A89314EE26E0F1A63F149BF29DCF1B303098EBDF4AF0A80DCAAAA6FCD692900CDE7D59B49878AA20021D121E6032E1BDB5EC3BC4C0FDDA2C5
          Malicious:false
          Reputation:low
          Preview:// VIPS region wrapper../*.. This file is part of VIPS... VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_VREGION_H.#define VIPS_VREGION_H..#include <vips/vips.h>..VIPS_NAMESPACE_START../**. * A regio
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):17170
          Entropy (8bit):5.343653651936864
          Encrypted:false
          SSDEEP:
          MD5:F87A973FA0079626F4E32BA639F90B7B
          SHA1:58B492046CAE76E51A6B39E517D55856F07EA263
          SHA-256:C5F1336E6202331315429D22DEB1C1CB5838CF5882F24CF96760E5F327777730
          SHA-512:0BA005063A90E954F2B71C05D1478428DEB5F65365BA47C9A63133A05EDDA01DF49A659BB08D4CE93076670BEDA6A5F40BA37005D9164D07006C531F8F530108
          Malicious:false
          Reputation:low
          Preview:/* Headers for arithmetic. *. * 30/6/09. * .- from proto.h. */../*.. This file is part of VIPS... VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_ARITHMETIC_H.#define VIPS_ARITHMETIC_H..#include <glib
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2712
          Entropy (8bit):5.214005830204222
          Encrypted:false
          SSDEEP:
          MD5:7F22606E7FE0CBF4364D1DFFC4663CB8
          SHA1:16B435784FDDEE460519977E8F19E3CADB791838
          SHA-256:BC78E9519AEFE53CAF8F658A87F298D6B872520179110EAAC333F17BA3F0DF5B
          SHA-512:D5621AAD49F0E3F14CCC0C0D5C7B52B4F208C868C9DD01290C7F5776DD27E5A61CDA37C41F13DC7CEC4A8A6DE5D140EF7B6EFD111009942B3BFB7E78D002D91E
          Malicious:false
          Reputation:low
          Preview:/* A few basic types needed everywhere.. *. * 27/10/11. * .- from type.h. */../*.. This file is part of VIPS... VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_BASIC_H.#define VIPS_BASIC_H../* Defined
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3301
          Entropy (8bit):5.156659849734089
          Encrypted:false
          SSDEEP:
          MD5:E036AF8FAD3A9B82E1B2B6C875BFC6BC
          SHA1:F98890CF8F912078064A587E1A1A693A0352DD6F
          SHA-256:2D2D4DF2FE92110FE27E43BDDED884421F4FD91C7367B04B25A9BDEB7AF61E37
          SHA-512:C240E4A0CCA28F30A47FD4FED025055D09A91DE0BFCC5271C36A30AE77D0496AEC48D49F3F7B5F04B7355FE92980D9AD16C2B1B6127D605290BCC3E9D675801F
          Malicious:false
          Reputation:low
          Preview:/* A static string buffer, with overflow protection.. */../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_BUF_H.#define VIPS_BUF_H..#include <glib.h>.#include <gl
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):8047
          Entropy (8bit):5.472324537826125
          Encrypted:false
          SSDEEP:
          MD5:DC222C7391B439F5D0F93C2163E2BC3D
          SHA1:714E2F8679392EE06B5C73F3DAB6D23D4C330BAE
          SHA-256:B72B1512E1F15EF03AE7869DC867C367852FCC4399E6EDBEEFAA9257A6FA8D1E
          SHA-512:743E66A85673DEA06399E5DA8DDB823464BE944EB3A9307C99C1F0438C6EB0D9ED27B7BCC835A0A7C50E0F6A1C47BA917D0B37FAF9FDBD69D485F33DD4AB83A0
          Malicious:false
          Reputation:low
          Preview:/* Definitions for VIPS colour package.. *. * J.Cupitt, 8/4/93. * 15/7/96 JC. *.- C++ stuff added. * 20/2/98 JC. *.- new display userbration added. * 26/9/05. * .- added IM_ prefix to colour temps. */../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. The
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):16696
          Entropy (8bit):5.316340663300381
          Encrypted:false
          SSDEEP:
          MD5:7008B9D379367F0B369A285721D5A519
          SHA1:D2520441FACF5E14BA1A079B073AE06A7EF02F5F
          SHA-256:A084DDF44A893631738F7B4AF9CF240EF084F81334B49A8045FDAAF9B1F1813D
          SHA-512:E036BFDB19928A414FCE609919677596C645FFB204A3241A2DBCCDCD2497EF5B1A248E3B5D1D43631CDFA59A9ABD50B7F67A6E09E4811E6BA7D76559D623CFD5
          Malicious:false
          Reputation:low
          Preview:/* A byte source/sink .. it can be a pipe, socket, or perhaps a node.js stream.. *. * J.Cupitt, 19/6/14. */../*.. This file is part of VIPS... VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_CONNECTIO
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):9787
          Entropy (8bit):5.358714905964431
          Encrypted:false
          SSDEEP:
          MD5:710C1F5CAF3E14C9AC31A039602B7F44
          SHA1:89662D7B072FAF6F0249C976604EA1E06142AB05
          SHA-256:4ABFDB475691741650F98F5EF6961439A8680E6B26E219D2AF086065B50EF0EE
          SHA-512:0681C3D67800E0BA259DA35D39220B0A2B114C03A3A7B8D02FCECB2113F6FF5CFFFF462CB8138B7C1A00F2D64FA564C0272223BF87C05B9B96F7373E512EBD94
          Malicious:false
          Reputation:low
          Preview:/* conversion.h. *. * 20/9/09. * .- from proto.h. */../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_CONVERSION_H.#define VIPS_CONVERSION_H..#ifdef __cplusplus.e
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2549
          Entropy (8bit):5.292825274112208
          Encrypted:false
          SSDEEP:
          MD5:7D17FE43772573BB5E184B988607B180
          SHA1:29111A9613255F742A0DD3AFC43E34195B85D62A
          SHA-256:AAB5AC808D277ADFAFF88B4EC1B3461E175D48CC9E221A955B9739E80E12127F
          SHA-512:CBD09C4A89C38353F48BA62701F2C3FAE3751F2C5606E79A67DD5C0AC1A34CF8117B957F6211EA77DE3786B5FD8E15481E0B26F5F96FD3F6EF8B394BBC68E672
          Malicious:false
          Reputation:low
          Preview:/* convolution.h. *. * 20/9/09. * .- from proto.h. */../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_CONVOLUTION_H.#define VIPS_CONVOLUTION_H..#ifdef __cplusplu
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4615
          Entropy (8bit):5.318470097718411
          Encrypted:false
          SSDEEP:
          MD5:D0FC9FCDFFD7F60C50723B991807C6F7
          SHA1:DEB0F269CC84FC2424843290DF39CBFDFB62893E
          SHA-256:08917B6624D35FE0C2714C8D3DC769858DF453328867570ECECA198BC6EB04AF
          SHA-512:ED33C197E6699DEC936EB95DCF9D94E12D021213A91C75B04D9D825D139EBC35E0363A7BC649D4A45562853616D4FE77094803C17D09270A97E0529B8F697A98
          Malicious:false
          Reputation:low
          Preview:/* create.h. *. * 20/9/09. * .- from proto.h. */../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_CREATE_H.#define VIPS_CREATE_H..#ifdef __cplusplus.extern "C" {.
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):5.10113861874253
          Encrypted:false
          SSDEEP:
          MD5:51C48E8F335D1014B1EAF41A045F6249
          SHA1:D2D01B74A6BDE1FB25D167FD40F68967350714C5
          SHA-256:7DD086C06700CFADF22934A891E4F029772FFBA1D5B676D6C1678BA3E88FBB19
          SHA-512:ED2C3A68FC2E0BDFD3AAD297A04F29F975F3BA6CFC6932DAD2F1B4D7BEF6855CE546BD5880ED8B3A36CC4BA7E3C3EE2F38FF0B8585AE024920D0FC0A3A7E15F9
          Malicious:false
          Reputation:low
          Preview:/* A dynamic memory buffer that expands as you write.. */../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_DBUF_H.#define VIPS_DBUF_H..#ifdef __cplusplus.extern "
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1951
          Entropy (8bit):5.243072458877014
          Encrypted:false
          SSDEEP:
          MD5:FC197CAFD1FC2889228405434A371A10
          SHA1:D52DD2D62ACCFE5ED4A5E2DDFAA68CD8CFB9CFA0
          SHA-256:F81961D19005C95F80AB61C4B7E64C5F2FF49475ABE0799F90E0B5820CA9F7AD
          SHA-512:A788AFCFC0F9CB4A6476672EF73D8F85D34A2F31CDE7331D2C76A75A01C6E843A93A6E8B9B5F9891725E8D238996C0DD13BBBEDDE1D3FF9309D23834311A32C5
          Malicious:false
          Reputation:low
          Preview:/* Support for debug.c in iofuncs.. */../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_DEBUG_H.#define VIPS_DEBUG_H..#ifdef __cplusplus.extern "C" {.#endif /*__c
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2988
          Entropy (8bit):5.28673190992368
          Encrypted:false
          SSDEEP:
          MD5:EBFA9A17667F8E6FFB10782916DFB565
          SHA1:B2379B61642DC45BBE0445B447E8365175615092
          SHA-256:E25045EC4FAC6CEA6BC9A75EAA4C1FC7C8A1F4C891BFBB0B31D3E08575B51D83
          SHA-512:A2BCAA5855D537F2FF3FB89C627AC4D7777E371DA124D059089213C7601C95DC706EA9DEAF8800C909B81ECBC6877D3BFD119EC983201AEE644BC2B76C2F952B
          Malicious:false
          Reputation:low
          Preview:/* draw.h. *. * 3/11/09. * .- from proto.h. */../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_DRAW_H.#define VIPS_DRAW_H..#include <glib.h>.#include <glib-objec
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):7454
          Entropy (8bit):5.195593058442063
          Encrypted:false
          SSDEEP:
          MD5:20A83F9AD9F86C280035E849A24A7D3D
          SHA1:D38C8D543861A57CB81FC9BAE655B9E3E0C245BA
          SHA-256:AF6AD4544228CFCDFB30674239D2699866EB7070F790AFED7B35F640109B1110
          SHA-512:5CC87A70F91A9EF18690292BC09274AADFDA6EAE3E66F5579DA9EBD63FA534625057695003CD4F20A5600C20F9597C246BDF2A7660F860876C8278D5757C49A2
          Malicious:false
          Reputation:low
          Preview:./* This file is generated by glib-mkenums, do not modify it. This code is licensed under the same license as the containing project. Note that it links to GLib, so must comply with the LGPL linking clauses. */..#ifndef VIPS_ENUM_TYPES_H.#define VIPS_ENUM_TYPES_H..G_BEGIN_DECLS./* enumerations from "arithmetic.h" */.VIPS_API.GType vips_operation_math_get_type (void) G_GNUC_CONST;.#define VIPS_TYPE_OPERATION_MATH (vips_operation_math_get_type()).VIPS_API.GType vips_operation_math2_get_type (void) G_GNUC_CONST;.#define VIPS_TYPE_OPERATION_MATH2 (vips_operation_math2_get_type()).VIPS_API.GType vips_operation_round_get_type (void) G_GNUC_CONST;.#define VIPS_TYPE_OPERATION_ROUND (vips_operation_round_get_type()).VIPS_API.GType vips_operation_relational_get_type (void) G_GNUC_CONST;.#define VIPS_TYPE_OPERATION_RELATIONAL (vips_operation_relational_get_type()).VIPS_API.GType vips_operation_boolean_get_type (void) G_GNUC_CONST;.#define VIPS_TYPE_OPERATION_BOOLEAN (vips_operation_boolean_get_ty
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4374
          Entropy (8bit):5.057300152032046
          Encrypted:false
          SSDEEP:
          MD5:E0082EC341A4220C9352CD4247F56272
          SHA1:02E807F7E8E77F48EF88C255FB73705253EB2172
          SHA-256:A0600509634BCDB13FC34404A061EBC467F7F9CFAE857DBEC63BBEBA9B9A24CD
          SHA-512:E60A77403CE0270234B4401C9159BD83026E5B8D29AC0D74C8C2B6CF1A385F6B8BA27D2E375C35BF7BCE933D3441B4BB02A03942A4A0850D03C096B625315EAA
          Malicious:false
          Reputation:low
          Preview:/* Error handling.. */../*.. Copyright (C) 1991-2005 The National Gallery.. This library is free software; you can redistribute it and/or. modify it under the terms of the GNU Lesser General Public. License as published by the Free Software Foundation; either. version 2.1 of the License, or (at your option) any later version... This library is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU . Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public. License along with this library; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_ERROR_H.#define VIPS_ERROR_H..#ifdef __cplusplus.extern "C" {.#en
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):29753
          Entropy (8bit):5.457852463973964
          Encrypted:false
          SSDEEP:
          MD5:2208B12DF17E61EEE53CF57E94574314
          SHA1:624B9A904AA1AD0FE73F42FDBCE2DEA1CB9683B5
          SHA-256:B2D145F3F02C89194A9B2F40A95AEC0AE47413952633EFE09E3EB6F1F27A6FBC
          SHA-512:1BF211B79E4901673B21CDF88928228E1AB033A514BBD87C6E662E0A8442350373EFE74014519F3E39276B99100BA5AC6C0AD2CA76546067956CB132096BC011
          Malicious:false
          Reputation:low
          Preview:/* Base type for supported image formats. Subclass this to add a new. * format.. */../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_FOREIGN_H.#define VIPS_FOREIG
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3659
          Entropy (8bit):5.234579381870936
          Encrypted:false
          SSDEEP:
          MD5:F130A1D3F03091FFB088BAF6F12CDE5F
          SHA1:EF1954FA9E7E2F247B5DE63AD9DC418CF61950A0
          SHA-256:4AD1773F11624DB04CEB1F4F5B02DD0FCE074357EDED244D6672E3CC9D532EC8
          SHA-512:EAA78AD485B75A0D3EF7B887A31B2F832C9B5516EC37E9EC09EB5C1C405E6FB88E84DC941688F9A2DC9491E8366199EF98544CA9707F7AE05E496C2A245E2746
          Malicious:false
          Reputation:low
          Preview:/* Base type for supported image formats. Subclass this to add a new. * format.. */../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_FORMAT_H.#define VIPS_FORMAT_
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1591
          Entropy (8bit):5.217747853116001
          Encrypted:false
          SSDEEP:
          MD5:92C96F13A47919AFE96219E28F484DE4
          SHA1:99FE9A36A9AFF79D0A3252E1F1319ED47E41DECA
          SHA-256:20DF0575883FF93728ECBC1B295F050B6E7B3D92E3B902E90DD5D8D1FEA82204
          SHA-512:A02F2DE3F814ADFF675373719A1B74461DED586FC62903965E43AB2596EF576C167FE050E470C31CC9639615808046624A2CFD7FB1A5E5C88BD3DCC1196D5991
          Malicious:false
          Reputation:low
          Preview:/* freq_filt.h. *. * 2/11/09. * .- from proto.h. */../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_FREQFILT_H.#define VIPS_FREQFILT_H..#ifdef __cplusplus.extern
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2037
          Entropy (8bit):5.168345582466249
          Encrypted:false
          SSDEEP:
          MD5:5947829BCB9EF10DF70E518274FC6FD1
          SHA1:1B9B83CBAAAD932F5C44B2EE12D7DC9A562A6624
          SHA-256:44289B9EC2931BD070F7ED096012738448272D09D88CC35F4E5BE2B4EDBF628E
          SHA-512:9E9E62D69BFC42C7BA2CB0061C59C4CD02AF08037FA0D5B9586B14439A9691BD16116BC9074656B08EF0A65A4C4B2C3E44C41542322A5C8A7D20AAC3C4A9AC59
          Malicious:false
          Reputation:low
          Preview:/* Thread profiling.. */../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_GATE_H.#define VIPS_GATE_H..#ifdef __cplusplus.extern "C" {.#endif /*__cplusplus*/..#inc
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2566
          Entropy (8bit):5.101573692475789
          Encrypted:false
          SSDEEP:
          MD5:312183A68A8211956EE2ABA4F293EC59
          SHA1:D1792BA4AD2AC5F25C5F38789334989AB8674BAD
          SHA-256:D33936AF360915C90218EED834383EC5C7E1A390A862710C4729A6728D55CA51
          SHA-512:4D46ACCA26AEA8EE8CEE28D0833810CF079B6F7F87B8F89EE3ACC2060A86DB8521B1FE6735FA7A7E4FD18013FB17131BC4C2473231F64511DABC43CFEFF06503
          Malicious:false
          Reputation:low
          Preview:/* Generate pixels.. *. * J.Cupitt, 8/4/93. */../*.. This file is part of VIPS... VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_GENERATE_H.#define VIPS_GENERATE_H..#ifdef __cplusplus.extern "C" {.#e
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):9420
          Entropy (8bit):5.056133406595411
          Encrypted:false
          SSDEEP:
          MD5:07CC9283C7937B6C6A3F9457FFAC0633
          SHA1:0C0A516C4ADF20CE72FA279B819605BC2D683FED
          SHA-256:9E8C168E947AA9D418F452F36BCBB6C2A337C6DDF7CF703C2A0C446B463BE079
          SHA-512:A24E682A409F4991616A9EEAB1A0A632AC308BA72ACAE587137BDC36F4B6D5292FC8B9371513A9EFF4152C47B8A58E9FBE2AB08BE55AAD10FD21B0A34ADEE74D
          Malicious:false
          Reputation:low
          Preview:/* image header funcs. *. * 20/9/09. * .- from proto.h. */../*.. This file is part of VIPS... VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_HEADER_H.#define VIPS_HEADER_H..#ifdef __cplusplus.extern
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2331
          Entropy (8bit):5.254704849356125
          Encrypted:false
          SSDEEP:
          MD5:2E65F18B936660B7C07B851A08702A8F
          SHA1:4DB3823F2E64212FD6481494DA893B45B2BE5535
          SHA-256:34E896874EFF253FBDE90ED1555B59105B88E155AB56BC6311052806931AE168
          SHA-512:F993C794089C78BB07DD7046C91285BF8CAFC418A752649287EEFBDEADF4D74435FC635AEA9A5387911850C35F63AC2E00496E6D7DA6055062ADEB6807837D1A
          Malicious:false
          Reputation:low
          Preview:/* histograms_lut.h. *. * 3/11/09. * .- from proto.h. */../*.. This file is part of VIPS... VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_HISTOGRAM_H.#define VIPS_HISTOGRAM_H..#ifdef __cplusplus.ext
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):17956
          Entropy (8bit):5.336903069853146
          Encrypted:false
          SSDEEP:
          MD5:122C7073E10549B79BBE5C8A9F6EBA86
          SHA1:FDD2146002211E5FF57117BE2422FD1A33CCCE2F
          SHA-256:EE3E4DB37989EBB51CF5B5AA617BB651DB267CF7508099D34FE1AC0AEA99494F
          SHA-512:0416664F68795FD33B76428F0F83448138E9E800FD608441143C592113080526DD861447FBA4CAE785965D60D57F959F6ABA8C6F7900FA838F31D3EAA019570A
          Malicious:false
          Reputation:low
          Preview:/* VIPS image class.. *. * 7/7/09. * .- from vips.h. * 2/3/11. * .- move to GObject. */../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_IMAGE_H.#define VIPS_IMAG
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4320
          Entropy (8bit):5.231472861875094
          Encrypted:false
          SSDEEP:
          MD5:ACB722D84AA27C3478BC137580A7D79D
          SHA1:93D6DA7043DEB43C2A6B3672931700CF091757EF
          SHA-256:71648A8B052E1FDD1B3925148FC0B68BD761293E4350144DE499FB6B56B348BC
          SHA-512:88CDB3D3E53DF47D338EF31AE3DC970743981CFE3EEB5F990106F0E2EFAA6520D6298E982411632C5E6459802FE78E2D7EFC6F7E67A01F8A0E9F76C9CAF5E4A2
          Malicious:false
          Reputation:low
          Preview:/* Various interpolators.. *. * J.Cupitt, 15/10/08. */../*.. This file is part of VIPS... VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_INTERPOLATE_H.#define VIPS_INTERPOLATE_H..#include <glib.h>.#i
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2412
          Entropy (8bit):5.0476666473388745
          Encrypted:false
          SSDEEP:
          MD5:AA5CCEDCF04F5A116FD4B91436AE76BB
          SHA1:51C45F992D837D59E8881421981DC919F5231C5E
          SHA-256:FB1CB83518E219DDA70C03E5D7677965B6A9A0296291D32DB0B86ACA0FD51E40
          SHA-512:27519F2B5C94A7157FE1A05C8B6AA9EA032BEBF32B907C4F47EC03A5BCDFB64C112437DAFBF4250D8186A7A8D33B8FCAC0FC8A562CC758B7338DC194EF601858
          Malicious:false
          Reputation:low
          Preview:/* memory utilities. *. * J.Cupitt, 8/4/93. */../*.. This file is part of VIPS... VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_MEMORY_H.#define VIPS_MEMORY_H..#ifdef __cplusplus.extern "C" {.#endif
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1927
          Entropy (8bit):5.288697467446629
          Encrypted:false
          SSDEEP:
          MD5:269BF5E89F0B10C6C876C592145FF6C3
          SHA1:658C97744BF5E116E039BFD8AB083D9D63E77ADC
          SHA-256:ADA0F3B4C670E5CDEACD0AC3862E24890A71C30A1C09DF3444A326E50F0DF4D3
          SHA-512:1E8659E9BE1B8115CE12DDA8A4C3B296F7FC33C842CDC4BAED9598D37F92AE2BD3EB8AAEF02A609E45975A2888D8CAFCE37B0E6F994C9E0BF86460C9D623E672
          Malicious:false
          Reputation:low
          Preview:/* morphology.h. *. * 20/9/09. * .- from proto.h. */../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_MORPHOLOGY_H.#define VIPS_MORPHOLOGY_H..#ifdef __cplusplus.e
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2149
          Entropy (8bit):5.193539644616907
          Encrypted:false
          SSDEEP:
          MD5:C38844937CFD4CFB3ACA0D419E6D12A5
          SHA1:D1F13B3D87F8C3252E17B246C11175DF1AEAA3A0
          SHA-256:C240E286921CFEF540F9E1871DCF329CC8D4A19A01CA560C5A71B45FE1242CF0
          SHA-512:6807AB0AD64825588EA57F365FC28CD5DEC931F17EDC86B4D95EAF2F621D0F04D924AC72ECE6CD72A75770F74DCCCBE62F0B6F6F1C451536147776FFFA71166A
          Malicious:false
          Reputation:low
          Preview:/* mosaicing.h. *. * 20/9/09. * .- from proto.h. */../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_MOSAICING_H.#define VIPS_MOSAICING_H..#ifdef __cplusplus.exte
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):21487
          Entropy (8bit):5.40840294686744
          Encrypted:false
          SSDEEP:
          MD5:1DE42FD389632B702C721003CB86B76A
          SHA1:07F5C58D233AEFC8C22C45A9180028521E9CD450
          SHA-256:A8C86A6EA8CF97B2AE9F1F559C7C5E824FECFA02BB6244120F462164D0C9F12E
          SHA-512:8EBE6DA50E14B429DB9910771DA522FA3E8CE5EB671A3270DCD67CD6E396A9AC541F91048CC32D68920CDA27D94A8DB4C3A40148B07B1E0D349245CD0F4F12EB
          Malicious:false
          Reputation:low
          Preview:/* abstract base class for all vips objects. */../*.. Copyright (C) 1991-2003 The National Gallery.. This library is free software; you can redistribute it and/or. modify it under the terms of the GNU Lesser General Public. License as published by the Free Software Foundation; either. version 2.1 of the License, or (at your option) any later version... This library is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU . Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public. License along with this library; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_OBJECT_H.#define VIPS_OBJECT_H..#include
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5079
          Entropy (8bit):5.276718475737781
          Encrypted:false
          SSDEEP:
          MD5:75CA2E91BDFC33A7CAB627C5628E2BB1
          SHA1:D8840D9F8B5D19C37E71EBB055CD71B97D44E4BB
          SHA-256:47BF5262F3993BFE668646305212BAF61BE5B5AFA189926FD5C8CF27DD0CBEF4
          SHA-512:0AFEB07BBDCBB39701CCD736324B3B2B44A4910AADC7471DECBA516BF03F98CB3F69E700E77B051D31BBA7CF2C2CA4ADE8351F0FBC909676FCA92B25C3223665
          Malicious:false
          Reputation:low
          Preview:/* base class for all vips operations. */../*.. Copyright (C) 1991-2005 The National Gallery.. This library is free software; you can redistribute it and/or. modify it under the terms of the GNU Lesser General Public. License as published by the Free Software Foundation; either. version 2.1 of the License, or (at your option) any later version... This library is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU . Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public. License along with this library; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_OPERATION_H.#define VIPS_OPERATION_H..#include
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6617
          Entropy (8bit):5.153038893019787
          Encrypted:false
          SSDEEP:
          MD5:9A6EC45C95EDAA40185EE0E91A039992
          SHA1:41C1F68D1687FAC24FBEEE13D133564B778A6234
          SHA-256:A27F12786DC207FC755C7B8EC1E09E7D74366AAACB52515BF71E741DE1482449
          SHA-512:DA132D59F6523111663AFC6A7B58EBDE281FBB004AC39F752B9EF7B0D8A2E952810408379A95FB45C0EC40166A20A9F1A97FFCD013CBB2A1DA9276C8F6194269
          Malicious:false
          Reputation:low
          Preview:/* Declarations which are public-facing, but private. See internal.h for. * declarations which are only used internally by vips and which are not. * externally visible.. *. * 6/7/09. * .- from vips.h. */../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2155
          Entropy (8bit):5.143642946135947
          Encrypted:false
          SSDEEP:
          MD5:78BAAC4D67F9285A625DA9054F3C3FCB
          SHA1:9464B00F4A610B42742C20716FB49B27AB2CBC34
          SHA-256:A7EFBCD7D38D7B62FB31EC2242D9E616753FBD6E68E0B58BEE92621135C633B8
          SHA-512:5A83B4D4DD92004BAA7D6B430C56D78885D2D19DC41AA313813CE3EB121007C7ADCE81C6AFFE3DCE7E227DC0A2F6CB0F0A5F2263CD1E8641D591F8EAEED0D5D6
          Malicious:false
          Reputation:low
          Preview:/* Simple rectangle algebra.. */../*.. This file is part of VIPS... VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_RECT_H.#define VIPS_RECT_H..#include <glib.h>..#ifdef __cplusplus.extern "C" {.#endi
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6599
          Entropy (8bit):5.4057834006276355
          Encrypted:false
          SSDEEP:
          MD5:6C943C05DA3AF9382F0E6D609BE294A6
          SHA1:C75D2D9ACCC5141CE036191375F44A207DA409FB
          SHA-256:B8582622A835A96D7F87D70C615074519B6D299C7655C09C3E15DA24A7845663
          SHA-512:82BEE993805AFFC6B5BD1C62A2CBFB8AB88897388A2A4C5450A81C94D62766B843FE1A101533FBDE9855A41D8715BFB8A222F7E837AA07C204792ED13A21A67E
          Malicious:false
          Reputation:low
          Preview:/* Definitions for partial image regions.. *. * J.Cupitt, 8/4/93. *. * 2/3/11. * .- move to GObject. */../*.. This file is part of VIPS... VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_REGION_H.#def
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3167
          Entropy (8bit):5.349557104985743
          Encrypted:false
          SSDEEP:
          MD5:D0ACC271ADC56CA934B6AC25F072E76A
          SHA1:427DDBA9D73EEB9841F34E9E8A680298F0372E3D
          SHA-256:CFBA5366D9A2F0073A7BBE2EC82E19F3A8C573D4F7C6C7279832324C04A1E025
          SHA-512:0E22FE59CCAFF3DB0C181687DB94562125F768B2123FCC01FFFE2199447426709B65F14A7C046D9B4B64EE16E2CEB920B174B6B36AEA92906A565DDD673276C4
          Malicious:false
          Reputation:low
          Preview:/* resample.h. *. * 20/9/09. * .- from proto.h. */../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_RESAMPLE_H.#define VIPS_RESAMPLE_H..#ifdef __cplusplus.extern
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3711
          Entropy (8bit):5.336920847455482
          Encrypted:false
          SSDEEP:
          MD5:C6D410806AF29BC16D2DD7445EC0447D
          SHA1:7C213C61500376DC67D8A2C36EF3928FCEC36814
          SHA-256:A6048C4E62BDBBBE3C8571B8194DAFF468026A5AC125795883425EF2FFC74598
          SHA-512:D3C48C89D66DE112D9FD6E2C7F73B6FAE76D52B733E177F9C8C980009FEA3B90F19AEE25EADA07F3A8FB086C3894D76C642E8DF08B59D5FB68E448B2AC556D63
          Malicious:false
          Reputation:low
          Preview:/* Buffered inputput from a VipsSource. *. * J.Cupitt, 18/11/19. */../*.. This file is part of VIPS... VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_SBUF_H.#define VIPS_SBUF_H..#include <glib.h>.#in
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1855
          Entropy (8bit):5.123856599250232
          Encrypted:false
          SSDEEP:
          MD5:E42A9D5B877EC0F3CF702E0EBA1CCA86
          SHA1:D9FE9CC7C7682386EA02484FB80AB27B97AC8758
          SHA-256:4F1F5976EF159F034DDBD288E9111B69FCF3D002322F73425B7DDD8F82A8C500
          SHA-512:ACECA298DB26718EF701A6EE196FCBA218FEF3EE5CE11DC9BBFF97F07B59DBB6B7B0D0A31F070A6ACD8905C1A588F3FAA7802DAFDEA373FF6D16449AC98EBB8E
          Malicious:false
          Reputation:low
          Preview:/* Definitions for thread support.. *. * JC, 9/5/94. * 30/7/99 RP, JC. *.- reworked for posix/solaris threads. * 28/9/99 JC. *.- restructured, made part of public API. */../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1887
          Entropy (8bit):5.0524555909245885
          Encrypted:false
          SSDEEP:
          MD5:E9C81F1EB4F333A9B9C6BF1D34CBAE2F
          SHA1:05B1DBDC574FA7018BABB90A9223C7646199B4B4
          SHA-256:477235C942DE0363067331145D740C62589A69024879561D5091E50D8C1A91F6
          SHA-512:7A9EAF83D09BF27319D33C44D8D6B8B560E9C3A574F1177305BE998880033605F7E5CA7A15D4A48D48E7B375C02CE1839E466DB4DC67FB96AEACE12015E2CD44
          Malicious:false
          Reputation:low
          Preview:/* Private include file ... if we've been configured without gthread, we need. * to point the g_thread_*() and g_mutex_*() functions at our own stubs.. */../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://ww
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4267
          Entropy (8bit):5.223710847437531
          Encrypted:false
          SSDEEP:
          MD5:4BDEB28921CAC2FDAA2E529DA647D6FD
          SHA1:806C225ECF2C946C517513048A41BA2659174DDC
          SHA-256:D0E48E3C152DE00AA59E23D0D4778FFDFCCCC47A6DB1AA37C643D8CF8088F25C
          SHA-512:497FD9ACE418E6D78C67E5B9A7EEB5FEA61029B862BC454C55B2DB14FEBF42D95EB937187DBA6FEA870CD55B792167D0525772ABB1F9D82F154D8EAE119881FC
          Malicious:false
          Reputation:low
          Preview:/* Thread eval for VIPS.. *. * 29/9/99 JC. *.- from thread.h. * 17/3/10. * .- from threadgroup. * .- rework with a simpler distributed work allocation model. * 02/02/20 kleisauke. * .- reuse threads by using GLib's threadpool. */../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 0211
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2622
          Entropy (8bit):4.990356099039074
          Encrypted:false
          SSDEEP:
          MD5:5D4DC2FCC0249F4D44FC1EE2A857F63C
          SHA1:6FE5A1189B9E5311F0B1E45FA5144F393F24CE61
          SHA-256:3224F304AF87BC81D792F40FF32C23329EFDF69D9F342A91FFD2F2376F8AAD66
          SHA-512:F9B18EA6A3BF421DC2538D0E8DF2703A91BE5DEAE47C457FBC5C9FB74FC4B5E0E3EEEE05D8BAEF7E7C70023D508B9114821EB4C1C150938AF8040D5DC4C80114
          Malicious:false
          Reputation:low
          Preview:/* Affine transforms.. */../*.. Copyright (C) 1991-2003 The National Gallery.. This program is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_TRANSFORM_H.#define VIPS_TRANSFORM_H..#include <glib.h>.#include
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):7666
          Entropy (8bit):5.20914843869436
          Encrypted:false
          SSDEEP:
          MD5:6889302006F0EF648AA87A5B02414562
          SHA1:E08D7E9ACE006217A70E34E85D1E60944ADD74B1
          SHA-256:2A14AD532D40C099D857BB0F65E3BAF89AA9958256550D2601C27EC78872C104
          SHA-512:FC0BC916412049ABAE6F282DD7AB7DCB51928158C6B5DC5BACB608392FF7158E35C5082AF6E15859AB7C1641E0EBE03E29B103EC5623BED0470D6E0581CFF945
          Malicious:false
          Reputation:low
          Preview:/* the GTypes we define. *. * 27/10/11. * .- from header.h. */../*.. This file is part of VIPS... VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_TYPE_H.#define VIPS_TYPE_H..#ifdef __cplusplus.extern
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):11468
          Entropy (8bit):5.348328135955534
          Encrypted:false
          SSDEEP:
          MD5:2E64CA41A30BFB633FD4B3D40D1FA12C
          SHA1:BCBA75116EEDD1935B1F229A21E2DD6564A0A7AC
          SHA-256:8180A052E4DAE8BC130EDBEA16BD12ECD63F4EF3396CD3D7F8370DA707CCD01D
          SHA-512:E45A301C75B5E78F21B3F6850E50DB51D9E48216FC2D3B6949FF7E24DAC6388A442CEEF8306F3B97ADA13A8798F6E6E12B28DE33DEE41B4F075FA9774536E1EF
          Malicious:false
          Reputation:low
          Preview:/* Various useful definitions. . *. * J.Cupitt, 8/4/93. * 15/7/96 JC. *.- C++ stuff added. */../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_UTIL_H.#define VIPS
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4424
          Entropy (8bit):5.129017631337645
          Encrypted:false
          SSDEEP:
          MD5:B7554D069E5D76FD8FEEDB402D41D6E4
          SHA1:596542FE242CD9423CB2551170E4BD2C2ACF95EC
          SHA-256:A597B284FF039E70DEFE584E5A08076D6055D432742020923B6A15500FA3D429
          SHA-512:C3DF462B654458D94CB1F185B5B9A1C3C0465903CB511589C254EA0FE5BDFDA49C0A7131D7B72401584A409F0503BED04A3A0A180BCDE81D4FDA74A49F2B9594
          Malicious:false
          Reputation:low
          Preview:/* helper stuff for Orc. *. * 29/10/10. *.- from im_dilate hackery. */../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_VECTOR_H.#define VIPS_VECTOR_H../* If we a
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text, with very long lines (1325)
          Category:dropped
          Size (bytes):1879
          Entropy (8bit):5.253688303120931
          Encrypted:false
          SSDEEP:
          MD5:DAC4583A84F7CC7609C49548F2A96019
          SHA1:FB3017BCB65E1ED98EDA6666E6068F040F119F3F
          SHA-256:3EF7E61D4F5A27443C738ADC031135B89356636213191EA4924ED5CDF03F966C
          SHA-512:F37FDAFE90254EB2821835574A73512AFDBC87FD7D1B4A8C84FC833D7327329222FAC966FFBF016A796D3E6AACF33F0F8AC37E2C4671C33EEF889BA99A7552BA
          Malicious:false
          Reputation:low
          Preview:/* Macros for the header version.. */..#ifndef VIPS_VERSION_H.#define VIPS_VERSION_H..#define VIPS_VERSION.."8.14.2".#define VIPS_VERSION_STRING."8.14.2".#define VIPS_MAJOR_VERSION.(8).#define VIPS_MINOR_VERSION.(14).#define VIPS_MICRO_VERSION.(2)../* The ABI version, as used for library versioning.. */.#define VIPS_LIBRARY_CURRENT.(58).#define VIPS_LIBRARY_REVISION.(2).#define VIPS_LIBRARY_AGE.(16)..#define VIPS_CONFIG.."enable debug: false\nenable deprecated: false\nenable modules: false\nenable cplusplus: true\nenable RAD load/save: false\nenable Analyze7 load/save: false\nenable PPM load/save: false\nenable GIF load: true\nuse fftw for FFTs: false\naccelerate loops with ORC: true\nICC profile support with lcms: true\nzlib: true\ntext rendering with pangocairo: true\nfont file support with fontconfig: true\nEXIF metadata support with libexif: true\nJPEG load/save with libjpeg: true\nJXL load/save with libjxl: false (dynamic module: false)\nJPEG2000 load/save with OpenJPEG: false\nPN
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4793
          Entropy (8bit):5.320122239678948
          Encrypted:false
          SSDEEP:
          MD5:28C4D459E3CB338F50C54482F30DFC98
          SHA1:03845F8FF2402EEE76BE2890841E1532A0480201
          SHA-256:3DE4083FD096BFEED06E07F96CEFC7267CB5C711C8C28B9FE29CBE613A3CEFF2
          SHA-512:499DAE7E597C630AB3521EC64DB418A4638FCAE496CBE4D398BCA3135E7E9AF8CAE182922D3051A47F6A89663E48F24F2D9C0CFE6F9747DA2067E96412236272
          Malicious:false
          Reputation:low
          Preview:/* @(#) Header file for Birkbeck/VIPS Image Processing Library. * Authors: N. Dessipris, K. Martinez, Birkbeck College, London.. * Sept 94. *. * 15/7/96 JC. * .- now does C++ extern stuff. *.- many more protos. * 15/4/97 JC. *.- protos split out. * 4/3/98 JC. *.- IM_ANY added. *.- sRGB colourspace added. * 28/10/98 JC. *.- VASARI_MAGIC_INTEL and VASARI_MAGIC_SPARC added. * 29/9/99 JC. *.- new locks for threading, no more threadgroup stuff in IMAGE. * 30/11/00 JC. *.- override RGB/CMYK macros on cygwin. * 21/9/02 JC. *.- new Xoffset/Yoffset fields. *.- rationalized macro names. * 6/6/05 Markus Wollgarten. * .- added Meta header field. * 31/7/05. * .- added meta.h for new metadata API. * 22/8/05. * .- scrapped stupid VAS_HD. * 30/9/05. * .- added sizeof_header field for mmap window read of RAW files. * 4/10/05. * .- now you have to define IM_ENABLE_DEPRECATED to get broken #defined. * 5/10/05. * .- added GNUC attributes. * 8/5/06. * .- added RGB16, GREY16. * 30/10/06. * .- added im_windo
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1582
          Entropy (8bit):5.132673402748742
          Encrypted:false
          SSDEEP:
          MD5:6249601CE854EE7587BD338BC89F8B28
          SHA1:FB5F2B5A4C722797FDAE5E73965E703213B3548E
          SHA-256:81F5A804E5419FAD7B45753B34C9617A6141763729710A81936E1CD16B9B94ED
          SHA-512:80C000C9A34C33EE9861BC4AC2FC1BE6BDF16A31329DD496F285FD2EED1AB3809E83333BA93C9065F8D6CABB2166A5836E139C5D4634F97551398A2D1FDECCDA
          Malicious:false
          Reputation:low
          Preview:// Include file to get vips C++ binding../*.. This file is part of VIPS.. . VIPS is free software; you can redistribute it and/or modify. it under the terms of the GNU Lesser General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU Lesser General Public License for more details... You should have received a copy of the GNU Lesser General Public License. along with this program; if not, write to the Free Software. Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA. 02110-1301 USA.. */../*.. These files are distributed with VIPS - http://www.vips.ecs.soton.ac.uk.. */..#ifndef VIPS_CPLUSPLUS.#define VIPS_CPLUSPLUS..#include <vips/version.h>..#include <gl
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):23710
          Entropy (8bit):5.016104858434225
          Encrypted:false
          SSDEEP:
          MD5:24742E76711EE17294C3CBB67C9F84A6
          SHA1:D6DDE37C8AD75EF68DBC89AD1F326FA080630525
          SHA-256:8BFC41523C5BEB70C1C34C8F538132426062826801B4DCA4FF6F9D788BD3360F
          SHA-512:337F31EACF155541E3EBF063F762144AEC6B241F08B0B5CB9C10479F59E92984D8D719F0F37C69C1633C6D9A508B47D12A87B9407ECFF5A69C6DD52C08C67D9F
          Malicious:false
          Reputation:low
          Preview:// Copyright 2010 Google Inc. All Rights Reserved..//.// Use of this source code is governed by a BSD-style license.// that can be found in the COPYING file in the root of the source.// tree. An additional intellectual property rights grant can be found.// in the file PATENTS. All contributing project authors may.// be found in the AUTHORS file in the root of the source tree..// -----------------------------------------------------------------------------.//.// Main decoding functions for WebP images..//.// Author: Skal (pascal.massimino@gmail.com)..#ifndef WEBP_WEBP_DECODE_H_.#define WEBP_WEBP_DECODE_H_..#include "./types.h"..#ifdef __cplusplus.extern "C" {.#endif..#define WEBP_DECODER_ABI_VERSION 0x0209 // MAJOR(8b) + MINOR(8b)..// Note: forward declaring enumerations is not allowed in (strict) C and C++,.// the types are left here for reference..// typedef enum VP8StatusCode VP8StatusCode;.// typedef enum WEBP_CSP_MODE WEBP_CSP_MODE;.typedef struct WebPRGBABuffer WebPRGBABuffer;
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):15603
          Entropy (8bit):5.028455408469158
          Encrypted:false
          SSDEEP:
          MD5:5FC0BF84C0A93A2EBBCC432F76B39DCF
          SHA1:EF177F7129D86689625EC9BDF1883EE4656C4A7F
          SHA-256:C37BD27299D984B7D9EE564BF25873F6620A0A6A0975E44ADF0ABEED628999AF
          SHA-512:7163B933CF9AC148FD093F079197A4C66900D0BBE2C28E9903322F2364ED9E07939B4B9E12C5C963515B229210243F6A88A8AD2BDCB91C263D6F02C62C20A56E
          Malicious:false
          Reputation:low
          Preview:// Copyright 2012 Google Inc. All Rights Reserved..//.// Use of this source code is governed by a BSD-style license.// that can be found in the COPYING file in the root of the source.// tree. An additional intellectual property rights grant can be found.// in the file PATENTS. All contributing project authors may.// be found in the AUTHORS file in the root of the source tree..// -----------------------------------------------------------------------------.//.// Demux API..// Enables extraction of image and extended format data from WebP files...// Code Example: Demuxing WebP data to extract all the frames, ICC profile.// and EXIF/XMP metadata../*. WebPDemuxer* demux = WebPDemux(&webp_data);.. uint32_t width = WebPDemuxGetI(demux, WEBP_FF_CANVAS_WIDTH);. uint32_t height = WebPDemuxGetI(demux, WEBP_FF_CANVAS_HEIGHT);. // ... (Get information about the features present in the WebP file).. uint32_t flags = WebPDemuxGetI(demux, WEBP_FF_FORMAT_FLAGS);.. // ... (Iterate over all frames)
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):28010
          Entropy (8bit):4.831188999989248
          Encrypted:false
          SSDEEP:
          MD5:86D494680AADC831975159AFEEC19BC9
          SHA1:5CBE05C6B230F523FB2BAA6F12075E10A68AD3A9
          SHA-256:F5C2B687B7BE49635AFB07DDC3FB69402EB9AB990449C6A5400537537BACF9C4
          SHA-512:9BEF2ED92E1E1DDA5D34CF03DA83650E3D5E73755FBF09FFF10CB4DEB9B1C5E1B54B571C7654C07B3B7452F598FDE0D4A088841DE80816FB2797B3389408E13D
          Malicious:false
          Reputation:low
          Preview:// Copyright 2011 Google Inc. All Rights Reserved..//.// Use of this source code is governed by a BSD-style license.// that can be found in the COPYING file in the root of the source.// tree. An additional intellectual property rights grant can be found.// in the file PATENTS. All contributing project authors may.// be found in the AUTHORS file in the root of the source tree..// -----------------------------------------------------------------------------.//.// WebP encoder: main interface.//.// Author: Skal (pascal.massimino@gmail.com)..#ifndef WEBP_WEBP_ENCODE_H_.#define WEBP_WEBP_ENCODE_H_..#include "./types.h"..#ifdef __cplusplus.extern "C" {.#endif..#define WEBP_ENCODER_ABI_VERSION 0x020f // MAJOR(8b) + MINOR(8b)..// Note: forward declaring enumerations is not allowed in (strict) C and C++,.// the types are left here for reference..// typedef enum WebPImageHint WebPImageHint;.// typedef enum WebPEncCSP WebPEncCSP;.// typedef enum WebPPreset WebPPreset;.// typedef enum WebPEnc
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):22833
          Entropy (8bit):4.983139669750204
          Encrypted:false
          SSDEEP:
          MD5:DEDAFED77EBEB347F8A1BF86D8FB56E1
          SHA1:FF3F1DCC986B8E14182EFBBCD561B0B251BE31CA
          SHA-256:3C1DB467A27B7BC26F1848F493AF1A36366CBC488535B7D84779CC78E60C9F95
          SHA-512:E48F58E886CEABCDBCEFB93272E138E6F1561EF7BFF47DFB29A58E448500CD336D2B74F0419EEA8AD594033878943AB0430327E0F8785A4466AEA24E29497378
          Malicious:false
          Reputation:low
          Preview:// Copyright 2011 Google Inc. All Rights Reserved..//.// Use of this source code is governed by a BSD-style license.// that can be found in the COPYING file in the root of the source.// tree. An additional intellectual property rights grant can be found.// in the file PATENTS. All contributing project authors may.// be found in the AUTHORS file in the root of the source tree..// -----------------------------------------------------------------------------.//.// RIFF container manipulation and encoding for WebP images..//.// Authors: Urvang (urvang@google.com).// Vikas (vikasa@google.com)..#ifndef WEBP_WEBP_MUX_H_.#define WEBP_WEBP_MUX_H_..#include "./mux_types.h"..#ifdef __cplusplus.extern "C" {.#endif..#define WEBP_MUX_ABI_VERSION 0x0108 // MAJOR(8b) + MINOR(8b)..//------------------------------------------------------------------------------.// Mux API.//.// This API allows manipulation of WebP container images containing features.// like color profile, metadata, ani
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):3193
          Entropy (8bit):5.219324100315188
          Encrypted:false
          SSDEEP:
          MD5:F6EE710C04662910D3455580ACE07758
          SHA1:6EAF3C68B055EB19352FDEC2CFDC16D71C136A7A
          SHA-256:624D40AF94F4B842CCDD8DCC14A198B40703E167E4323719D2D16320C941F81B
          SHA-512:0A975BE588ECE0E143ECD9FD00C05FE8B6865D34E71F48D048E668474E741D4FBD2B02F922EC9B342F783F2A11677E876567B3532E8FBC20C82A425F2BB5BEBA
          Malicious:false
          Reputation:low
          Preview:// Copyright 2012 Google Inc. All Rights Reserved..//.// Use of this source code is governed by a BSD-style license.// that can be found in the COPYING file in the root of the source.// tree. An additional intellectual property rights grant can be found.// in the file PATENTS. All contributing project authors may.// be found in the AUTHORS file in the root of the source tree..// -----------------------------------------------------------------------------.//.// Data-types common to the mux and demux libraries..//.// Author: Urvang (urvang@google.com)..#ifndef WEBP_WEBP_MUX_TYPES_H_.#define WEBP_WEBP_MUX_TYPES_H_..#include <string.h> // memset().#include "./types.h"..#ifdef __cplusplus.extern "C" {.#endif..// Note: forward declaring enumerations is not allowed in (strict) C and C++,.// the types are left here for reference..// typedef enum WebPFeatureFlags WebPFeatureFlags;.// typedef enum WebPMuxAnimDispose WebPMuxAnimDispose;.// typedef enum WebPMuxAnimBlend WebPMuxAnimBlend;.typedef
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):4603
          Entropy (8bit):5.132404877504986
          Encrypted:false
          SSDEEP:
          MD5:88C0F41E56C190CA2D17D42CBE16B053
          SHA1:E1292F103E91158EAE214F4BF69BA23563710612
          SHA-256:0BA167120BA84B4791D3E237684E31CC3655D5237B4402FA3D99195D7EC864CC
          SHA-512:D36F1A51760BCCE9C1A69E43FBF0430867CAB88B202D849E7DDBCC852430F3CCD2A3B3D9C94C7B03D02D3C957CEA778D930EFCE699713BDBA8A06416134C2B09
          Malicious:false
          Reputation:low
          Preview:// Copyright 2022 Google Inc. All Rights Reserved..//.// Use of this source code is governed by a BSD-style license.// that can be found in the COPYING file in the root of the source.// tree. An additional intellectual property rights grant can be found.// in the file PATENTS. All contributing project authors may.// be found in the AUTHORS file in the root of the source tree..// -----------------------------------------------------------------------------.//.// Sharp RGB to YUV conversion...#ifndef WEBP_SHARPYUV_SHARPYUV_H_.#define WEBP_SHARPYUV_SHARPYUV_H_..#ifdef __cplusplus.extern "C" {.#endif..#ifndef SHARPYUV_EXTERN.#ifdef WEBP_EXTERN.#define SHARPYUV_EXTERN WEBP_EXTERN.#else.// This explicitly marks library functions and allows for changing the.// signature for e.g., Windows DLL builds..#if defined(__GNUC__) && __GNUC__ >= 4.#define SHARPYUV_EXTERN extern __attribute__((visibility("default"))).#else.#if defined(_MSC_VER) && defined(WEBP_DLL).#define SHARPYUV_EXTERN __declspec(dll
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):1812
          Entropy (8bit):5.254044553165566
          Encrypted:false
          SSDEEP:
          MD5:F0C58782A98F8FA0FD12D3C24BB7AF17
          SHA1:A76358A5D47770A3C949465707FA7912A248E52F
          SHA-256:2AF5CD15F60E6777FBFC6FD42A57545F65219A714822C6444F07EFEC2465C946
          SHA-512:94CE2CC034056AE7E9E93B0D3F227C164BB7CEB6837015201622BAADD6B95E7950A4967DEC69EAB1A7BB534629F3D1464EC6FAC150437AFB52351CF5293FF614
          Malicious:false
          Reputation:low
          Preview:// Copyright 2022 Google Inc. All Rights Reserved..//.// Use of this source code is governed by a BSD-style license.// that can be found in the COPYING file in the root of the source.// tree. An additional intellectual property rights grant can be found.// in the file PATENTS. All contributing project authors may.// be found in the AUTHORS file in the root of the source tree..// -----------------------------------------------------------------------------.//.// Colorspace utilities...#ifndef WEBP_SHARPYUV_SHARPYUV_CSP_H_.#define WEBP_SHARPYUV_SHARPYUV_CSP_H_..#include "sharpyuv/sharpyuv.h"..#ifdef __cplusplus.extern "C" {.#endif..// Range of YUV values..typedef enum {. kSharpYuvRangeFull, // YUV values between [0;255] (for 8 bit). kSharpYuvRangeLimited // Y in [16;235], YUV in [16;240] (for 8 bit).} SharpYuvRange;..// Constants that define a YUV color space..typedef struct {. // Kr and Kb are defined such that:. // Y = Kr * r + Kg * g + Kb * b where Kg = 1 - Kr - Kb.. float
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):2214
          Entropy (8bit):5.269709265112786
          Encrypted:false
          SSDEEP:
          MD5:B9925819581C2569DB3164B4DB2EFDD0
          SHA1:12D2EFF1413EAE197AEBC6799E443CAA979AE0E0
          SHA-256:E44EDEA00CE2DE2B9A9C59D5A13BAFE4334094985205EB68E6A96BB31C2D8D93
          SHA-512:0E978CD3671D71D8FB2ABDC281F002A902C7DE4795F2B0181E64FFAA53B0A2A96C8727A0B7F993BFEF6E41BEB635D9E86821A489F3F0F1665696918E5E5DF66A
          Malicious:false
          Reputation:low
          Preview:// Copyright 2010 Google Inc. All Rights Reserved..//.// Use of this source code is governed by a BSD-style license.// that can be found in the COPYING file in the root of the source.// tree. An additional intellectual property rights grant can be found.// in the file PATENTS. All contributing project authors may.// be found in the AUTHORS file in the root of the source tree..// -----------------------------------------------------------------------------.//.// Common types + memory wrappers.//.// Author: Skal (pascal.massimino@gmail.com)..#ifndef WEBP_WEBP_TYPES_H_.#define WEBP_WEBP_TYPES_H_..#include <stddef.h> // for size_t..#ifndef _MSC_VER.#include <inttypes.h>.#if defined(__cplusplus) || !defined(__STRICT_ANSI__) || \. (defined(__STDC_VERSION__) && __STDC_VERSION__ >= 199901L).#define WEBP_INLINE inline.#else.#define WEBP_INLINE.#endif.#else.typedef signed char int8_t;.typedef unsigned char uint8_t;.typedef signed short int16_t;.typedef unsigned short uint16_t;.typedef s
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):5396
          Entropy (8bit):5.263543391854465
          Encrypted:false
          SSDEEP:
          MD5:165B28937149AB76B79F3D87A5611139
          SHA1:4B60F0DCFBAF4A6F06F3210B0F1000AE37CF3937
          SHA-256:46572F14172B8AF82B998673F6704C7336028A92FB6EAF3519C1C72992BF4705
          SHA-512:65D0A94DC1196361C2DC4032288CDD0CE4B6EAB43FDA08FC6A3292A158E6F17F4D5DD1D8BDA02667E239174CAFE8BC36FA2C40E7D4422FB41DC360CE97EAD82D
          Malicious:false
          Reputation:low
          Preview:/* zconf.h -- configuration of the zlib compression library. * Copyright (C) 1995-2016 Jean-loup Gailly, Mark Adler. * For conditions of distribution and use, see copyright notice in zlib.h. */..#ifndef ZCONF_H.#define ZCONF_H..#if !defined(_WIN32) && defined(__WIN32__).# define _WIN32.#endif..#ifdef __STDC_VERSION__.# if __STDC_VERSION__ >= 199901L.# ifndef STDC99.# define STDC99.# endif.# endif.#endif../* Clang macro for detecting declspec support. * https://clang.llvm.org/docs/LanguageExtensions.html#has-declspec-attribute. */.#ifndef __has_declspec_attribute.# define __has_declspec_attribute(x) 0.#endif..#if defined(ZLIB_CONST) && !defined(z_const).# define z_const const.#else.# define z_const.#endif../* Maximum value for memLevel in deflateInit2 */.#ifndef MAX_MEM_LEVEL.# define MAX_MEM_LEVEL 9.#endif../* Maximum value for windowBits in deflateInit2 and inflateInit2.. * WARNING: reducing MAX_WBITS makes minigzip unable to extract .gz files. * created by gzip. (Fi
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):94178
          Entropy (8bit):4.694285924181468
          Encrypted:false
          SSDEEP:
          MD5:073256B073930B184441D7C081085C99
          SHA1:30AA1C8A58CA698B15934894C446205205542110
          SHA-256:7E3666971E08019FC7097F11D593AAC9FF6824A1ECC945C48F76009F7C27D55A
          SHA-512:C5F92D5DF38E19D820E736B8D933FFFB147EC2FEE437AC6ADF60E39311A6698FEC44F48FFB7307F71D60404FECD12C2D9CF41960F8C6FAD6DF34C26178EDE6BF
          Malicious:false
          Reputation:low
          Preview:#ifndef ZLIB_H_.#define ZLIB_H_./* zlib.h -- interface of the 'zlib-ng' compression library. Forked from and compatible with zlib 1.2.11.. Copyright (C) 1995-2016 Jean-loup Gailly and Mark Adler.. This software is provided 'as-is', without any express or implied. warranty. In no event will the authors be held liable for any damages. arising from the use of this software... Permission is granted to anyone to use this software for any purpose,. including commercial applications, and to alter it and redistribute it. freely, subject to the following restrictions:.. 1. The origin of this software must not be misrepresented; you must not. claim that you wrote the original software. If you use this software. in a product, an acknowledgment in the product documentation would be. appreciated but is not required.. 2. Altered source versions must be plainly marked as such, and must not be. misrepresented as being the original software.. 3. This notice may not be remov
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:C source, ASCII text
          Category:dropped
          Size (bytes):6071
          Entropy (8bit):5.442612934177365
          Encrypted:false
          SSDEEP:
          MD5:200395B5F91C77437A24CFD1D25493E7
          SHA1:FC66648A81FA5494648565CBEA163494E9645F16
          SHA-256:B7034BCB9D85778EF89F8485EAA9CF2C00F04F0391EF0CAEC60726E7C6837838
          SHA-512:A00921CF48092070A0584B24FE15E0C3551536884418800EAE995AD25C91C9FEADB2ADD0A565189CA93B9338E8CFC3C2375C2F6B88C6859E49739DB4EB4AFEAC
          Malicious:false
          Reputation:low
          Preview:/* glibconfig.h. *. * This is a generated file. Please modify 'glibconfig.h.in'. */..#ifndef __GLIBCONFIG_H__.#define __GLIBCONFIG_H__..#include <glib/gmacros.h>..#include <limits.h>.#include <float.h>./* #undef GLIB_HAVE_ALLOCA_H */../* #undef GLIB_STATIC_COMPILATION */./* #undef GOBJECT_STATIC_COMPILATION */.#define GIO_STATIC_COMPILATION 1.#define GMODULE_STATIC_COMPILATION 1./* #undef G_INTL_STATIC_COMPILATION */./* #undef FFI_STATIC_BUILD */../* Specifies that GLib's g_print*() functions wrap the. * system printf functions. This is useful to know, for example,. * when using glibc's register_printf_function().. */.#undef GLIB_USING_SYSTEM_PRINTF..G_BEGIN_DECLS..#define G_MINFLOAT.FLT_MIN.#define G_MAXFLOAT.FLT_MAX.#define G_MINDOUBLE.DBL_MIN.#define G_MAXDOUBLE.DBL_MAX.#define G_MINSHORT.SHRT_MIN.#define G_MAXSHORT.SHRT_MAX.#define G_MAXUSHORT.USHRT_MAX.#define G_MININT.INT_MIN.#define G_MAXINT.INT_MAX.#define G_MAXUINT.UINT_MAX.#define G_MINLONG.LONG_MIN.#define G_MAXLONG.LONG_M
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:current ar archive
          Category:dropped
          Size (bytes):321996
          Entropy (8bit):4.495836858584395
          Encrypted:false
          SSDEEP:
          MD5:47BC478557F26881A51C48700E2B2198
          SHA1:1B82FD8E1F3359550112C5A7B497EC9CC7D3ADF1
          SHA-256:72830F574A44776EB4B4BBA06826E1C19E6B8C94440F06B03195FC4303EDDD82
          SHA-512:893B22229AC84B40228DAD3AE9543FDD0FE3CCC00A510D7A2552F23BDC197DEF534070ECB64216AC9A76D0139535120E2C81CD33EB94F0E18CDF4EF64AC10C15
          Malicious:false
          Reputation:low
          Preview:!<arch>./ 0 0 0 0 101884 `....G.......P...........f...f...........H...H...........&...&...................................j...j...........X...X...........8...8...........*...*...................................v...v...........j...j...........\...\...........D...D...................................................h...h...........P...P...........J...J...........2...2...............................j...j...........T...T...........>...>...........:...:...........4...4...........(...(...................................................t...t...........t...t...........v...v...........h...h...........^...^...........T...T...........L...L...........L...L...........J...J...........D...D...........<...<...................................................................................l...l...........T...T...........D...D...........Z...Z...........N...N...........<...<....................... ... .............................................~...~....
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
          Category:dropped
          Size (bytes):315392
          Entropy (8bit):6.500154950153914
          Encrypted:false
          SSDEEP:
          MD5:D3B06ED5DC63A852012C338DB9BD4F56
          SHA1:252D390A4F30F01A9E60BD3862D2DD5CD2E20DD6
          SHA-256:370792F984D3FCFEAB0336788D65124A56A9A2613FA92A93404C2585B842E84C
          SHA-512:233548EA2DA5D62F72ACAC447F9547D938C24F67F8020E159A8E7B77CB51F1800A4ADB1C5A17FCA7F4B205603AA358129977C7FE0DD0093A511C35F606211B98
          Malicious:true
          Reputation:low
          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......d.........." .....,................................................... ............`.........................................8*...=..+h...................!...........................................'..(...................0p..(............................text....*.......,.................. ..`.rdata..dm...@...n...0..............@..@.data...............................@....pdata...!......."..................@..@.tls................................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:current ar archive
          Category:dropped
          Size (bytes):88684
          Entropy (8bit):4.605056034595798
          Encrypted:false
          SSDEEP:
          MD5:8019C625EE3897D46730D8E145B51E8A
          SHA1:1263457F2C729434D03D6B18F616033E2DB5207E
          SHA-256:7F770582A1AD89EB4CDAC3718588A2F2D0EB8421841517FCA3C1C259EBBEED3C
          SHA-512:043AF623568D6152849715D2BAA434974EAC13F6B1E8231C783272150EC2D1D28895A4C24A0B0EBB671C47E28C75C50BDE9D273C828ADB99B0C0D4ED3932D407
          Malicious:false
          Reputation:low
          Preview:!<arch>./ 0 0 0 0 28866 `.......qX..s"..s...t...t...u<..u<..u...u...v0..v0..v...v...w(..w(..w...w...x&..x&..x...x...y$..y$..y...y...z...z...z...z...{...{...{...{...|...|...|...|...}...}...}...}...~...~...~|..~|..~...~....p...p...........b...b...........~...~...................................4...4...........@...@...........J...J...........T...T...........^...^...........f...f...........p...p...........x...x...................................................................(...(...........4...4...........>...>...........N...N...........^...^...........h...h...........v...v...........~...~...........................r...r...........l...l...........Z...Z...........\...\...........f...f...........X...X...........H...H...........6...6...........H...H...........D...D...................................................................................x...x...........v...v...........v...v...........l...l...........Z...Z...........X...X...........R...R....
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
          Category:dropped
          Size (bytes):18878976
          Entropy (8bit):6.636583807847078
          Encrypted:false
          SSDEEP:
          MD5:CBECB5574F53F1B841878CF36263D92F
          SHA1:E897903C9F3911EC11F7B76142902A781F6AA204
          SHA-256:3B6DF4982C16D05D042F654F7AA0DE42BD90BC666CBD462D2DC01649CECB942B
          SHA-512:7C9250DE0E03BF4CF01AAC88E495DFAD57DEA28450AD7E1C4C9BD52B08E44D773D0239761135F540063A292FD7224DE880E55DA831F31FC3CD590724FE4832D6
          Malicious:true
          Reputation:low
          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......d.........." ..........L..............................................pB...........`.........................................x*...y..1.................=.............PA.|...............................(.......................h"...........................text...6........................... ..`.rdata...8A......:A.................@..@.data...@.(.........................@....pdata.......=......^..............@..@.tls.........@A.....................@....reloc..|....PA.. ..................@..B........................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:current ar archive
          Category:dropped
          Size (bytes):178978
          Entropy (8bit):4.702779953310309
          Encrypted:false
          SSDEEP:
          MD5:3A450BCBB1750FB41309D97E17D1A3C5
          SHA1:CB90EA712E69528A1EA43D19DF5A4AE6316AEB9D
          SHA-256:292AC5431825306653A3D08CB17C3AB387E0C80F6E9173A838F88775C3C98DE9
          SHA-512:4CABFE0587B4920546913434090A8F00AB576FF5C041BF6B60B97D20CBAF3C0F641AF48376925D52FF8BAA3AA4037BA71B9D2A4A1CF0837550E0EA522C55C0F5
          Malicious:false
          Reputation:low
          Preview:!<arch>./ 0 0 0 0 55900 `....T......X...........h...h...........B...B.................................b...b...........<...<...............................b...b...........<...<...............................n...n...........P...P...........6...6...........................................................\...\...........@...@...............................z...z...........X...X...........*...*.................|...|...........j...j...........J...J...........,...,...................................j...j...........N...N...........0...0...................................................t...t...........d...d...........P...P...........>...>...........,...,........... ... ...................................f...f...........>...>...................|...|...........^...^...........4...4...................................................p...p...........T...T...................................x...x...........`...`...........:...:........
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:ASCII text, with no line terminators
          Category:dropped
          Size (bytes):11
          Entropy (8bit):3.2776134368191165
          Encrypted:false
          SSDEEP:
          MD5:5B5D958675112D9CB172658DB69CF917
          SHA1:EC3AE108ABF293A58D02BFF9D1E776337F195C1C
          SHA-256:7DBD9ACA65C717057AD01EF0E9C42BF6C67ED3A12F75A27BD6FF2CB7499B0209
          SHA-512:AB441F48593FAF1AF95171075B2303A5107882B3A0E3B5AFC65DCB8B8A87139235BDD9B60B6E96BBC429AC474873FA7BEFDA9563E66A99EEDE60389526658719
          Malicious:false
          Reputation:low
          Preview:"win32-x64"
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):590
          Entropy (8bit):4.4111385376371635
          Encrypted:false
          SSDEEP:
          MD5:0DCE57C35B78BC577CFEE1B89E4EC58F
          SHA1:32411CC7C5C884147098AD6726633F4C2AB306DB
          SHA-256:9EADE3EE4504524C8C1223B39D446C7CB6E79E4F9DA551402F542211C470946B
          SHA-512:7F099E9A49C07A3C071AFB61FA310F847928283995F196C27DBC32B204FFA47E277452CD07DF0F561D22B00806B9F353B2D4C23FF5FCF90D36BC8AF36EC3EFB6
          Malicious:false
          Reputation:low
          Preview:{. "aom": "3.6.0",. "cairo": "1.17.8",. "cgif": "0.3.0",. "exif": "0.6.24",. "expat": "2.5.0",. "ffi": "3.4.4",. "fontconfig": "2.14.2",. "freetype": "2.13.0",. "fribidi": "1.0.12",. "gdkpixbuf": "2.42.10",. "glib": "2.76.0",. "harfbuzz": "7.1.0",. "heif": "1.15.1",. "imagequant": "2.4.1",. "lcms": "2.15",. "mozjpeg": "4.1.1",. "orc": "0.4.33",. "pango": "1.50.14",. "pixman": "0.42.2",. "png": "1.6.39",. "proxy-libintl": "0.4",. "svg": "2.56.0",. "spng": "0.7.3",. "tiff": "4.5.0",. "vips": "8.14.2",. "webp": "1.3.0",. "xml": "2.10.3",. "zlib-ng": "2.0.7".}
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PE32 executable (console) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):107520
          Entropy (8bit):6.442687067441468
          Encrypted:false
          SSDEEP:
          MD5:792B92C8AD13C46F27C7CED0810694DF
          SHA1:D8D449B92DE20A57DF722DF46435BA4553ECC802
          SHA-256:9B1FBF0C11C520AE714AF8AA9AF12CFD48503EEDECD7398D8992EE94D1B4DC37
          SHA-512:6C247254DC18ED81213A978CCE2E321D6692848C64307097D2C43432A42F4F4F6D3CF22FB92610DFA8B7B16A5F1D94E9017CF64F88F2D08E79C0FE71A9121E40
          Malicious:true
          Reputation:low
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B..O..............h.......j.q.....k.....e......e......e.......zR........._...h......h.f.............h......Rich....................PE..L......W............................l........0....@.......................................@....................................P.......x.......................T.......p...............................@............0..$............................text............................... ..`.rdata...k...0...l..................@..@.data...............................@....gfids..............................@..@.rsrc...x...........................@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):419912
          Entropy (8bit):3.4602099588006805
          Encrypted:false
          SSDEEP:
          MD5:C5D06BF7A12109E49DCE962B6888F051
          SHA1:63189D373271FD89079B4F55D035B7746F96FF00
          SHA-256:ECE191BEEF3B53272A925C1F5E8C02A0DC78B00559799D27A0665FC480380B3C
          SHA-512:622854C9310CCD84DD100CED5EB3BA3D52F75DC68597CFB550B9B84E3798BBB90D39A41D3F9FA7B0FA58654E2BA0AC657D70B8DD89677126D39889ABF9E0C008
          Malicious:false
          Reputation:low
          Preview:..........c.10.6.194.27-electron.0...........................................)...............(..a........a........a........ar.......a........a..........(.....D.........`$....(....D.........`$....(..D.........`$....(....D.........`$....(..5.D.........`D....(..m.D.........`$....(....D.........`$....(..D.........`$....(..D.........`$....(....D.........`$....(..D.........`$....(..D.........`$....(.ID.........`$....(..D.........`$....(..D.........`$....(Jb....C.....@..F^.....U`....`.....(Jb....G.....@..F^..@`.....H.).IDa........D`....D`....D`.......`.....D]...D....D`.......VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa............L.........................................................................................................................................................................................
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:data
          Category:dropped
          Size (bytes):727712
          Entropy (8bit):4.686842533803496
          Encrypted:false
          SSDEEP:
          MD5:4D582D568EFB15B489A15BE358D9A68F
          SHA1:295393F0707D04ED60EBDA8EA7C0297C411C7F33
          SHA-256:EA2EA0F97AC908FD127A423F505241EBF4ACEA0BA5D02635CAE40F7CD9C2F464
          SHA-512:ED8A6AF3D51904020ABC8E8F3E734CCBF1663D8BD3C0F526E1D69EBFDF47B6061FCF3660B70239BA755F1273F6C608054D6DCCD3721A4BCD81E7E9F3A3C7DAF9
          Malicious:false
          Reputation:low
          Preview:........2..>10.6.194.27-electron.0...............................................l..HA.. ........... ...a........a........aR.......ar.......a........a..........(.....D.........`$....(....D.........`$....(..D.........`$....(....D.........`$....(..5.D.........`D....(..m.D.........`$....(....D.........`$....(..D.........`$....(..D.........`$....(....D.........`$....(..D.........`$....(..D.........`$....(.ID.........`$....(..D.........`$....(..D.........`$....(Jb....C.....@..F^.....U`....`.....(Jb....G.....@..F^..@`.....H.).IDa........D`....D`....D`.......`.....D]...D....D`.......VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa............L.................................................................................................................................................................................
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
          Category:dropped
          Size (bytes):5045248
          Entropy (8bit):6.297629615614549
          Encrypted:false
          SSDEEP:
          MD5:78063EC6110108C74579751E27276989
          SHA1:89A45E07DF44BFB2802938EFE1415A3D9E0297F8
          SHA-256:56809FC84C83B7B651014DF670631399546E6C335FBB69ECE77681CBF0163866
          SHA-512:2FDC6D61A7B12C432458B9D6A47487B294F3AB0CF70650958306BDC809BDFAF27241ACE9970AFD8B686EDD4E4BA2BD5EF7CFD5EC69FE078805F467D66EFEE977
          Malicious:true
          Reputation:low
          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....@,d.........." ......=..@......P.6.......................................N...........`A........................................`.H.....W.H.P.....N......0L..R........... N..y..<GH..................... FH.(...@.=.8.............H.X............................text....=.......=................. ..`.rdata........=.......=.............@..@.data...P.....I......^I.............@....pdata...R...0L..T....J.............@..@.00cfg..(.....M......FL.............@..@.gxfg....*....M..,...HL.............@..@.retplne\.....M......tL..................tls....Q.....M......vL.............@....voltbl.8.....M......xL................._RDATA........N......zL.............@..@.rsrc.........N......|L.............@..@.reloc...y... N..z....L.............@..B........................................................................................................................................
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):106
          Entropy (8bit):4.724752649036734
          Encrypted:false
          SSDEEP:
          MD5:8642DD3A87E2DE6E991FAE08458E302B
          SHA1:9C06735C31CEC00600FD763A92F8112D085BD12A
          SHA-256:32D83FF113FEF532A9F97E0D2831F8656628AB1C99E9060F0332B1532839AFD9
          SHA-512:F5D37D1B45B006161E4CEFEEBBA1E33AF879A3A51D16EE3FF8C3968C0C36BBAFAE379BF9124C13310B77774C9CBB4FA53114E83F5B48B5314132736E5BB4496F
          Malicious:false
          Reputation:low
          Preview:{"file_format_version": "1.0.0", "ICD": {"library_path": ".\\vk_swiftshader.dll", "api_version": "1.0.5"}}
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
          Category:dropped
          Size (bytes):879104
          Entropy (8bit):6.5460774024388915
          Encrypted:false
          SSDEEP:
          MD5:7935F27952B085CD1298323B3905D4ED
          SHA1:08CA6DF7475CCF536178FEF17114B6E945A03258
          SHA-256:7ADAAEB870B6C3220527CFD971E75C22567D8F921A0737DC2574419B36CF8B4F
          SHA-512:775C33C56AA29854883E496C27DD8D3D1BBDF53612BEC78CD8FCCBC2625CC18D479629911590A7DE36FAD214B93E86EE17F0F67080732CCFD5412C0EB1DDE8AD
          Malicious:true
          Reputation:low
          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....@,d.........." .........D......`.....................................................`A........................................(...@!..h...P...............Pg..............<...........................x...(...@1..8............#...............................text............................... ..`.rdata..<z...0...|..."..............@..@.data...xL....... ..................@....pdata..Pg.......h..................@..@.00cfg..(....p.......&..............@..@.gxfg....'.......(...(..............@..@.retplne\............P...................tls.................R..............@....voltbl.8............T.................._RDATA...............V..............@..@.rsrc................X..............@..@.reloc..<............\..............@..B........................................................................................................................................
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PE32+ executable (GUI) x86-64, for MS Windows
          Category:modified
          Size (bytes):154358272
          Entropy (8bit):6.718821567318725
          Encrypted:false
          SSDEEP:
          MD5:3989C1D57BEE0AD716024E77AA942FCF
          SHA1:94E2FCE1291D5B9ADB2A88C72DFEDCF701815D77
          SHA-256:735915BC30EBD98088A319456BC5349309EC9BAB8A9B91B27BC47E464967C4F6
          SHA-512:23C32359E9DDBFC0F992CB0F6F6C6B736637C1B95CA9CF327D4B33C324B14107F7C2D81CA7733D4C230EB22ECEF3879EEBE507243561429DF471BD4968A52E21
          Malicious:true
          Reputation:low
          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....@,d..........".......p..@.......?.........@............................. o...........`.........................................,$...V...z..h.....Y..t........=...........`......P.......................K..(...` q.8............................................text...G.p.......p................. ..`.rdata....d...q.. d...p.............@..@.data....RF..0...>..................@....pdata....=.......=..X..............@..@.00cfg..(.....X......^..............@..@.gxfg....A....X..B...`..............@..@.retplne......Y..........................rodata.......Y..................... ..`.tls.........0Y.....................@....voltbl.R....@Y.........................CPADinfo8....PY.....................@..._RDATA.......`Y.....................@..@malloc_h.....pY..................... ..`.rsrc....t....Y..v..................@..@.reloc........`......8$.............@..B................
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):102400
          Entropy (8bit):6.729923587623207
          Encrypted:false
          SSDEEP:
          MD5:C6A6E03F77C313B267498515488C5740
          SHA1:3D49FC2784B9450962ED6B82B46E9C3C957D7C15
          SHA-256:B72E9013A6204E9F01076DC38DABBF30870D44DFC66962ADBF73619D4331601E
          SHA-512:9870C5879F7B72836805088079AD5BBAFCB59FC3D9127F2160D4EC3D6E88D3CC8EBE5A9F5D20A4720FE6407C1336EF10F33B2B9621BC587E930D4CBACF337803
          Malicious:true
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Reputation:low
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q....C...C...C...C...C...C...C...C...C...C...C...C...C.[.C...C.[.C...C.[.C...C.[.C...CRich...C........................PE..L...I..[...........!.....*...b...............@.......................................+....@..........................}..d....t..........X............................................................................@...............................text....).......*.................. ..`.rdata..TC...@...D..................@..@.data...l............r..............@....rsrc...X............x..............@..@.reloc..j............~..............@..B................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):12288
          Entropy (8bit):5.719859767584478
          Encrypted:false
          SSDEEP:
          MD5:0D7AD4F45DC6F5AA87F606D0331C6901
          SHA1:48DF0911F0484CBE2A8CDD5362140B63C41EE457
          SHA-256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
          SHA-512:C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9
          Malicious:true
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Reputation:low
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....~.\...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):14848
          Entropy (8bit):5.715583967305762
          Encrypted:false
          SSDEEP:
          MD5:ADB29E6B186DAA765DC750128649B63D
          SHA1:160CBDC4CB0AC2C142D361DF138C537AA7E708C9
          SHA-256:2F7F8FC05DC4FD0D5CDA501B47E4433357E887BBFED7292C028D99C73B52DC08
          SHA-512:B28ADCCCF0C33660FECD6F95F28F11F793DC9988582187617B4C113FB4E6FDAD4CF7694CD8C0300A477E63536456894D119741A940DDA09B7DF3FF0087A7EADA
          Malicious:true
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Reputation:low
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#.?NB.lNB.lNB.li..lEB.lNB.l.B.li..lMB.li..lOB.li..lOB.li..lOB.lRichNB.l................PE..L...@.dU...........!.....,...........).......@...............................p.......................................;..<....3..x....P.......................`..........................................................\............................text....+.......,.................. ..`.data...d....@.......0..............@....rsrc........P.......2..............@..@.reloc.......`.......4..............@..B........................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:7-zip archive data, version 0.4
          Category:dropped
          Size (bytes):132679576
          Entropy (8bit):7.999985192157674
          Encrypted:true
          SSDEEP:
          MD5:B2CE16D66860B5297C4226DDD2FD75E1
          SHA1:E8622190179B06C7C45A652D5A4E05ED1A26C8DE
          SHA-256:F012E6FAD66869D01BB53BF3ACDFBC7BB4A888B83682D59E34EA06A5538E0C77
          SHA-512:4C68D83CCA25321F1BE5A0B04DD9888B35EF9E3D08AEA8F8D981D29291CFF759D3F01743AC5D53800903B0D193D9D2C97300D7297953A4788184B7640F7223DD
          Malicious:false
          Reputation:low
          Preview:7z..'...\GrGR.......&...............].4.."6_...._.\.]gFp..&....[g..>;A.H........y...!...w..........G1u.32G.N...xf......Y5.|..7Yt.^1Ql.v.....o.{......^.......b..CyW....%iK`...!.r.0(s.$>q.8l~U.wm....]...t...|...N.l...|..b.U...........(..|....b.. .T.o....h2....5........d....w ..b/........f.o..n.P(.....\..B.A<.....{.w.*...`..c.%..IGe..A..)T&Sn.V.s........*LO.m........n..i.!..%........Pql\g.%.["..\L.p$.`1.^Y.........&:<..t..v.....Y......].[v.E.=T.`uN`.V.'..Yxa...z...I.;_zvr..2.}...z.M../..T9j.C..B..a....HMQb.2X[.....).u%..A.......D.+m#..?...G.F.=..>.D%....H.....T..Q...&...z}.0.iA.....O..<.............a+.,v.O0..........}".....w-.CJR....6.Z.g....y.U.n.,A%..!..>..a.3S'.G..uekwy.....X.....3.@8...g-+>...s8....q..H*...c..y;t.m...D......N..@..R.m.~...h.c....)5r..k<..k.|Z...f....(.$XF......t....-..U.......mq..O.X.O.YZ.lk.QjR?.(.`.S."....-.LJ.-...$..T..hZw..@..].......Q........B@..\CXk..w1..l.).7..c..p..=*D.E.`:.Z.@'.0d.R.w....uJi.nq..R........
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PC bitmap, Windows 3.x format, 164 x 314 x 24, image size 154490, resolution 11808 x 11808 px/m, cbSize 154544, bits offset 54
          Category:dropped
          Size (bytes):154544
          Entropy (8bit):2.3258352355662457
          Encrypted:false
          SSDEEP:
          MD5:52FF52EEE3B944B862C11C268A02C196
          SHA1:8D041966E6FBA10AA5E10CE5DC1DC5175F11B2FE
          SHA-256:2079F7A3EBA60E0D9EE827A7208AA052A71B384873B641DE5E299AEB8E733109
          SHA-512:2861AE5A06F8413810947C08994F4C0DA54A1ACEE8C4DF72CD8B03A9503B26E5512809F8D70FD584239B04A651E7329A701BF7DDCEE2DEC2C2E14D05AE74F220
          Malicious:false
          Reputation:low
          Preview:BM.[......6...(.......:...........z[.. ... ............x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):4608
          Entropy (8bit):4.703695912299512
          Encrypted:false
          SSDEEP:
          MD5:F0438A894F3A7E01A4AAE8D1B5DD0289
          SHA1:B058E3FCFB7B550041DA16BF10D8837024C38BF6
          SHA-256:30C6C3DD3CC7FCEA6E6081CE821ADC7B2888542DAE30BF00E881C0A105EB4D11
          SHA-512:F91FCEA19CBDDF8086AFFCB63FE599DC2B36351FC81AC144F58A80A524043DDEAA3943F36C86EBAE45DD82E8FAF622EA7B7C9B776E74C54B93DF2963CFE66CC7
          Malicious:true
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Reputation:low
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........s.I...I...I...n}f.L...I...P...@..K...@..H...@..H...RichI...........................PE..L...\..N...........!......................... ...............................`.......................................#....... ..<....@.......................P..|.................................................... ..d............................text............................... ..`.rdata....... ......................@..@.data... ....0......................@....rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Downloads\xTool Creative Space-1.7.8-2023-11-27-17-46-35.exe
          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):434176
          Entropy (8bit):6.584811966667578
          Encrypted:false
          SSDEEP:
          MD5:80E44CE4895304C6A3A831310FBF8CD0
          SHA1:36BD49AE21C460BE5753A904B4501F1ABCA53508
          SHA-256:B393F05E8FF919EF071181050E1873C9A776E1A0AE8329AEFFF7007D0CADF592
          SHA-512:C8BA7B1F9113EAD23E993E74A48C4427AE3562C1F6D9910B2BBE6806C9107CF7D94BC7D204613E4743D0CD869E00DAFD4FB54AAD1E8ADB69C553F3B9E5BC64DF
          Malicious:true
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Reputation:low
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L.6a..X2..X2..X2m.[3..X2m.]3..X2Z.]3+.X2Z.\3..X2Z.[3..X2m.\3..X2m.Y3..X2..Y2..X2..\3#.X2..]3..X2..X3..X2...2..X2...2..X2..Z3..X2Rich..X2........PE..L.....\...........!......................... ...............................@............@..........................6.......7..d................................E.....................................@............ ...............................text............................... ..`.rdata..8"... ...$..................@..@.data........P... ...6..............@....rsrc................V..............@..@.reloc...E.......F...Z..............@..B........................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 1 07:22:43 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2673
          Entropy (8bit):3.9866072143886364
          Encrypted:false
          SSDEEP:
          MD5:7DC16DC3B8A80439184D0AABF44716F1
          SHA1:E1FCA90FB7471ADE266F0271D77AD1D116201C9E
          SHA-256:853974A7E8523C9016D24397C80E835C1019A7EDA95CA79E38ACFF321BF3D8AE
          SHA-512:0E3D3A78C056FC8E1B897C12E82FA656E137C5EC8C28FB1C771278BDA8D2F1FA5400B8B1FFCFBD4065943C3053235843B9315DE6968FF74E92F836E6BE158EF9
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....j.../$..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............j.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 1 07:22:43 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2675
          Entropy (8bit):4.003954211027752
          Encrypted:false
          SSDEEP:
          MD5:4B2628921089A469BDA83FF7683577B5
          SHA1:60F09C2AB8B29515A94DBDEEADF6C37CA63B49A9
          SHA-256:67E7C5FCA8E1AFCCF178AFBE20A076F02A38527D1A39AE866ACFC9B0C2E2E8B2
          SHA-512:A66695E25E0966BA33E96F4D45B8AF1EFD959BAF1F2AB3448D5E8632C0A4BAB4FDA70CD59AA694281A3A651935DAF08E17AE620EAB17A17CBC8BB60FDDDF1BD7
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......v./$..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............j.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2689
          Entropy (8bit):4.009736543390013
          Encrypted:false
          SSDEEP:
          MD5:B1B87A415804045FB243265291981D17
          SHA1:1A5A6C4CA49B414F93935C89972F88C2E1EAA910
          SHA-256:6F50A964F27B138C67C7E3D5C645C8AA59FF0F4693C9DDEE34E25B3D01AEC61D
          SHA-512:8267A122D82893B892A6AD4E2E3C786658A86561A4461436639B02763AB1D119283373C048AB70D6E3333110389070F3FD38D75FB7A7AC9AE727585AC2AC79CD
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............j.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 1 07:22:43 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):4.000495115176092
          Encrypted:false
          SSDEEP:
          MD5:A6FC5B454EF4810923FA82B43A9BE91D
          SHA1:371AC7F930EA46C770EAD977D5912B4668AD9E32
          SHA-256:7D3ECFE6ED37B14BC39B6B5A83308D4489E64A26641663D3A3498AE9801D1C1D
          SHA-512:F861A2EFF39CF4F5F75FB0ADFA49F35D706C6B74098D3264942C6B5E4B828C69AA1A1B36006FD0394D0E517E39780A2BA274AADF74B5F7B60437AD8AAF173338
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....^Rq./$..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............j.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 1 07:22:43 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.990867752030788
          Encrypted:false
          SSDEEP:
          MD5:367107119010AD39A16DCCD25B71F81A
          SHA1:C3E0891DD9C4B976E244B7CC1FA526AF6B88DA01
          SHA-256:B8E78F404B0C99D48BD8486BBEC56BC02C31EB6E2C565CC1E8B7EBB71050EA32
          SHA-512:91E6706AA1501492FD7BC21ACE746F91B4F3FA678B23E6A92E7FEE3C5E041484CDE221AB7EC62BB686D1A8C591F13990C6554F67E399B8093C635CCC1AD54DB3
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....2.|./$..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............j.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 1 07:22:43 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9995691262514645
          Encrypted:false
          SSDEEP:
          MD5:8D4EBE410A23911A8FA2488C7F2A18AE
          SHA1:06C8165F09057CA506D0C26238A8933789CE089F
          SHA-256:6BAD7E3A41B15B3392CB5EEEF59E447D5D8CBAB361E663E00431BC3C44315AA7
          SHA-512:AD58A441594CF85279AF4796181AF37B78571B25986BE5B3DC3901B5FFB1BCBD32FE95A642AD906BD047D99D4856EDE62E4C3620998B8339B3A2AF4436527C7B
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....*h./$..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............j.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):3423
          Entropy (8bit):5.601380995255081
          Encrypted:false
          SSDEEP:
          MD5:7CA4B48B8A1957602BBCAA79BDD05C2C
          SHA1:2A394674213E49C9D585F86E1081A5DFE9614FA6
          SHA-256:0417A30EA5A4D93E582B0D6EBBC6B2EC4146FCE45F88FFA3AA338058FB382A7D
          SHA-512:000E535D2933B8A6C78F70D41D9000314F626145427A9FC034384405B483788CD8DCBBE586773AD71FE6BD924BFBA3002ED0998416C601074BF4758BD0CE9B19
          Malicious:true
          Reputation:low
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L......\.................h...8...@...3............@...........................%...........@..........................................................K..P-...........................................................................................text...'f.......h.................. ..`.rdata...............l..............@..@.data...............................@....ndata...@...............................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................
          No static file info